Warning: Permanently added '10.128.1.95' (ED25519) to the list of known hosts. 2024/03/21 20:27:31 fuzzer started 2024/03/21 20:27:31 dialing manager at 10.128.0.169:30001 [ 71.176181][ T5070] cgroup: Unknown subsys name 'net' [ 71.377515][ T5070] cgroup: Unknown subsys name 'rlimit' 2024/03/21 20:27:34 syscalls: 3744 2024/03/21 20:27:34 code coverage: enabled 2024/03/21 20:27:34 comparison tracing: enabled 2024/03/21 20:27:34 extra coverage: enabled 2024/03/21 20:27:34 delay kcov mmap: enabled 2024/03/21 20:27:34 setuid sandbox: enabled 2024/03/21 20:27:34 namespace sandbox: enabled 2024/03/21 20:27:34 Android sandbox: /sys/fs/selinux/policy does not exist 2024/03/21 20:27:34 fault injection: enabled 2024/03/21 20:27:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/03/21 20:27:34 net packet injection: enabled 2024/03/21 20:27:34 net device setup: enabled 2024/03/21 20:27:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/03/21 20:27:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/03/21 20:27:34 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/03/21 20:27:34 USB emulation: enabled 2024/03/21 20:27:34 hci packet injection: enabled 2024/03/21 20:27:34 wifi device emulation: enabled 2024/03/21 20:27:34 802.15.4 emulation: enabled 2024/03/21 20:27:34 swap file: enabled [ 73.072721][ T5070] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/03/21 20:27:36 fetching corpus: 50, signal 13810/2000 (executing program) 2024/03/21 20:27:36 fetching corpus: 100, signal 18836/4000 (executing program) 2024/03/21 20:27:36 fetching corpus: 150, signal 22817/6000 (executing program) 2024/03/21 20:27:36 fetching corpus: 200, signal 26823/8000 (executing program) 2024/03/21 20:27:36 fetching corpus: 250, signal 29955/10000 (executing program) 2024/03/21 20:27:36 fetching corpus: 300, signal 35005/12000 (executing program) 2024/03/21 20:27:36 fetching corpus: 350, signal 38719/14000 (executing program) 2024/03/21 20:27:36 fetching corpus: 400, signal 42275/16000 (executing program) 2024/03/21 20:27:37 fetching corpus: 450, signal 45559/18000 (executing program) 2024/03/21 20:27:37 fetching corpus: 500, signal 48222/20000 (executing program) 2024/03/21 20:27:37 fetching corpus: 550, signal 49634/22000 (executing program) 2024/03/21 20:27:37 fetching corpus: 600, signal 52993/24000 (executing program) 2024/03/21 20:27:37 fetching corpus: 650, signal 57783/26000 (executing program) 2024/03/21 20:27:37 fetching corpus: 700, signal 60359/28000 (executing program) 2024/03/21 20:27:37 fetching corpus: 750, signal 62170/30000 (executing program) 2024/03/21 20:27:37 fetching corpus: 800, signal 64388/32000 (executing program) 2024/03/21 20:27:37 fetching corpus: 850, signal 66158/34000 (executing program) 2024/03/21 20:27:37 fetching corpus: 900, signal 68350/36000 (executing program) 2024/03/21 20:27:37 fetching corpus: 950, signal 70516/38000 (executing program) 2024/03/21 20:27:37 fetching corpus: 1000, signal 74034/40000 (executing program) 2024/03/21 20:27:37 fetching corpus: 1050, signal 75568/42000 (executing program) 2024/03/21 20:27:37 fetching corpus: 1100, signal 76922/44000 (executing program) 2024/03/21 20:27:37 fetching corpus: 1150, signal 78364/46000 (executing program) 2024/03/21 20:27:37 fetching corpus: 1200, signal 80701/48000 (executing program) 2024/03/21 20:27:37 fetching corpus: 1250, signal 82548/50000 (executing program) 2024/03/21 20:27:38 fetching corpus: 1300, signal 83344/52000 (executing program) 2024/03/21 20:27:38 fetching corpus: 1350, signal 85525/54000 (executing program) 2024/03/21 20:27:38 fetching corpus: 1400, signal 88234/56000 (executing program) 2024/03/21 20:27:38 fetching corpus: 1450, signal 89324/58000 (executing program) 2024/03/21 20:27:38 fetching corpus: 1500, signal 90946/60000 (executing program) 2024/03/21 20:27:38 fetching corpus: 1550, signal 93063/62000 (executing program) 2024/03/21 20:27:38 fetching corpus: 1600, signal 94760/64000 (executing program) 2024/03/21 20:27:38 fetching corpus: 1650, signal 95718/66000 (executing program) 2024/03/21 20:27:38 fetching corpus: 1700, signal 96813/68000 (executing program) 2024/03/21 20:27:38 fetching corpus: 1750, signal 98018/70000 (executing program) 2024/03/21 20:27:38 fetching corpus: 1800, signal 99254/72000 (executing program) 2024/03/21 20:27:38 fetching corpus: 1850, signal 100521/74000 (executing program) 2024/03/21 20:27:38 fetching corpus: 1900, signal 102268/76000 (executing program) 2024/03/21 20:27:38 fetching corpus: 1950, signal 103201/78000 (executing program) 2024/03/21 20:27:38 fetching corpus: 2000, signal 105700/80000 (executing program) 2024/03/21 20:27:38 fetching corpus: 2050, signal 106909/82000 (executing program) 2024/03/21 20:27:39 fetching corpus: 2100, signal 108551/84000 (executing program) 2024/03/21 20:27:39 fetching corpus: 2150, signal 110099/86000 (executing program) 2024/03/21 20:27:39 fetching corpus: 2200, signal 110991/88000 (executing program) 2024/03/21 20:27:39 fetching corpus: 2250, signal 111891/90000 (executing program) 2024/03/21 20:27:39 fetching corpus: 2300, signal 113346/92000 (executing program) 2024/03/21 20:27:39 fetching corpus: 2350, signal 115247/94000 (executing program) 2024/03/21 20:27:39 fetching corpus: 2400, signal 116180/96000 (executing program) 2024/03/21 20:27:39 fetching corpus: 2450, signal 117171/98000 (executing program) 2024/03/21 20:27:39 fetching corpus: 2500, signal 118475/100000 (executing program) 2024/03/21 20:27:39 fetching corpus: 2550, signal 120112/102000 (executing program) 2024/03/21 20:27:39 fetching corpus: 2600, signal 121498/104000 (executing program) 2024/03/21 20:27:39 fetching corpus: 2650, signal 122747/106000 (executing program) 2024/03/21 20:27:39 fetching corpus: 2700, signal 123622/108000 (executing program) 2024/03/21 20:27:40 fetching corpus: 2750, signal 124293/110000 (executing program) 2024/03/21 20:27:40 fetching corpus: 2800, signal 125412/112000 (executing program) 2024/03/21 20:27:40 fetching corpus: 2850, signal 126243/114000 (executing program) 2024/03/21 20:27:40 fetching corpus: 2900, signal 127955/116000 (executing program) 2024/03/21 20:27:40 fetching corpus: 2950, signal 128918/118000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3000, signal 129880/120000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3050, signal 130603/122000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3100, signal 131568/124000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3150, signal 132460/126000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3200, signal 135125/128000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3250, signal 135760/130000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3300, signal 136505/132000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3350, signal 137098/134000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3400, signal 137894/136000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3450, signal 138967/138000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3500, signal 139655/140000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3550, signal 140491/142000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3600, signal 142954/144000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3650, signal 143911/146000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3700, signal 144579/148000 (executing program) 2024/03/21 20:27:40 fetching corpus: 3750, signal 145234/150000 (executing program) 2024/03/21 20:27:41 fetching corpus: 3800, signal 145911/152000 (executing program) 2024/03/21 20:27:41 fetching corpus: 3850, signal 146525/154000 (executing program) 2024/03/21 20:27:41 fetching corpus: 3900, signal 147200/156000 (executing program) 2024/03/21 20:27:41 fetching corpus: 3950, signal 148028/158000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4000, signal 148897/160000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4050, signal 150057/162000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4100, signal 150970/164000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4150, signal 151684/166000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4200, signal 152425/168000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4250, signal 153685/170000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4300, signal 154218/172000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4350, signal 154826/174000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4400, signal 155377/176000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4450, signal 156554/178000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4500, signal 157071/180000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4550, signal 157595/182000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4600, signal 158442/184000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4650, signal 159257/186000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4700, signal 159966/188000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4750, signal 160807/190000 (executing program) 2024/03/21 20:27:41 fetching corpus: 4800, signal 161446/192000 (executing program) 2024/03/21 20:27:42 fetching corpus: 4850, signal 162795/194000 (executing program) 2024/03/21 20:27:42 fetching corpus: 4900, signal 163399/196000 (executing program) 2024/03/21 20:27:42 fetching corpus: 4950, signal 164037/198000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5000, signal 164959/200000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5050, signal 165909/202000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5100, signal 167048/204000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5150, signal 167719/206000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5200, signal 168190/208000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5250, signal 168642/210000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5300, signal 170618/212000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5350, signal 171146/214000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5400, signal 171765/216000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5450, signal 172415/218000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5500, signal 173139/220000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5550, signal 173585/222000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5600, signal 174263/224000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5650, signal 174939/226000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5700, signal 175548/228000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5750, signal 175943/230000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5800, signal 176543/232000 (executing program) 2024/03/21 20:27:42 fetching corpus: 5850, signal 177062/234000 (executing program) 2024/03/21 20:27:43 fetching corpus: 5900, signal 177669/236000 (executing program) 2024/03/21 20:27:43 fetching corpus: 5950, signal 178377/238000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6000, signal 178981/240000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6050, signal 179634/242000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6100, signal 181157/244000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6150, signal 181494/246000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6200, signal 181971/248000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6250, signal 182483/250000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6300, signal 183632/252000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6350, signal 184114/254000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6400, signal 184816/256000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6450, signal 185309/258000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6500, signal 185741/260000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6550, signal 186192/262000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6600, signal 186675/264000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6650, signal 187496/266000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6700, signal 188143/268000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6750, signal 188778/270000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6800, signal 189437/272000 (executing program) 2024/03/21 20:27:43 fetching corpus: 6850, signal 189907/274000 (executing program) 2024/03/21 20:27:44 fetching corpus: 6900, signal 190563/276000 (executing program) 2024/03/21 20:27:44 fetching corpus: 6950, signal 191053/278000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7000, signal 191505/280000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7050, signal 191993/282000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7100, signal 192531/284000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7150, signal 193369/286000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7200, signal 193914/288000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7250, signal 194304/290000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7300, signal 194692/292000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7350, signal 195150/294000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7400, signal 195741/296000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7450, signal 196300/298000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7500, signal 196797/300000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7550, signal 197276/302000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7600, signal 197828/304000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7650, signal 198327/306000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7700, signal 198840/308000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7750, signal 199192/310000 (executing program) 2024/03/21 20:27:44 fetching corpus: 7800, signal 199906/312000 (executing program) 2024/03/21 20:27:45 fetching corpus: 7850, signal 200592/314000 (executing program) 2024/03/21 20:27:45 fetching corpus: 7900, signal 201045/316000 (executing program) 2024/03/21 20:27:45 fetching corpus: 7950, signal 201444/318000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8000, signal 201970/320000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8050, signal 202272/322000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8100, signal 202812/324000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8150, signal 203211/326000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8200, signal 203810/328000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8250, signal 204181/330000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8300, signal 204558/332000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8350, signal 204972/334000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8400, signal 205319/336000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8450, signal 206214/338000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8500, signal 207074/340000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8550, signal 207653/342000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8600, signal 208142/344000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8650, signal 208897/346000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8700, signal 209317/348000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8750, signal 209715/350000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8800, signal 210068/352000 (executing program) 2024/03/21 20:27:45 fetching corpus: 8850, signal 210351/354000 (executing program) 2024/03/21 20:27:46 fetching corpus: 8900, signal 210790/356000 (executing program) 2024/03/21 20:27:46 fetching corpus: 8950, signal 211185/358000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9000, signal 211741/360000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9050, signal 212254/362000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9100, signal 212874/364000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9150, signal 213486/366000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9200, signal 213913/368000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9250, signal 214384/370000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9300, signal 214847/372000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9350, signal 215484/374000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9400, signal 216078/376000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9450, signal 216975/378000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9500, signal 217466/380000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9550, signal 218005/382000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9600, signal 218410/384000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9650, signal 218954/386000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9700, signal 219409/388000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9750, signal 220678/390000 (executing program) 2024/03/21 20:27:46 fetching corpus: 9800, signal 220943/392000 (executing program) 2024/03/21 20:27:47 fetching corpus: 9850, signal 221275/394000 (executing program) 2024/03/21 20:27:47 fetching corpus: 9900, signal 221653/396000 (executing program) 2024/03/21 20:27:47 fetching corpus: 9950, signal 222024/398000 (executing program) 2024/03/21 20:27:47 fetching corpus: 10000, signal 223005/400000 (executing program) 2024/03/21 20:27:47 fetching corpus: 10050, signal 223376/402000 (executing program) 2024/03/21 20:27:47 fetching corpus: 10100, signal 223740/404000 (executing program) 2024/03/21 20:27:47 fetching corpus: 10150, signal 224101/406000 (executing program) 2024/03/21 20:27:47 fetching corpus: 10200, signal 224585/408000 (executing program) 2024/03/21 20:27:47 fetching corpus: 10250, signal 225023/410000 (executing program) 2024/03/21 20:27:47 fetching corpus: 10300, signal 225487/412000 (executing program) [ 86.378472][ T781] cfg80211: failed to load regulatory.db 2024/03/21 20:27:47 fetching corpus: 10350, signal 226305/414000 (executing program) 2024/03/21 20:27:47 fetching corpus: 10400, signal 226558/416000 (executing program) 2024/03/21 20:27:47 fetching corpus: 10450, signal 226837/418000 (executing program) 2024/03/21 20:27:47 fetching corpus: 10500, signal 227146/420000 (executing program) 2024/03/21 20:27:47 fetching corpus: 10550, signal 227632/422000 (executing program) 2024/03/21 20:27:47 fetching corpus: 10600, signal 227984/424000 (executing program) 2024/03/21 20:27:47 fetching corpus: 10650, signal 228283/426000 (executing program) 2024/03/21 20:27:47 fetching corpus: 10700, signal 228747/428000 (executing program) 2024/03/21 20:27:48 fetching corpus: 10750, signal 229117/430000 (executing program) 2024/03/21 20:27:48 fetching corpus: 10800, signal 229578/432000 (executing program) 2024/03/21 20:27:48 fetching corpus: 10850, signal 229875/434000 (executing program) 2024/03/21 20:27:48 fetching corpus: 10900, signal 230281/436000 (executing program) 2024/03/21 20:27:48 fetching corpus: 10950, signal 230679/438000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11000, signal 231014/440000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11050, signal 231357/442000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11100, signal 231717/444000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11150, signal 232409/446000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11200, signal 232749/448000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11250, signal 233219/450000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11300, signal 233636/452000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11350, signal 233894/454000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11400, signal 234245/456000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11450, signal 234748/458000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11500, signal 235092/460000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11550, signal 235498/462000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11600, signal 235898/464000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11650, signal 236180/466000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11700, signal 236406/468000 (executing program) 2024/03/21 20:27:48 fetching corpus: 11750, signal 236785/470000 (executing program) 2024/03/21 20:27:49 fetching corpus: 11800, signal 237174/472000 (executing program) 2024/03/21 20:27:49 fetching corpus: 11850, signal 237605/474000 (executing program) 2024/03/21 20:27:49 fetching corpus: 11900, signal 237829/476000 (executing program) 2024/03/21 20:27:49 fetching corpus: 11950, signal 238092/478000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12000, signal 238401/480000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12050, signal 238946/482000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12100, signal 239177/484000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12150, signal 239522/486000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12200, signal 239893/488000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12250, signal 240293/490000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12300, signal 240656/492000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12350, signal 241054/494000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12400, signal 241437/496000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12450, signal 241794/498000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12500, signal 242324/500000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12550, signal 242601/502000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12600, signal 243055/504000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12650, signal 243359/506000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12700, signal 243879/508000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12750, signal 244862/510000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12800, signal 245253/512000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12850, signal 245532/514000 (executing program) 2024/03/21 20:27:49 fetching corpus: 12900, signal 245816/516000 (executing program) 2024/03/21 20:27:50 fetching corpus: 12950, signal 246117/518000 (executing program) 2024/03/21 20:27:50 fetching corpus: 13000, signal 246412/520000 (executing program) 2024/03/21 20:27:50 fetching corpus: 13050, signal 247319/522000 (executing program) 2024/03/21 20:27:50 fetching corpus: 13100, signal 247690/524000 (executing program) 2024/03/21 20:27:50 fetching corpus: 13150, signal 247976/526000 (executing program) 2024/03/21 20:27:50 fetching corpus: 13200, signal 248269/528000 (executing program) 2024/03/21 20:27:50 fetching corpus: 13250, signal 248865/530000 (executing program) 2024/03/21 20:27:50 fetching corpus: 13300, signal 249142/532000 (executing program) 2024/03/21 20:27:50 fetching corpus: 13350, signal 249498/534000 (executing program) 2024/03/21 20:27:50 fetching corpus: 13400, signal 249836/536000 (executing program) 2024/03/21 20:27:50 fetching corpus: 13450, signal 250163/537999 (executing program) 2024/03/21 20:27:50 fetching corpus: 13500, signal 250446/539999 (executing program) 2024/03/21 20:27:50 fetching corpus: 13550, signal 250817/541999 (executing program) 2024/03/21 20:27:50 fetching corpus: 13600, signal 251033/543999 (executing program) 2024/03/21 20:27:50 fetching corpus: 13650, signal 251408/545999 (executing program) 2024/03/21 20:27:50 fetching corpus: 13700, signal 251699/547999 (executing program) 2024/03/21 20:27:50 fetching corpus: 13750, signal 252042/549999 (executing program) 2024/03/21 20:27:50 fetching corpus: 13800, signal 252295/551999 (executing program) 2024/03/21 20:27:51 fetching corpus: 13850, signal 252727/553999 (executing program) 2024/03/21 20:27:51 fetching corpus: 13900, signal 253418/555999 (executing program) 2024/03/21 20:27:51 fetching corpus: 13950, signal 253795/557999 (executing program) 2024/03/21 20:27:51 fetching corpus: 14000, signal 254140/559999 (executing program) 2024/03/21 20:27:51 fetching corpus: 14050, signal 254548/561999 (executing program) 2024/03/21 20:27:51 fetching corpus: 14100, signal 254847/563999 (executing program) 2024/03/21 20:27:51 fetching corpus: 14150, signal 255221/565999 (executing program) 2024/03/21 20:27:51 fetching corpus: 14200, signal 255569/567999 (executing program) 2024/03/21 20:27:51 fetching corpus: 14250, signal 255810/569999 (executing program) 2024/03/21 20:27:51 fetching corpus: 14300, signal 256377/571999 (executing program) 2024/03/21 20:27:51 fetching corpus: 14350, signal 256801/573999 (executing program) 2024/03/21 20:27:51 fetching corpus: 14400, signal 257038/575999 (executing program) 2024/03/21 20:27:51 fetching corpus: 14450, signal 257323/577999 (executing program) 2024/03/21 20:27:51 fetching corpus: 14500, signal 257527/579999 (executing program) 2024/03/21 20:27:51 fetching corpus: 14550, signal 258099/581999 (executing program) 2024/03/21 20:27:51 fetching corpus: 14600, signal 258851/583998 (executing program) 2024/03/21 20:27:51 fetching corpus: 14650, signal 259207/585998 (executing program) 2024/03/21 20:27:51 fetching corpus: 14700, signal 259459/587998 (executing program) 2024/03/21 20:27:51 fetching corpus: 14750, signal 259693/589998 (executing program) 2024/03/21 20:27:51 fetching corpus: 14800, signal 260085/591998 (executing program) 2024/03/21 20:27:51 fetching corpus: 14850, signal 260495/593998 (executing program) 2024/03/21 20:27:52 fetching corpus: 14900, signal 260859/595998 (executing program) 2024/03/21 20:27:52 fetching corpus: 14950, signal 261121/597998 (executing program) 2024/03/21 20:27:52 fetching corpus: 15000, signal 261389/599998 (executing program) 2024/03/21 20:27:52 fetching corpus: 15050, signal 261768/601997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15100, signal 262136/603997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15150, signal 262619/605997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15200, signal 263088/607997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15250, signal 263543/609997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15300, signal 263904/611997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15350, signal 264222/613997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15400, signal 264503/615997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15450, signal 264899/617997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15500, signal 265182/619997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15550, signal 265538/621997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15600, signal 265819/623997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15650, signal 266165/625997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15700, signal 266419/627997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15750, signal 266675/629997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15800, signal 266882/631997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15850, signal 267211/633997 (executing program) 2024/03/21 20:27:52 fetching corpus: 15900, signal 267533/635997 (executing program) 2024/03/21 20:27:53 fetching corpus: 15950, signal 267898/637997 (executing program) 2024/03/21 20:27:53 fetching corpus: 16000, signal 268185/639997 (executing program) 2024/03/21 20:27:53 fetching corpus: 16050, signal 268398/641997 (executing program) 2024/03/21 20:27:53 fetching corpus: 16100, signal 268749/643997 (executing program) 2024/03/21 20:27:53 fetching corpus: 16150, signal 269108/645660 (executing program) 2024/03/21 20:27:53 fetching corpus: 16200, signal 269371/645660 (executing program) 2024/03/21 20:27:53 fetching corpus: 16250, signal 269746/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 16300, signal 270131/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 16350, signal 270433/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 16400, signal 270780/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 16450, signal 271103/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 16500, signal 271307/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 16550, signal 271521/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 16600, signal 271719/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 16650, signal 272010/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 16700, signal 272367/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 16750, signal 272573/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 16800, signal 273144/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 16850, signal 273535/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 16900, signal 273999/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 16950, signal 274259/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 17000, signal 274480/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 17050, signal 274738/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 17100, signal 275106/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 17150, signal 275498/645661 (executing program) 2024/03/21 20:27:53 fetching corpus: 17200, signal 275789/645661 (executing program) 2024/03/21 20:27:54 fetching corpus: 17250, signal 276015/645662 (executing program) 2024/03/21 20:27:54 fetching corpus: 17300, signal 276192/645662 (executing program) 2024/03/21 20:27:54 fetching corpus: 17350, signal 276400/645662 (executing program) 2024/03/21 20:27:54 fetching corpus: 17400, signal 276649/645662 (executing program) 2024/03/21 20:27:54 fetching corpus: 17450, signal 276946/645662 (executing program) 2024/03/21 20:27:54 fetching corpus: 17500, signal 277164/645662 (executing program) 2024/03/21 20:27:54 fetching corpus: 17550, signal 277621/645662 (executing program) 2024/03/21 20:27:54 fetching corpus: 17600, signal 277838/645662 (executing program) 2024/03/21 20:27:54 fetching corpus: 17650, signal 278207/645662 (executing program) 2024/03/21 20:27:54 fetching corpus: 17700, signal 278415/645662 (executing program) 2024/03/21 20:27:54 fetching corpus: 17750, signal 278673/645662 (executing program) 2024/03/21 20:27:54 fetching corpus: 17800, signal 278920/645662 (executing program) 2024/03/21 20:27:54 fetching corpus: 17850, signal 279134/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 17900, signal 279449/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 17950, signal 279819/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 18000, signal 279986/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 18050, signal 280219/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 18100, signal 280461/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 18150, signal 280756/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 18200, signal 280995/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 18250, signal 281362/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 18300, signal 281658/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 18350, signal 281874/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 18400, signal 282108/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 18450, signal 282743/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 18500, signal 283033/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 18550, signal 283223/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 18600, signal 283635/645665 (executing program) 2024/03/21 20:27:54 fetching corpus: 18650, signal 283858/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 18700, signal 284437/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 18750, signal 284757/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 18800, signal 285261/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 18850, signal 285553/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 18900, signal 285870/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 18950, signal 286136/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19000, signal 286641/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19050, signal 286952/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19100, signal 287250/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19150, signal 287644/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19200, signal 287868/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19250, signal 288129/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19300, signal 288328/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19350, signal 288552/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19400, signal 288730/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19450, signal 288955/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19500, signal 289156/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19550, signal 289469/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19600, signal 289685/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19650, signal 290011/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19700, signal 290260/645665 (executing program) 2024/03/21 20:27:55 fetching corpus: 19750, signal 290553/645665 (executing program) 2024/03/21 20:27:56 fetching corpus: 19800, signal 290831/645665 (executing program) 2024/03/21 20:27:56 fetching corpus: 19850, signal 291306/645666 (executing program) 2024/03/21 20:27:56 fetching corpus: 19900, signal 291734/645666 (executing program) 2024/03/21 20:27:56 fetching corpus: 19950, signal 292036/645666 (executing program) 2024/03/21 20:27:56 fetching corpus: 20000, signal 292326/645666 (executing program) 2024/03/21 20:27:56 fetching corpus: 20050, signal 292610/645666 (executing program) 2024/03/21 20:27:56 fetching corpus: 20100, signal 292854/645666 (executing program) 2024/03/21 20:27:56 fetching corpus: 20150, signal 293112/645666 (executing program) 2024/03/21 20:27:56 fetching corpus: 20200, signal 293456/645666 (executing program) 2024/03/21 20:27:56 fetching corpus: 20250, signal 293720/645666 (executing program) 2024/03/21 20:27:56 fetching corpus: 20300, signal 293894/645666 (executing program) 2024/03/21 20:27:56 fetching corpus: 20350, signal 294214/645666 (executing program) 2024/03/21 20:27:56 fetching corpus: 20400, signal 294404/645667 (executing program) 2024/03/21 20:27:56 fetching corpus: 20450, signal 294658/645667 (executing program) 2024/03/21 20:27:56 fetching corpus: 20500, signal 294858/645667 (executing program) 2024/03/21 20:27:56 fetching corpus: 20550, signal 295215/645667 (executing program) 2024/03/21 20:27:56 fetching corpus: 20600, signal 295400/645667 (executing program) 2024/03/21 20:27:56 fetching corpus: 20650, signal 295610/645667 (executing program) 2024/03/21 20:27:56 fetching corpus: 20700, signal 296393/645667 (executing program) 2024/03/21 20:27:56 fetching corpus: 20750, signal 296601/645667 (executing program) 2024/03/21 20:27:56 fetching corpus: 20800, signal 296846/645667 (executing program) 2024/03/21 20:27:57 fetching corpus: 20850, signal 297018/645667 (executing program) 2024/03/21 20:27:57 fetching corpus: 20900, signal 297776/645667 (executing program) 2024/03/21 20:27:57 fetching corpus: 20950, signal 298010/645667 (executing program) 2024/03/21 20:27:57 fetching corpus: 21000, signal 298301/645667 (executing program) 2024/03/21 20:27:57 fetching corpus: 21050, signal 298511/645667 (executing program) 2024/03/21 20:27:57 fetching corpus: 21100, signal 298776/645667 (executing program) 2024/03/21 20:27:57 fetching corpus: 21150, signal 299044/645668 (executing program) 2024/03/21 20:27:57 fetching corpus: 21200, signal 299291/645669 (executing program) 2024/03/21 20:27:57 fetching corpus: 21250, signal 299500/645669 (executing program) 2024/03/21 20:27:57 fetching corpus: 21300, signal 299756/645669 (executing program) 2024/03/21 20:27:57 fetching corpus: 21350, signal 300140/645669 (executing program) 2024/03/21 20:27:57 fetching corpus: 21400, signal 300373/645669 (executing program) 2024/03/21 20:27:57 fetching corpus: 21450, signal 300608/645669 (executing program) 2024/03/21 20:27:57 fetching corpus: 21500, signal 300791/645669 (executing program) 2024/03/21 20:27:57 fetching corpus: 21550, signal 300968/645671 (executing program) 2024/03/21 20:27:57 fetching corpus: 21600, signal 301188/645671 (executing program) 2024/03/21 20:27:57 fetching corpus: 21650, signal 301665/645671 (executing program) 2024/03/21 20:27:57 fetching corpus: 21700, signal 301921/645671 (executing program) 2024/03/21 20:27:57 fetching corpus: 21750, signal 302203/645671 (executing program) 2024/03/21 20:27:57 fetching corpus: 21800, signal 302503/645672 (executing program) 2024/03/21 20:27:57 fetching corpus: 21850, signal 302768/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 21900, signal 303030/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 21950, signal 303309/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22000, signal 303509/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22050, signal 303688/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22100, signal 303933/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22150, signal 304174/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22200, signal 304422/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22250, signal 304674/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22300, signal 304959/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22350, signal 305303/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22400, signal 305485/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22450, signal 305724/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22500, signal 305993/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22550, signal 306210/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22600, signal 306515/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22650, signal 306779/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22700, signal 306990/645672 (executing program) 2024/03/21 20:27:58 fetching corpus: 22750, signal 307195/645673 (executing program) 2024/03/21 20:27:58 fetching corpus: 22800, signal 307541/645673 (executing program) 2024/03/21 20:27:58 fetching corpus: 22850, signal 307762/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 22900, signal 307966/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 22950, signal 308152/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 23000, signal 308317/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 23050, signal 308663/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 23100, signal 308909/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 23150, signal 309197/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 23200, signal 309569/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 23250, signal 309866/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 23300, signal 310232/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 23350, signal 310503/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 23400, signal 310693/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 23450, signal 310855/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 23500, signal 311070/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 23550, signal 311266/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 23600, signal 311525/645673 (executing program) 2024/03/21 20:27:59 fetching corpus: 23650, signal 311773/645674 (executing program) 2024/03/21 20:27:59 fetching corpus: 23700, signal 312023/645674 (executing program) 2024/03/21 20:27:59 fetching corpus: 23750, signal 312276/645675 (executing program) 2024/03/21 20:27:59 fetching corpus: 23800, signal 312500/645675 (executing program) 2024/03/21 20:27:59 fetching corpus: 23850, signal 312776/645675 (executing program) 2024/03/21 20:27:59 fetching corpus: 23900, signal 312960/645675 (executing program) 2024/03/21 20:27:59 fetching corpus: 23950, signal 313158/645675 (executing program) 2024/03/21 20:27:59 fetching corpus: 24000, signal 313352/645675 (executing program) 2024/03/21 20:27:59 fetching corpus: 24050, signal 313572/645675 (executing program) 2024/03/21 20:27:59 fetching corpus: 24100, signal 313778/645675 (executing program) 2024/03/21 20:28:00 fetching corpus: 24150, signal 314041/645675 (executing program) 2024/03/21 20:28:00 fetching corpus: 24200, signal 314193/645675 (executing program) 2024/03/21 20:28:00 fetching corpus: 24250, signal 314468/645675 (executing program) 2024/03/21 20:28:00 fetching corpus: 24300, signal 314667/645675 (executing program) 2024/03/21 20:28:00 fetching corpus: 24350, signal 314955/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 24400, signal 315122/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 24450, signal 315426/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 24500, signal 315582/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 24550, signal 315782/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 24600, signal 316042/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 24650, signal 316236/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 24700, signal 316434/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 24750, signal 316610/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 24800, signal 316848/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 24850, signal 317234/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 24900, signal 317507/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 24950, signal 317724/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 25000, signal 317930/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 25050, signal 318119/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 25100, signal 318384/645676 (executing program) 2024/03/21 20:28:00 fetching corpus: 25150, signal 318590/645677 (executing program) 2024/03/21 20:28:00 fetching corpus: 25200, signal 318856/645677 (executing program) 2024/03/21 20:28:00 fetching corpus: 25250, signal 319084/645678 (executing program) 2024/03/21 20:28:00 fetching corpus: 25300, signal 319305/645678 (executing program) 2024/03/21 20:28:01 fetching corpus: 25350, signal 319439/645679 (executing program) 2024/03/21 20:28:01 fetching corpus: 25400, signal 319628/645679 (executing program) 2024/03/21 20:28:01 fetching corpus: 25450, signal 319855/645679 (executing program) 2024/03/21 20:28:01 fetching corpus: 25500, signal 320043/645679 (executing program) 2024/03/21 20:28:01 fetching corpus: 25550, signal 320408/645679 (executing program) 2024/03/21 20:28:01 fetching corpus: 25600, signal 320624/645679 (executing program) 2024/03/21 20:28:01 fetching corpus: 25650, signal 320814/645679 (executing program) 2024/03/21 20:28:01 fetching corpus: 25700, signal 320996/645679 (executing program) 2024/03/21 20:28:01 fetching corpus: 25750, signal 321214/645679 (executing program) 2024/03/21 20:28:01 fetching corpus: 25800, signal 321415/645679 (executing program) 2024/03/21 20:28:01 fetching corpus: 25850, signal 321593/645679 (executing program) 2024/03/21 20:28:01 fetching corpus: 25900, signal 321854/645679 (executing program) 2024/03/21 20:28:01 fetching corpus: 25950, signal 322041/645680 (executing program) 2024/03/21 20:28:01 fetching corpus: 26000, signal 322311/645680 (executing program) 2024/03/21 20:28:01 fetching corpus: 26050, signal 322537/645680 (executing program) 2024/03/21 20:28:01 fetching corpus: 26100, signal 322793/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26150, signal 323088/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26200, signal 323326/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26250, signal 323556/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26300, signal 323821/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26350, signal 324070/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26400, signal 324305/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26450, signal 324824/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26500, signal 325078/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26550, signal 325271/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26600, signal 325407/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26650, signal 325826/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26700, signal 325976/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26750, signal 326161/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26800, signal 326462/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26850, signal 326670/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26900, signal 326896/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 26950, signal 327074/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 27000, signal 327252/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 27050, signal 327413/645680 (executing program) 2024/03/21 20:28:02 fetching corpus: 27100, signal 327558/645681 (executing program) 2024/03/21 20:28:02 fetching corpus: 27150, signal 327814/645681 (executing program) 2024/03/21 20:28:02 fetching corpus: 27200, signal 327944/645681 (executing program) 2024/03/21 20:28:02 fetching corpus: 27250, signal 328167/645681 (executing program) 2024/03/21 20:28:02 fetching corpus: 27300, signal 328428/645681 (executing program) 2024/03/21 20:28:02 fetching corpus: 27350, signal 328604/645681 (executing program) 2024/03/21 20:28:02 fetching corpus: 27400, signal 328750/645681 (executing program) 2024/03/21 20:28:02 fetching corpus: 27450, signal 328871/645681 (executing program) 2024/03/21 20:28:02 fetching corpus: 27500, signal 329023/645681 (executing program) 2024/03/21 20:28:02 fetching corpus: 27550, signal 329204/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 27600, signal 329478/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 27650, signal 329602/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 27700, signal 329851/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 27750, signal 330094/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 27800, signal 330230/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 27850, signal 330365/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 27900, signal 330552/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 27950, signal 330706/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 28000, signal 330953/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 28050, signal 331139/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 28100, signal 331364/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 28150, signal 331587/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 28200, signal 331732/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 28250, signal 331890/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 28300, signal 332048/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 28350, signal 332252/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 28400, signal 332365/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 28450, signal 332541/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 28500, signal 332694/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 28550, signal 332832/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 28600, signal 333001/645681 (executing program) 2024/03/21 20:28:03 fetching corpus: 28650, signal 333187/645682 (executing program) 2024/03/21 20:28:03 fetching corpus: 28700, signal 333411/645682 (executing program) 2024/03/21 20:28:03 fetching corpus: 28750, signal 333606/645682 (executing program) 2024/03/21 20:28:04 fetching corpus: 28800, signal 333745/645683 (executing program) 2024/03/21 20:28:04 fetching corpus: 28850, signal 334002/645684 (executing program) 2024/03/21 20:28:04 fetching corpus: 28900, signal 334163/645684 (executing program) 2024/03/21 20:28:04 fetching corpus: 28950, signal 334428/645684 (executing program) 2024/03/21 20:28:04 fetching corpus: 29000, signal 334606/645684 (executing program) 2024/03/21 20:28:04 fetching corpus: 29050, signal 334899/645684 (executing program) 2024/03/21 20:28:04 fetching corpus: 29100, signal 335092/645685 (executing program) 2024/03/21 20:28:04 fetching corpus: 29150, signal 335367/645685 (executing program) 2024/03/21 20:28:04 fetching corpus: 29200, signal 335561/645685 (executing program) 2024/03/21 20:28:04 fetching corpus: 29250, signal 335743/645685 (executing program) 2024/03/21 20:28:04 fetching corpus: 29300, signal 335955/645685 (executing program) 2024/03/21 20:28:04 fetching corpus: 29350, signal 336114/645685 (executing program) 2024/03/21 20:28:04 fetching corpus: 29400, signal 336267/645687 (executing program) 2024/03/21 20:28:04 fetching corpus: 29450, signal 336470/645687 (executing program) 2024/03/21 20:28:04 fetching corpus: 29500, signal 336650/645687 (executing program) 2024/03/21 20:28:04 fetching corpus: 29550, signal 336843/645687 (executing program) 2024/03/21 20:28:04 fetching corpus: 29600, signal 337046/645687 (executing program) 2024/03/21 20:28:04 fetching corpus: 29650, signal 337242/645687 (executing program) 2024/03/21 20:28:04 fetching corpus: 29700, signal 337431/645687 (executing program) 2024/03/21 20:28:04 fetching corpus: 29750, signal 337650/645687 (executing program) 2024/03/21 20:28:04 fetching corpus: 29800, signal 337909/645687 (executing program) 2024/03/21 20:28:04 fetching corpus: 29850, signal 338088/645687 (executing program) 2024/03/21 20:28:04 fetching corpus: 29900, signal 338301/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 29950, signal 338494/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30000, signal 338679/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30050, signal 338812/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30100, signal 339067/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30150, signal 339464/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30200, signal 339790/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30250, signal 339962/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30300, signal 340138/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30350, signal 340314/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30400, signal 340554/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30450, signal 340773/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30500, signal 340912/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30550, signal 341070/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30600, signal 341316/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30650, signal 341442/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30700, signal 341652/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30750, signal 341840/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30800, signal 342213/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30850, signal 342484/645687 (executing program) 2024/03/21 20:28:05 fetching corpus: 30900, signal 342698/645688 (executing program) 2024/03/21 20:28:05 fetching corpus: 30950, signal 342832/645688 (executing program) 2024/03/21 20:28:05 fetching corpus: 31000, signal 343115/645688 (executing program) 2024/03/21 20:28:05 fetching corpus: 31050, signal 343295/645688 (executing program) 2024/03/21 20:28:05 fetching corpus: 31100, signal 343563/645688 (executing program) 2024/03/21 20:28:05 fetching corpus: 31150, signal 343742/645688 (executing program) 2024/03/21 20:28:06 fetching corpus: 31200, signal 343919/645688 (executing program) 2024/03/21 20:28:06 fetching corpus: 31250, signal 344052/645688 (executing program) 2024/03/21 20:28:06 fetching corpus: 31300, signal 344338/645688 (executing program) 2024/03/21 20:28:06 fetching corpus: 31350, signal 344514/645688 (executing program) 2024/03/21 20:28:06 fetching corpus: 31400, signal 344785/645688 (executing program) 2024/03/21 20:28:06 fetching corpus: 31450, signal 344980/645688 (executing program) 2024/03/21 20:28:06 fetching corpus: 31500, signal 345221/645689 (executing program) 2024/03/21 20:28:06 fetching corpus: 31550, signal 345358/645689 (executing program) 2024/03/21 20:28:06 fetching corpus: 31600, signal 345731/645689 (executing program) 2024/03/21 20:28:06 fetching corpus: 31650, signal 345886/645690 (executing program) 2024/03/21 20:28:06 fetching corpus: 31700, signal 346112/645690 (executing program) 2024/03/21 20:28:06 fetching corpus: 31750, signal 346330/645690 (executing program) 2024/03/21 20:28:06 fetching corpus: 31800, signal 346487/645690 (executing program) 2024/03/21 20:28:06 fetching corpus: 31850, signal 346663/645690 (executing program) 2024/03/21 20:28:06 fetching corpus: 31900, signal 346861/645690 (executing program) 2024/03/21 20:28:06 fetching corpus: 31950, signal 347022/645690 (executing program) 2024/03/21 20:28:06 fetching corpus: 32000, signal 347204/645690 (executing program) 2024/03/21 20:28:06 fetching corpus: 32050, signal 347518/645691 (executing program) 2024/03/21 20:28:06 fetching corpus: 32100, signal 347683/645691 (executing program) 2024/03/21 20:28:06 fetching corpus: 32150, signal 347848/645691 (executing program) 2024/03/21 20:28:06 fetching corpus: 32200, signal 347987/645691 (executing program) 2024/03/21 20:28:06 fetching corpus: 32250, signal 348196/645691 (executing program) 2024/03/21 20:28:06 fetching corpus: 32300, signal 348321/645691 (executing program) 2024/03/21 20:28:06 fetching corpus: 32350, signal 348480/645691 (executing program) 2024/03/21 20:28:07 fetching corpus: 32400, signal 348687/645691 (executing program) 2024/03/21 20:28:07 fetching corpus: 32450, signal 348867/645691 (executing program) 2024/03/21 20:28:07 fetching corpus: 32500, signal 349094/645691 (executing program) 2024/03/21 20:28:07 fetching corpus: 32550, signal 349393/645691 (executing program) 2024/03/21 20:28:07 fetching corpus: 32600, signal 349785/645691 (executing program) 2024/03/21 20:28:07 fetching corpus: 32650, signal 349957/645691 (executing program) 2024/03/21 20:28:07 fetching corpus: 32700, signal 350122/645691 (executing program) 2024/03/21 20:28:07 fetching corpus: 32750, signal 350292/645692 (executing program) 2024/03/21 20:28:07 fetching corpus: 32800, signal 350635/645692 (executing program) 2024/03/21 20:28:07 fetching corpus: 32850, signal 350852/645692 (executing program) 2024/03/21 20:28:07 fetching corpus: 32900, signal 351013/645692 (executing program) 2024/03/21 20:28:07 fetching corpus: 32950, signal 351280/645692 (executing program) 2024/03/21 20:28:07 fetching corpus: 33000, signal 351440/645692 (executing program) 2024/03/21 20:28:07 fetching corpus: 33050, signal 351614/645692 (executing program) 2024/03/21 20:28:07 fetching corpus: 33100, signal 351802/645692 (executing program) 2024/03/21 20:28:07 fetching corpus: 33150, signal 351936/645693 (executing program) 2024/03/21 20:28:07 fetching corpus: 33200, signal 352070/645693 (executing program) 2024/03/21 20:28:07 fetching corpus: 33250, signal 352225/645693 (executing program) 2024/03/21 20:28:08 fetching corpus: 33300, signal 352419/645693 (executing program) 2024/03/21 20:28:08 fetching corpus: 33350, signal 352585/645693 (executing program) 2024/03/21 20:28:08 fetching corpus: 33400, signal 352855/645694 (executing program) 2024/03/21 20:28:08 fetching corpus: 33450, signal 353005/645694 (executing program) 2024/03/21 20:28:08 fetching corpus: 33500, signal 353153/645694 (executing program) 2024/03/21 20:28:08 fetching corpus: 33550, signal 353319/645694 (executing program) 2024/03/21 20:28:08 fetching corpus: 33600, signal 353444/645694 (executing program) 2024/03/21 20:28:08 fetching corpus: 33650, signal 353618/645698 (executing program) 2024/03/21 20:28:09 fetching corpus: 33700, signal 353786/645698 (executing program) 2024/03/21 20:28:09 fetching corpus: 33750, signal 354043/645698 (executing program) 2024/03/21 20:28:09 fetching corpus: 33800, signal 354186/645698 (executing program) 2024/03/21 20:28:09 fetching corpus: 33850, signal 354319/645698 (executing program) 2024/03/21 20:28:09 fetching corpus: 33900, signal 354587/645700 (executing program) 2024/03/21 20:28:09 fetching corpus: 33950, signal 354743/645700 (executing program) 2024/03/21 20:28:09 fetching corpus: 34000, signal 354917/645701 (executing program) 2024/03/21 20:28:09 fetching corpus: 34050, signal 355108/645701 (executing program) 2024/03/21 20:28:09 fetching corpus: 34100, signal 355259/645701 (executing program) 2024/03/21 20:28:09 fetching corpus: 34150, signal 355440/645701 (executing program) 2024/03/21 20:28:09 fetching corpus: 34200, signal 355705/645701 (executing program) 2024/03/21 20:28:09 fetching corpus: 34250, signal 355876/645701 (executing program) 2024/03/21 20:28:09 fetching corpus: 34300, signal 356095/645701 (executing program) 2024/03/21 20:28:09 fetching corpus: 34350, signal 356305/645701 (executing program) 2024/03/21 20:28:09 fetching corpus: 34400, signal 356465/645701 (executing program) 2024/03/21 20:28:10 fetching corpus: 34450, signal 356680/645701 (executing program) 2024/03/21 20:28:10 fetching corpus: 34500, signal 356882/645701 (executing program) 2024/03/21 20:28:10 fetching corpus: 34550, signal 357082/645701 (executing program) 2024/03/21 20:28:10 fetching corpus: 34600, signal 357261/645701 (executing program) 2024/03/21 20:28:10 fetching corpus: 34650, signal 357448/645701 (executing program) 2024/03/21 20:28:10 fetching corpus: 34700, signal 357700/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 34750, signal 357872/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 34800, signal 358137/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 34850, signal 358307/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 34900, signal 358476/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 34950, signal 358655/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 35000, signal 358815/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 35050, signal 358991/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 35100, signal 359119/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 35150, signal 359247/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 35200, signal 359453/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 35250, signal 359587/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 35300, signal 359846/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 35350, signal 360230/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 35400, signal 360366/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 35450, signal 360544/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 35500, signal 360717/645702 (executing program) 2024/03/21 20:28:10 fetching corpus: 35550, signal 360895/645702 (executing program) 2024/03/21 20:28:11 fetching corpus: 35600, signal 361033/645702 (executing program) 2024/03/21 20:28:11 fetching corpus: 35650, signal 361238/645702 (executing program) 2024/03/21 20:28:11 fetching corpus: 35700, signal 361435/645702 (executing program) 2024/03/21 20:28:11 fetching corpus: 35750, signal 361560/645703 (executing program) 2024/03/21 20:28:11 fetching corpus: 35800, signal 361801/645703 (executing program) 2024/03/21 20:28:11 fetching corpus: 35850, signal 361979/645703 (executing program) 2024/03/21 20:28:11 fetching corpus: 35900, signal 362115/645703 (executing program) 2024/03/21 20:28:11 fetching corpus: 35950, signal 362288/645703 (executing program) 2024/03/21 20:28:11 fetching corpus: 36000, signal 362457/645703 (executing program) 2024/03/21 20:28:11 fetching corpus: 36050, signal 362623/645704 (executing program) 2024/03/21 20:28:11 fetching corpus: 36100, signal 362829/645706 (executing program) 2024/03/21 20:28:11 fetching corpus: 36150, signal 362979/645706 (executing program) 2024/03/21 20:28:11 fetching corpus: 36200, signal 363100/645706 (executing program) 2024/03/21 20:28:11 fetching corpus: 36250, signal 363389/645706 (executing program) 2024/03/21 20:28:11 fetching corpus: 36300, signal 363640/645706 (executing program) 2024/03/21 20:28:11 fetching corpus: 36350, signal 363826/645706 (executing program) 2024/03/21 20:28:11 fetching corpus: 36400, signal 363989/645706 (executing program) 2024/03/21 20:28:11 fetching corpus: 36450, signal 364165/645707 (executing program) 2024/03/21 20:28:11 fetching corpus: 36500, signal 364317/645708 (executing program) 2024/03/21 20:28:11 fetching corpus: 36550, signal 364441/645708 (executing program) 2024/03/21 20:28:11 fetching corpus: 36600, signal 364590/645708 (executing program) 2024/03/21 20:28:11 fetching corpus: 36650, signal 364725/645708 (executing program) 2024/03/21 20:28:11 fetching corpus: 36700, signal 364898/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 36750, signal 365096/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 36800, signal 365244/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 36850, signal 365391/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 36900, signal 365526/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 36950, signal 365703/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37000, signal 365822/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37050, signal 365978/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37100, signal 366204/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37150, signal 366468/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37200, signal 366610/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37250, signal 366767/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37300, signal 366961/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37350, signal 367182/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37400, signal 367311/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37450, signal 367450/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37500, signal 367587/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37550, signal 367712/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37600, signal 367827/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37650, signal 367988/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37700, signal 368147/645708 (executing program) 2024/03/21 20:28:12 fetching corpus: 37750, signal 368253/645708 (executing program) 2024/03/21 20:28:13 fetching corpus: 37800, signal 368406/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 37850, signal 368529/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 37900, signal 368757/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 37950, signal 368893/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 38000, signal 369022/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 38050, signal 369163/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 38100, signal 369282/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 38150, signal 369552/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 38200, signal 369692/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 38250, signal 369826/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 38300, signal 369954/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 38350, signal 370054/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 38400, signal 370188/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 38450, signal 370323/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 38500, signal 370455/645709 (executing program) 2024/03/21 20:28:13 fetching corpus: 38550, signal 370607/645709 (executing program) 2024/03/21 20:28:14 fetching corpus: 38600, signal 370730/645709 (executing program) 2024/03/21 20:28:14 fetching corpus: 38650, signal 370845/645709 (executing program) 2024/03/21 20:28:14 fetching corpus: 38700, signal 371028/645709 (executing program) 2024/03/21 20:28:14 fetching corpus: 38750, signal 371223/645709 (executing program) 2024/03/21 20:28:14 fetching corpus: 38800, signal 371380/645709 (executing program) 2024/03/21 20:28:14 fetching corpus: 38850, signal 371524/645709 (executing program) 2024/03/21 20:28:14 fetching corpus: 38900, signal 371710/645709 (executing program) 2024/03/21 20:28:14 fetching corpus: 38950, signal 371846/645709 (executing program) 2024/03/21 20:28:14 fetching corpus: 39000, signal 372044/645709 (executing program) 2024/03/21 20:28:14 fetching corpus: 39050, signal 372138/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39100, signal 372284/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39150, signal 372432/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39200, signal 372566/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39250, signal 372685/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39300, signal 372872/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39350, signal 373010/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39400, signal 373175/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39450, signal 373290/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39500, signal 373467/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39550, signal 373650/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39600, signal 373831/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39650, signal 374044/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39700, signal 374232/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39750, signal 374410/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39800, signal 374646/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39850, signal 374773/645711 (executing program) 2024/03/21 20:28:14 fetching corpus: 39900, signal 374969/645711 (executing program) 2024/03/21 20:28:15 fetching corpus: 39950, signal 375136/645711 (executing program) 2024/03/21 20:28:15 fetching corpus: 40000, signal 375254/645711 (executing program) 2024/03/21 20:28:15 fetching corpus: 40050, signal 375409/645711 (executing program) 2024/03/21 20:28:15 fetching corpus: 40100, signal 375634/645711 (executing program) 2024/03/21 20:28:15 fetching corpus: 40150, signal 375731/645711 (executing program) 2024/03/21 20:28:15 fetching corpus: 40200, signal 375902/645711 (executing program) 2024/03/21 20:28:15 fetching corpus: 40250, signal 376196/645712 (executing program) 2024/03/21 20:28:15 fetching corpus: 40300, signal 376390/645712 (executing program) 2024/03/21 20:28:15 fetching corpus: 40350, signal 376613/645712 (executing program) 2024/03/21 20:28:15 fetching corpus: 40400, signal 376954/645713 (executing program) 2024/03/21 20:28:15 fetching corpus: 40450, signal 377083/645713 (executing program) 2024/03/21 20:28:15 fetching corpus: 40500, signal 377211/645713 (executing program) 2024/03/21 20:28:15 fetching corpus: 40550, signal 377315/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 40600, signal 377463/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 40650, signal 377613/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 40700, signal 377752/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 40750, signal 377884/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 40800, signal 378003/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 40850, signal 378173/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 40900, signal 378328/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 40950, signal 378506/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 41000, signal 378628/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 41050, signal 378760/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 41100, signal 378876/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 41150, signal 379014/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 41200, signal 379136/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 41250, signal 379249/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 41300, signal 379407/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 41350, signal 379666/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 41400, signal 379896/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 41450, signal 380057/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 41500, signal 380196/645713 (executing program) 2024/03/21 20:28:16 fetching corpus: 41550, signal 380362/645714 (executing program) 2024/03/21 20:28:16 fetching corpus: 41600, signal 380511/645715 (executing program) 2024/03/21 20:28:16 fetching corpus: 41650, signal 380629/645715 (executing program) 2024/03/21 20:28:16 fetching corpus: 41700, signal 380792/645715 (executing program) 2024/03/21 20:28:16 fetching corpus: 41750, signal 380922/645715 (executing program) 2024/03/21 20:28:17 fetching corpus: 41800, signal 381179/645715 (executing program) 2024/03/21 20:28:17 fetching corpus: 41850, signal 381384/645715 (executing program) 2024/03/21 20:28:17 fetching corpus: 41900, signal 381513/645715 (executing program) 2024/03/21 20:28:17 fetching corpus: 41950, signal 381638/645715 (executing program) 2024/03/21 20:28:17 fetching corpus: 42000, signal 381761/645715 (executing program) 2024/03/21 20:28:17 fetching corpus: 42050, signal 381960/645715 (executing program) 2024/03/21 20:28:17 fetching corpus: 42100, signal 382111/645715 (executing program) 2024/03/21 20:28:17 fetching corpus: 42150, signal 382284/645715 (executing program) 2024/03/21 20:28:17 fetching corpus: 42200, signal 382437/645715 (executing program) 2024/03/21 20:28:17 fetching corpus: 42250, signal 382587/645715 (executing program) 2024/03/21 20:28:17 fetching corpus: 42300, signal 382716/645715 (executing program) 2024/03/21 20:28:17 fetching corpus: 42350, signal 382850/645715 (executing program) 2024/03/21 20:28:17 fetching corpus: 42400, signal 383009/645715 (executing program) 2024/03/21 20:28:17 fetching corpus: 42450, signal 383162/645717 (executing program) 2024/03/21 20:28:17 fetching corpus: 42500, signal 383324/645717 (executing program) 2024/03/21 20:28:17 fetching corpus: 42550, signal 383482/645717 (executing program) 2024/03/21 20:28:17 fetching corpus: 42600, signal 383654/645717 (executing program) 2024/03/21 20:28:18 fetching corpus: 42650, signal 383841/645717 (executing program) 2024/03/21 20:28:18 fetching corpus: 42700, signal 383977/645717 (executing program) 2024/03/21 20:28:18 fetching corpus: 42750, signal 384667/645717 (executing program) 2024/03/21 20:28:18 fetching corpus: 42800, signal 384825/645717 (executing program) 2024/03/21 20:28:18 fetching corpus: 42850, signal 385004/645717 (executing program) 2024/03/21 20:28:18 fetching corpus: 42900, signal 385123/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 42950, signal 385251/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43000, signal 385390/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43050, signal 385506/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43100, signal 385805/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43150, signal 385998/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43200, signal 386107/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43250, signal 386328/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43300, signal 386450/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43350, signal 386550/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43400, signal 386657/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43450, signal 386828/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43500, signal 386935/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43550, signal 387094/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43600, signal 387241/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43650, signal 387382/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43700, signal 387481/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43750, signal 387621/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43800, signal 387798/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43850, signal 387899/645718 (executing program) 2024/03/21 20:28:18 fetching corpus: 43900, signal 388024/645718 (executing program) 2024/03/21 20:28:19 fetching corpus: 43950, signal 388181/645718 (executing program) 2024/03/21 20:28:19 fetching corpus: 44000, signal 388311/645719 (executing program) 2024/03/21 20:28:19 fetching corpus: 44050, signal 388541/645719 (executing program) 2024/03/21 20:28:19 fetching corpus: 44100, signal 388667/645719 (executing program) 2024/03/21 20:28:19 fetching corpus: 44150, signal 388794/645719 (executing program) 2024/03/21 20:28:19 fetching corpus: 44200, signal 388888/645719 (executing program) 2024/03/21 20:28:19 fetching corpus: 44250, signal 389152/645719 (executing program) 2024/03/21 20:28:19 fetching corpus: 44300, signal 389326/645719 (executing program) 2024/03/21 20:28:19 fetching corpus: 44350, signal 389458/645719 (executing program) 2024/03/21 20:28:19 fetching corpus: 44400, signal 389578/645719 (executing program) 2024/03/21 20:28:19 fetching corpus: 44450, signal 389723/645720 (executing program) 2024/03/21 20:28:20 fetching corpus: 44500, signal 389865/645720 (executing program) 2024/03/21 20:28:20 fetching corpus: 44550, signal 390031/645721 (executing program) 2024/03/21 20:28:20 fetching corpus: 44600, signal 390203/645721 (executing program) 2024/03/21 20:28:20 fetching corpus: 44650, signal 390476/645722 (executing program) 2024/03/21 20:28:20 fetching corpus: 44700, signal 390592/645722 (executing program) 2024/03/21 20:28:20 fetching corpus: 44750, signal 390750/645722 (executing program) 2024/03/21 20:28:20 fetching corpus: 44800, signal 390888/645722 (executing program) 2024/03/21 20:28:20 fetching corpus: 44850, signal 391014/645723 (executing program) 2024/03/21 20:28:20 fetching corpus: 44900, signal 391142/645723 (executing program) 2024/03/21 20:28:20 fetching corpus: 44950, signal 391277/645723 (executing program) 2024/03/21 20:28:20 fetching corpus: 45000, signal 391411/645723 (executing program) 2024/03/21 20:28:20 fetching corpus: 45050, signal 391555/645723 (executing program) 2024/03/21 20:28:20 fetching corpus: 45100, signal 391672/645723 (executing program) 2024/03/21 20:28:20 fetching corpus: 45150, signal 391815/645723 (executing program) 2024/03/21 20:28:20 fetching corpus: 45200, signal 391935/645723 (executing program) 2024/03/21 20:28:20 fetching corpus: 45250, signal 392039/645723 (executing program) 2024/03/21 20:28:20 fetching corpus: 45300, signal 392127/645723 (executing program) 2024/03/21 20:28:20 fetching corpus: 45350, signal 392247/645723 (executing program) 2024/03/21 20:28:20 fetching corpus: 45400, signal 392381/645723 (executing program) 2024/03/21 20:28:20 fetching corpus: 45450, signal 392491/645723 (executing program) 2024/03/21 20:28:20 fetching corpus: 45500, signal 392635/645723 (executing program) 2024/03/21 20:28:20 fetching corpus: 45550, signal 392775/645723 (executing program) 2024/03/21 20:28:21 fetching corpus: 45600, signal 392981/645723 (executing program) 2024/03/21 20:28:21 fetching corpus: 45650, signal 393088/645723 (executing program) 2024/03/21 20:28:21 fetching corpus: 45700, signal 393185/645723 (executing program) 2024/03/21 20:28:21 fetching corpus: 45750, signal 393330/645723 (executing program) 2024/03/21 20:28:21 fetching corpus: 45800, signal 393500/645726 (executing program) 2024/03/21 20:28:21 fetching corpus: 45850, signal 393608/645726 (executing program) 2024/03/21 20:28:21 fetching corpus: 45900, signal 393736/645726 (executing program) 2024/03/21 20:28:21 fetching corpus: 45950, signal 393874/645726 (executing program) 2024/03/21 20:28:21 fetching corpus: 46000, signal 394015/645726 (executing program) 2024/03/21 20:28:21 fetching corpus: 46050, signal 394201/645726 (executing program) 2024/03/21 20:28:21 fetching corpus: 46100, signal 394301/645726 (executing program) 2024/03/21 20:28:21 fetching corpus: 46150, signal 394428/645726 (executing program) 2024/03/21 20:28:21 fetching corpus: 46200, signal 394557/645726 (executing program) 2024/03/21 20:28:21 fetching corpus: 46250, signal 394713/645726 (executing program) 2024/03/21 20:28:21 fetching corpus: 46300, signal 394868/645726 (executing program) 2024/03/21 20:28:21 fetching corpus: 46350, signal 394997/645726 (executing program) 2024/03/21 20:28:21 fetching corpus: 46400, signal 395114/645726 (executing program) 2024/03/21 20:28:21 fetching corpus: 46450, signal 395277/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 46500, signal 395510/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 46550, signal 395630/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 46600, signal 395738/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 46650, signal 395854/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 46700, signal 395999/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 46750, signal 396139/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 46800, signal 396289/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 46850, signal 396424/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 46900, signal 396543/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 46950, signal 396653/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 47000, signal 396764/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 47050, signal 396946/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 47100, signal 397076/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 47150, signal 397190/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 47200, signal 397357/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 47250, signal 397512/645726 (executing program) 2024/03/21 20:28:22 fetching corpus: 47300, signal 397634/645727 (executing program) 2024/03/21 20:28:22 fetching corpus: 47350, signal 397752/645727 (executing program) 2024/03/21 20:28:22 fetching corpus: 47400, signal 397841/645727 (executing program) 2024/03/21 20:28:23 fetching corpus: 47450, signal 397979/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 47500, signal 398210/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 47550, signal 398342/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 47600, signal 398484/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 47650, signal 398593/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 47700, signal 398725/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 47750, signal 398921/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 47800, signal 399012/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 47850, signal 399144/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 47900, signal 399315/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 47950, signal 399498/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 48000, signal 399624/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 48050, signal 399750/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 48100, signal 399901/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 48150, signal 400054/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 48200, signal 400194/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 48250, signal 400335/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 48300, signal 400440/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 48350, signal 400561/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 48400, signal 400738/645728 (executing program) 2024/03/21 20:28:23 fetching corpus: 48450, signal 400852/645728 (executing program) 2024/03/21 20:28:24 fetching corpus: 48500, signal 400995/645728 (executing program) 2024/03/21 20:28:24 fetching corpus: 48550, signal 401111/645728 (executing program) 2024/03/21 20:28:24 fetching corpus: 48600, signal 401245/645728 (executing program) 2024/03/21 20:28:24 fetching corpus: 48650, signal 401370/645728 (executing program) 2024/03/21 20:28:24 fetching corpus: 48700, signal 401476/645728 (executing program) 2024/03/21 20:28:24 fetching corpus: 48750, signal 401774/645728 (executing program) 2024/03/21 20:28:24 fetching corpus: 48800, signal 401902/645728 (executing program) 2024/03/21 20:28:24 fetching corpus: 48850, signal 402011/645728 (executing program) 2024/03/21 20:28:24 fetching corpus: 48900, signal 402157/645728 (executing program) 2024/03/21 20:28:24 fetching corpus: 48950, signal 402383/645729 (executing program) 2024/03/21 20:28:24 fetching corpus: 49000, signal 402511/645729 (executing program) 2024/03/21 20:28:24 fetching corpus: 49050, signal 402648/645729 (executing program) 2024/03/21 20:28:24 fetching corpus: 49100, signal 402778/645729 (executing program) 2024/03/21 20:28:24 fetching corpus: 49150, signal 402915/645729 (executing program) 2024/03/21 20:28:24 fetching corpus: 49200, signal 403095/645729 (executing program) 2024/03/21 20:28:24 fetching corpus: 49250, signal 403325/645729 (executing program) 2024/03/21 20:28:24 fetching corpus: 49300, signal 403451/645729 (executing program) 2024/03/21 20:28:25 fetching corpus: 49350, signal 403703/645729 (executing program) 2024/03/21 20:28:25 fetching corpus: 49400, signal 403852/645729 (executing program) 2024/03/21 20:28:25 fetching corpus: 49450, signal 403988/645729 (executing program) 2024/03/21 20:28:25 fetching corpus: 49500, signal 404258/645729 (executing program) 2024/03/21 20:28:25 fetching corpus: 49550, signal 404373/645729 (executing program) 2024/03/21 20:28:25 fetching corpus: 49600, signal 404544/645729 (executing program) 2024/03/21 20:28:25 fetching corpus: 49650, signal 404745/645730 (executing program) 2024/03/21 20:28:25 fetching corpus: 49700, signal 404859/645730 (executing program) 2024/03/21 20:28:25 fetching corpus: 49750, signal 404962/645730 (executing program) 2024/03/21 20:28:25 fetching corpus: 49800, signal 405213/645730 (executing program) 2024/03/21 20:28:25 fetching corpus: 49850, signal 405401/645730 (executing program) 2024/03/21 20:28:25 fetching corpus: 49900, signal 405524/645731 (executing program) 2024/03/21 20:28:25 fetching corpus: 49950, signal 405720/645731 (executing program) 2024/03/21 20:28:25 fetching corpus: 50000, signal 405912/645732 (executing program) 2024/03/21 20:28:25 fetching corpus: 50050, signal 406032/645732 (executing program) 2024/03/21 20:28:25 fetching corpus: 50100, signal 406117/645732 (executing program) 2024/03/21 20:28:25 fetching corpus: 50150, signal 406253/645733 (executing program) 2024/03/21 20:28:25 fetching corpus: 50200, signal 406387/645733 (executing program) 2024/03/21 20:28:25 fetching corpus: 50250, signal 406528/645733 (executing program) 2024/03/21 20:28:25 fetching corpus: 50300, signal 406672/645733 (executing program) 2024/03/21 20:28:25 fetching corpus: 50350, signal 406864/645733 (executing program) 2024/03/21 20:28:25 fetching corpus: 50400, signal 407005/645733 (executing program) 2024/03/21 20:28:26 fetching corpus: 50450, signal 407093/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 50500, signal 407309/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 50550, signal 407429/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 50600, signal 407540/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 50650, signal 407673/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 50700, signal 407818/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 50750, signal 407972/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 50800, signal 408143/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 50850, signal 408259/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 50900, signal 408400/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 50950, signal 408555/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 51000, signal 408681/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 51050, signal 408832/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 51100, signal 408954/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 51150, signal 409134/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 51200, signal 409253/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 51250, signal 409351/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 51300, signal 409506/645734 (executing program) 2024/03/21 20:28:26 fetching corpus: 51350, signal 409620/645734 (executing program) 2024/03/21 20:28:27 fetching corpus: 51400, signal 409728/645734 (executing program) 2024/03/21 20:28:27 fetching corpus: 51450, signal 410217/645734 (executing program) 2024/03/21 20:28:27 fetching corpus: 51500, signal 410337/645734 (executing program) 2024/03/21 20:28:27 fetching corpus: 51550, signal 410523/645734 (executing program) 2024/03/21 20:28:27 fetching corpus: 51600, signal 410724/645734 (executing program) 2024/03/21 20:28:27 fetching corpus: 51650, signal 410874/645734 (executing program) 2024/03/21 20:28:27 fetching corpus: 51700, signal 410957/645735 (executing program) 2024/03/21 20:28:27 fetching corpus: 51750, signal 411071/645735 (executing program) 2024/03/21 20:28:27 fetching corpus: 51800, signal 411223/645735 (executing program) 2024/03/21 20:28:27 fetching corpus: 51850, signal 411374/645735 (executing program) 2024/03/21 20:28:27 fetching corpus: 51900, signal 411482/645735 (executing program) 2024/03/21 20:28:27 fetching corpus: 51949, signal 411605/645735 (executing program) 2024/03/21 20:28:27 fetching corpus: 51999, signal 411739/645735 (executing program) 2024/03/21 20:28:27 fetching corpus: 52049, signal 411908/645735 (executing program) 2024/03/21 20:28:27 fetching corpus: 52099, signal 412023/645735 (executing program) 2024/03/21 20:28:27 fetching corpus: 52149, signal 412168/645735 (executing program) 2024/03/21 20:28:27 fetching corpus: 52199, signal 412286/645736 (executing program) 2024/03/21 20:28:27 fetching corpus: 52249, signal 412390/645736 (executing program) 2024/03/21 20:28:27 fetching corpus: 52299, signal 412512/645736 (executing program) 2024/03/21 20:28:27 fetching corpus: 52349, signal 412633/645736 (executing program) 2024/03/21 20:28:27 fetching corpus: 52399, signal 412758/645736 (executing program) 2024/03/21 20:28:27 fetching corpus: 52449, signal 412888/645736 (executing program) 2024/03/21 20:28:28 fetching corpus: 52499, signal 413035/645736 (executing program) 2024/03/21 20:28:28 fetching corpus: 52549, signal 413157/645736 (executing program) 2024/03/21 20:28:28 fetching corpus: 52599, signal 413288/645737 (executing program) 2024/03/21 20:28:28 fetching corpus: 52649, signal 413492/645737 (executing program) 2024/03/21 20:28:28 fetching corpus: 52699, signal 413635/645737 (executing program) 2024/03/21 20:28:28 fetching corpus: 52749, signal 413891/645738 (executing program) 2024/03/21 20:28:28 fetching corpus: 52799, signal 414023/645738 (executing program) 2024/03/21 20:28:28 fetching corpus: 52849, signal 414192/645738 (executing program) 2024/03/21 20:28:28 fetching corpus: 52899, signal 414349/645738 (executing program) 2024/03/21 20:28:28 fetching corpus: 52949, signal 414466/645738 (executing program) 2024/03/21 20:28:28 fetching corpus: 52999, signal 414561/645738 (executing program) 2024/03/21 20:28:28 fetching corpus: 53049, signal 414690/645738 (executing program) 2024/03/21 20:28:28 fetching corpus: 53099, signal 414833/645738 (executing program) 2024/03/21 20:28:28 fetching corpus: 53149, signal 414924/645738 (executing program) 2024/03/21 20:28:28 fetching corpus: 53199, signal 415035/645738 (executing program) 2024/03/21 20:28:29 fetching corpus: 53249, signal 415180/645738 (executing program) 2024/03/21 20:28:29 fetching corpus: 53299, signal 415275/645738 (executing program) 2024/03/21 20:28:29 fetching corpus: 53349, signal 415366/645738 (executing program) 2024/03/21 20:28:29 fetching corpus: 53399, signal 415503/645738 (executing program) 2024/03/21 20:28:29 fetching corpus: 53449, signal 415612/645738 (executing program) 2024/03/21 20:28:29 fetching corpus: 53499, signal 415724/645740 (executing program) 2024/03/21 20:28:29 fetching corpus: 53549, signal 415819/645740 (executing program) 2024/03/21 20:28:29 fetching corpus: 53599, signal 415916/645740 (executing program) 2024/03/21 20:28:29 fetching corpus: 53649, signal 416028/645740 (executing program) 2024/03/21 20:28:29 fetching corpus: 53699, signal 416150/645740 (executing program) 2024/03/21 20:28:29 fetching corpus: 53749, signal 416296/645740 (executing program) 2024/03/21 20:28:29 fetching corpus: 53799, signal 416451/645740 (executing program) 2024/03/21 20:28:29 fetching corpus: 53849, signal 416641/645740 (executing program) 2024/03/21 20:28:29 fetching corpus: 53899, signal 416786/645741 (executing program) 2024/03/21 20:28:29 fetching corpus: 53949, signal 416942/645741 (executing program) 2024/03/21 20:28:29 fetching corpus: 53999, signal 417031/645741 (executing program) 2024/03/21 20:28:29 fetching corpus: 54049, signal 417179/645741 (executing program) 2024/03/21 20:28:29 fetching corpus: 54099, signal 417305/645741 (executing program) 2024/03/21 20:28:29 fetching corpus: 54149, signal 417427/645741 (executing program) 2024/03/21 20:28:29 fetching corpus: 54199, signal 417602/645741 (executing program) 2024/03/21 20:28:29 fetching corpus: 54249, signal 417769/645741 (executing program) 2024/03/21 20:28:29 fetching corpus: 54299, signal 417905/645741 (executing program) 2024/03/21 20:28:29 fetching corpus: 54349, signal 418032/645741 (executing program) 2024/03/21 20:28:29 fetching corpus: 54399, signal 418215/645741 (executing program) 2024/03/21 20:28:29 fetching corpus: 54449, signal 418365/645741 (executing program) 2024/03/21 20:28:29 fetching corpus: 54499, signal 418493/645741 (executing program) 2024/03/21 20:28:30 fetching corpus: 54549, signal 418622/645741 (executing program) 2024/03/21 20:28:30 fetching corpus: 54599, signal 418742/645741 (executing program) 2024/03/21 20:28:30 fetching corpus: 54649, signal 418858/645741 (executing program) 2024/03/21 20:28:30 fetching corpus: 54699, signal 419074/645742 (executing program) 2024/03/21 20:28:30 fetching corpus: 54749, signal 419216/645742 (executing program) 2024/03/21 20:28:30 fetching corpus: 54799, signal 419370/645742 (executing program) 2024/03/21 20:28:30 fetching corpus: 54849, signal 419539/645744 (executing program) 2024/03/21 20:28:30 fetching corpus: 54899, signal 419675/645744 (executing program) 2024/03/21 20:28:30 fetching corpus: 54949, signal 419783/645744 (executing program) 2024/03/21 20:28:30 fetching corpus: 54999, signal 419910/645744 (executing program) 2024/03/21 20:28:30 fetching corpus: 55049, signal 420070/645744 (executing program) 2024/03/21 20:28:30 fetching corpus: 55099, signal 420190/645744 (executing program) 2024/03/21 20:28:31 fetching corpus: 55149, signal 420306/645744 (executing program) 2024/03/21 20:28:31 fetching corpus: 55199, signal 420460/645744 (executing program) 2024/03/21 20:28:31 fetching corpus: 55249, signal 420599/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55299, signal 420741/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55349, signal 420867/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55399, signal 421002/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55449, signal 421107/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55499, signal 421218/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55549, signal 421336/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55599, signal 421519/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55649, signal 421706/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55699, signal 421825/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55749, signal 421947/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55799, signal 422068/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55849, signal 422175/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55899, signal 422284/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55949, signal 422463/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 55999, signal 422555/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 56049, signal 422635/645745 (executing program) 2024/03/21 20:28:31 fetching corpus: 56099, signal 422722/645747 (executing program) 2024/03/21 20:28:31 fetching corpus: 56149, signal 422832/645747 (executing program) 2024/03/21 20:28:31 fetching corpus: 56199, signal 422960/645747 (executing program) 2024/03/21 20:28:31 fetching corpus: 56249, signal 423050/645748 (executing program) 2024/03/21 20:28:31 fetching corpus: 56299, signal 423131/645748 (executing program) 2024/03/21 20:28:31 fetching corpus: 56349, signal 423281/645748 (executing program) 2024/03/21 20:28:31 fetching corpus: 56399, signal 423372/645749 (executing program) 2024/03/21 20:28:31 fetching corpus: 56449, signal 423494/645749 (executing program) 2024/03/21 20:28:32 fetching corpus: 56499, signal 423613/645749 (executing program) 2024/03/21 20:28:32 fetching corpus: 56549, signal 423739/645749 (executing program) 2024/03/21 20:28:32 fetching corpus: 56599, signal 423881/645749 (executing program) 2024/03/21 20:28:32 fetching corpus: 56649, signal 424047/645749 (executing program) 2024/03/21 20:28:32 fetching corpus: 56699, signal 424178/645749 (executing program) 2024/03/21 20:28:32 fetching corpus: 56749, signal 424268/645749 (executing program) 2024/03/21 20:28:32 fetching corpus: 56799, signal 424420/645749 (executing program) 2024/03/21 20:28:32 fetching corpus: 56849, signal 424540/645749 (executing program) 2024/03/21 20:28:32 fetching corpus: 56899, signal 424716/645749 (executing program) 2024/03/21 20:28:32 fetching corpus: 56949, signal 424836/645750 (executing program) 2024/03/21 20:28:32 fetching corpus: 56999, signal 424976/645750 (executing program) 2024/03/21 20:28:32 fetching corpus: 57049, signal 425052/645750 (executing program) 2024/03/21 20:28:32 fetching corpus: 57099, signal 425192/645752 (executing program) 2024/03/21 20:28:32 fetching corpus: 57149, signal 425290/645752 (executing program) 2024/03/21 20:28:32 fetching corpus: 57199, signal 425427/645752 (executing program) 2024/03/21 20:28:32 fetching corpus: 57249, signal 425515/645752 (executing program) 2024/03/21 20:28:32 fetching corpus: 57299, signal 425617/645752 (executing program) 2024/03/21 20:28:32 fetching corpus: 57349, signal 425780/645752 (executing program) 2024/03/21 20:28:32 fetching corpus: 57399, signal 425953/645752 (executing program) 2024/03/21 20:28:32 fetching corpus: 57449, signal 426067/645752 (executing program) 2024/03/21 20:28:32 fetching corpus: 57499, signal 426164/645752 (executing program) 2024/03/21 20:28:32 fetching corpus: 57549, signal 426287/645752 (executing program) 2024/03/21 20:28:33 fetching corpus: 57599, signal 426457/645753 (executing program) 2024/03/21 20:28:33 fetching corpus: 57649, signal 426589/645755 (executing program) 2024/03/21 20:28:33 fetching corpus: 57699, signal 426695/645755 (executing program) 2024/03/21 20:28:33 fetching corpus: 57749, signal 426794/645755 (executing program) 2024/03/21 20:28:33 fetching corpus: 57799, signal 427013/645755 (executing program) 2024/03/21 20:28:33 fetching corpus: 57849, signal 427152/645756 (executing program) 2024/03/21 20:28:33 fetching corpus: 57899, signal 427370/645756 (executing program) [ 132.460139][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.476061][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2024/03/21 20:28:33 fetching corpus: 57949, signal 427463/645757 (executing program) 2024/03/21 20:28:33 fetching corpus: 57999, signal 427600/645757 (executing program) 2024/03/21 20:28:33 fetching corpus: 58049, signal 427682/645757 (executing program) 2024/03/21 20:28:34 fetching corpus: 58099, signal 427763/645757 (executing program) 2024/03/21 20:28:34 fetching corpus: 58149, signal 427850/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58199, signal 427952/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58249, signal 428050/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58299, signal 428168/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58349, signal 428255/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58399, signal 428360/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58449, signal 428475/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58499, signal 428577/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58549, signal 428732/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58599, signal 428865/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58649, signal 429037/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58699, signal 429151/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58749, signal 429293/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58799, signal 429431/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58849, signal 429562/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58899, signal 429690/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58949, signal 429775/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 58999, signal 429857/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 59049, signal 429954/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 59099, signal 430065/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 59149, signal 430162/645758 (executing program) 2024/03/21 20:28:34 fetching corpus: 59199, signal 430272/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59249, signal 430407/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59299, signal 430530/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59349, signal 430650/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59399, signal 430744/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59449, signal 430846/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59499, signal 430957/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59549, signal 431077/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59599, signal 431154/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59649, signal 431285/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59699, signal 431383/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59749, signal 431508/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59799, signal 431596/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59849, signal 431707/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59899, signal 431809/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59949, signal 431908/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 59999, signal 432057/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 60049, signal 432170/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 60099, signal 432311/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 60149, signal 432422/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 60199, signal 432576/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 60249, signal 432677/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 60299, signal 432765/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 60349, signal 432883/645758 (executing program) 2024/03/21 20:28:35 fetching corpus: 60399, signal 433006/645758 (executing program) 2024/03/21 20:28:36 fetching corpus: 60449, signal 433207/645758 (executing program) 2024/03/21 20:28:36 fetching corpus: 60499, signal 433325/645758 (executing program) 2024/03/21 20:28:36 fetching corpus: 60549, signal 433412/645758 (executing program) 2024/03/21 20:28:36 fetching corpus: 60599, signal 433524/645758 (executing program) 2024/03/21 20:28:36 fetching corpus: 60649, signal 433642/645758 (executing program) 2024/03/21 20:28:36 fetching corpus: 60699, signal 433765/645758 (executing program) 2024/03/21 20:28:36 fetching corpus: 60749, signal 433936/645758 (executing program) 2024/03/21 20:28:36 fetching corpus: 60799, signal 434018/645758 (executing program) 2024/03/21 20:28:36 fetching corpus: 60849, signal 434137/645758 (executing program) 2024/03/21 20:28:36 fetching corpus: 60899, signal 434249/645758 (executing program) 2024/03/21 20:28:37 fetching corpus: 60949, signal 434352/645758 (executing program) 2024/03/21 20:28:37 fetching corpus: 60999, signal 434486/645758 (executing program) 2024/03/21 20:28:37 fetching corpus: 61049, signal 434577/645758 (executing program) 2024/03/21 20:28:37 fetching corpus: 61099, signal 434683/645758 (executing program) 2024/03/21 20:28:37 fetching corpus: 61149, signal 434827/645758 (executing program) 2024/03/21 20:28:37 fetching corpus: 61199, signal 434969/645758 (executing program) 2024/03/21 20:28:37 fetching corpus: 61249, signal 435091/645758 (executing program) 2024/03/21 20:28:37 fetching corpus: 61299, signal 435259/645758 (executing program) 2024/03/21 20:28:37 fetching corpus: 61349, signal 435360/645758 (executing program) 2024/03/21 20:28:37 fetching corpus: 61399, signal 435461/645758 (executing program) 2024/03/21 20:28:37 fetching corpus: 61449, signal 435607/645758 (executing program) 2024/03/21 20:28:37 fetching corpus: 61499, signal 435713/645758 (executing program) 2024/03/21 20:28:37 fetching corpus: 61549, signal 435798/645759 (executing program) 2024/03/21 20:28:37 fetching corpus: 61599, signal 435915/645759 (executing program) 2024/03/21 20:28:37 fetching corpus: 61649, signal 436032/645759 (executing program) 2024/03/21 20:28:37 fetching corpus: 61699, signal 436148/645759 (executing program) 2024/03/21 20:28:37 fetching corpus: 61749, signal 436237/645759 (executing program) 2024/03/21 20:28:37 fetching corpus: 61799, signal 436336/645759 (executing program) 2024/03/21 20:28:37 fetching corpus: 61849, signal 436435/645759 (executing program) 2024/03/21 20:28:37 fetching corpus: 61899, signal 436555/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 61949, signal 436676/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 61999, signal 436877/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62049, signal 436978/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62099, signal 437099/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62149, signal 437213/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62199, signal 437300/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62249, signal 437433/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62299, signal 437542/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62349, signal 437651/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62399, signal 437759/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62449, signal 437939/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62499, signal 438069/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62549, signal 438214/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62599, signal 438338/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62649, signal 438486/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62699, signal 438573/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62749, signal 438702/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62799, signal 438804/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62849, signal 438895/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62899, signal 438995/645759 (executing program) 2024/03/21 20:28:38 fetching corpus: 62949, signal 439141/645760 (executing program) 2024/03/21 20:28:38 fetching corpus: 62999, signal 439241/645760 (executing program) 2024/03/21 20:28:38 fetching corpus: 63049, signal 439399/645760 (executing program) 2024/03/21 20:28:38 fetching corpus: 63099, signal 439488/645760 (executing program) 2024/03/21 20:28:38 fetching corpus: 63149, signal 439653/645760 (executing program) 2024/03/21 20:28:39 fetching corpus: 63199, signal 439844/645760 (executing program) 2024/03/21 20:28:39 fetching corpus: 63249, signal 439968/645760 (executing program) 2024/03/21 20:28:39 fetching corpus: 63299, signal 440051/645760 (executing program) 2024/03/21 20:28:39 fetching corpus: 63349, signal 440148/645760 (executing program) 2024/03/21 20:28:39 fetching corpus: 63399, signal 440303/645760 (executing program) 2024/03/21 20:28:39 fetching corpus: 63449, signal 440399/645760 (executing program) 2024/03/21 20:28:39 fetching corpus: 63499, signal 440550/645760 (executing program) 2024/03/21 20:28:39 fetching corpus: 63549, signal 440666/645760 (executing program) 2024/03/21 20:28:39 fetching corpus: 63599, signal 440773/645760 (executing program) 2024/03/21 20:28:39 fetching corpus: 63599, signal 440773/645760 (executing program) 2024/03/21 20:28:39 starting 6 fuzzer processes [ 138.933239][ T5105] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 138.956547][ T5105] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 138.980540][ T5107] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 138.988358][ T5107] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 138.997621][ T5107] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 139.006764][ T5107] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 139.019123][ T5110] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 139.028201][ T5110] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 139.036128][ T5110] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 139.036138][ T5111] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 139.043878][ T5110] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 139.057966][ T5110] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 139.060866][ T4465] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 139.073588][ T4465] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 139.081377][ T4465] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 139.090028][ T4465] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 139.102285][ T4465] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 139.110424][ T4465] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 139.192725][ T4465] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 139.200959][ T4465] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 139.209295][ T4465] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 139.227006][ T4465] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 139.236828][ T4465] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 139.244209][ T4465] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 139.675103][ T5110] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 139.686788][ T5110] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 139.694445][ T5110] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 139.702301][ T5105] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 139.712477][ T5110] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 139.721063][ T5110] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 139.728784][ T5110] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 139.737498][ T5110] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 139.746909][ T5107] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 139.755663][ T5107] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 139.771990][ T5107] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 139.780211][ T5107] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 140.497772][ T5103] chnl_net:caif_netlink_parms(): no params data found [ 140.610781][ T5100] chnl_net:caif_netlink_parms(): no params data found [ 140.737328][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 140.990333][ T5106] chnl_net:caif_netlink_parms(): no params data found [ 141.106900][ T4465] Bluetooth: hci1: command tx timeout [ 141.176999][ T4465] Bluetooth: hci2: command tx timeout [ 141.177025][ T5107] Bluetooth: hci0: command tx timeout [ 141.333935][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.341353][ T4465] Bluetooth: hci3: command tx timeout [ 141.348632][ T5103] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.356089][ T5103] bridge_slave_0: entered allmulticast mode [ 141.363832][ T5103] bridge_slave_0: entered promiscuous mode [ 141.486431][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.493654][ T5103] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.501629][ T5103] bridge_slave_1: entered allmulticast mode [ 141.509316][ T5103] bridge_slave_1: entered promiscuous mode [ 141.614807][ T5119] chnl_net:caif_netlink_parms(): no params data found [ 141.689389][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.700492][ T5100] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.709764][ T5100] bridge_slave_0: entered allmulticast mode [ 141.721263][ T5100] bridge_slave_0: entered promiscuous mode [ 141.788932][ T5103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.815295][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.823077][ T4465] Bluetooth: hci4: command tx timeout [ 141.828938][ T4465] Bluetooth: hci5: command tx timeout [ 141.841938][ T5100] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.850518][ T5100] bridge_slave_1: entered allmulticast mode [ 141.864259][ T5100] bridge_slave_1: entered promiscuous mode [ 141.872071][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.879572][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.888785][ T5114] bridge_slave_0: entered allmulticast mode [ 141.896004][ T5114] bridge_slave_0: entered promiscuous mode [ 141.919816][ T5103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.997871][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.005077][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.012612][ T5114] bridge_slave_1: entered allmulticast mode [ 142.019940][ T5114] bridge_slave_1: entered promiscuous mode [ 142.057917][ T5103] team0: Port device team_slave_0 added [ 142.083314][ T5106] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.090792][ T5106] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.098189][ T5106] bridge_slave_0: entered allmulticast mode [ 142.105349][ T5106] bridge_slave_0: entered promiscuous mode [ 142.117475][ T5100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.130700][ T5100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.175275][ T5103] team0: Port device team_slave_1 added [ 142.182019][ T5120] chnl_net:caif_netlink_parms(): no params data found [ 142.193812][ T5106] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.201394][ T5106] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.208656][ T5106] bridge_slave_1: entered allmulticast mode [ 142.215828][ T5106] bridge_slave_1: entered promiscuous mode [ 142.253924][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.279358][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.286628][ T5119] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.294102][ T5119] bridge_slave_0: entered allmulticast mode [ 142.302359][ T5119] bridge_slave_0: entered promiscuous mode [ 142.347756][ T5100] team0: Port device team_slave_0 added [ 142.357211][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.382304][ T5119] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.389858][ T5119] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.397336][ T5119] bridge_slave_1: entered allmulticast mode [ 142.404941][ T5119] bridge_slave_1: entered promiscuous mode [ 142.429180][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.436287][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.462576][ T5103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.485788][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.493126][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.520324][ T5103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.548023][ T5100] team0: Port device team_slave_1 added [ 142.557448][ T5106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.654621][ T5106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.681544][ T5114] team0: Port device team_slave_0 added [ 142.693240][ T5114] team0: Port device team_slave_1 added [ 142.722989][ T5119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.797203][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.804283][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.831507][ T5100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.849377][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.863428][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.890058][ T5100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.923868][ T5106] team0: Port device team_slave_0 added [ 143.000241][ T5119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.069451][ T5106] team0: Port device team_slave_1 added [ 143.076247][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.083205][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.117601][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.176631][ T5107] Bluetooth: hci1: command tx timeout [ 143.234144][ T5103] hsr_slave_0: entered promiscuous mode [ 143.241434][ T5103] hsr_slave_1: entered promiscuous mode [ 143.256829][ T5107] Bluetooth: hci2: command tx timeout [ 143.262254][ T5107] Bluetooth: hci0: command tx timeout [ 143.335250][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.349267][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.375875][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.397741][ T5119] team0: Port device team_slave_0 added [ 143.404013][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.411811][ T5120] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.419192][ T5107] Bluetooth: hci3: command tx timeout [ 143.424807][ T5120] bridge_slave_0: entered allmulticast mode [ 143.432071][ T5120] bridge_slave_0: entered promiscuous mode [ 143.469976][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.477180][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.504948][ T5106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.518709][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.525684][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.552752][ T5106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.584428][ T5119] team0: Port device team_slave_1 added [ 143.592110][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.599667][ T5120] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.607188][ T5120] bridge_slave_1: entered allmulticast mode [ 143.614364][ T5120] bridge_slave_1: entered promiscuous mode [ 143.761047][ T5100] hsr_slave_0: entered promiscuous mode [ 143.772006][ T5100] hsr_slave_1: entered promiscuous mode [ 143.779496][ T5100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.787489][ T5100] Cannot create hsr debugfs directory [ 143.811975][ T5114] hsr_slave_0: entered promiscuous mode [ 143.819377][ T5114] hsr_slave_1: entered promiscuous mode [ 143.825653][ T5114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.833465][ T5114] Cannot create hsr debugfs directory [ 143.840035][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.847708][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.873917][ T5119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.892799][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.899932][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.906284][ T5107] Bluetooth: hci5: command tx timeout [ 143.931735][ T4465] Bluetooth: hci4: command tx timeout [ 143.934096][ T5119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.951875][ T5120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.965926][ T5120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.985038][ T5106] hsr_slave_0: entered promiscuous mode [ 143.992022][ T5106] hsr_slave_1: entered promiscuous mode [ 143.999046][ T5106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.007082][ T5106] Cannot create hsr debugfs directory [ 144.148500][ T5120] team0: Port device team_slave_0 added [ 144.204408][ T5120] team0: Port device team_slave_1 added [ 144.304071][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.311296][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.337251][ T5120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.417856][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.424891][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.451408][ T5120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.469775][ T5119] hsr_slave_0: entered promiscuous mode [ 144.476550][ T5119] hsr_slave_1: entered promiscuous mode [ 144.482792][ T5119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.490557][ T5119] Cannot create hsr debugfs directory [ 144.715630][ T5120] hsr_slave_0: entered promiscuous mode [ 144.722735][ T5120] hsr_slave_1: entered promiscuous mode [ 144.729736][ T5120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.737677][ T5120] Cannot create hsr debugfs directory [ 144.842390][ T5103] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 144.856346][ T5103] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 144.873142][ T5103] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 144.912161][ T5103] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 145.120350][ T5106] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 145.135358][ T5106] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 145.173486][ T5106] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 145.211395][ T5106] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 145.256550][ T5107] Bluetooth: hci1: command tx timeout [ 145.262580][ T5100] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 145.286900][ T5100] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 145.305303][ T5100] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 145.336835][ T4465] Bluetooth: hci2: command tx timeout [ 145.342346][ T5107] Bluetooth: hci0: command tx timeout [ 145.348735][ T5100] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 145.415833][ T5119] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 145.428658][ T5119] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 145.467450][ T5119] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 145.496224][ T5107] Bluetooth: hci3: command tx timeout [ 145.535645][ T5119] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 145.598508][ T5114] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 145.610093][ T5114] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 145.622305][ T5114] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 145.634937][ T5114] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 145.730064][ T5120] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 145.764102][ T5103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.783924][ T5120] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 145.802584][ T5120] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 145.825081][ T5120] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 145.855234][ T5103] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.935807][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.943178][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.960875][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.968197][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.980404][ T5107] Bluetooth: hci5: command tx timeout [ 145.985831][ T5107] Bluetooth: hci4: command tx timeout [ 146.052505][ T5106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.121827][ T5100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.170477][ T5106] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.230147][ T5166] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.237404][ T5166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.251590][ T5100] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.300088][ T5166] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.307316][ T5166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.332716][ T5166] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.339962][ T5166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.401580][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.455008][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.462233][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.573480][ T5119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.643762][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.687192][ T5119] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.713883][ T5103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.799200][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.806469][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.820088][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.827427][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.838268][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.845807][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.911488][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.918719][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.005095][ T5120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.163655][ T5119] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.187879][ T5120] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.208057][ T5103] veth0_vlan: entered promiscuous mode [ 147.246351][ T5106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.293421][ T5103] veth1_vlan: entered promiscuous mode [ 147.340030][ T5165] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.347250][ T5165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.357443][ T5107] Bluetooth: hci1: command tx timeout [ 147.417209][ T5107] Bluetooth: hci0: command tx timeout [ 147.422686][ T5107] Bluetooth: hci2: command tx timeout [ 147.439711][ T5163] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.446968][ T5163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.475883][ T5100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.578400][ T5107] Bluetooth: hci3: command tx timeout [ 147.623423][ T5106] veth0_vlan: entered promiscuous mode [ 147.741147][ T5106] veth1_vlan: entered promiscuous mode [ 147.763889][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.792289][ T5119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.814452][ T5100] veth0_vlan: entered promiscuous mode [ 147.839354][ T5103] veth0_macvtap: entered promiscuous mode [ 147.861957][ T5103] veth1_macvtap: entered promiscuous mode [ 147.883923][ T5100] veth1_vlan: entered promiscuous mode [ 147.945234][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.974656][ T5106] veth0_macvtap: entered promiscuous mode [ 147.999949][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.032211][ T5106] veth1_macvtap: entered promiscuous mode [ 148.055334][ T5103] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.073315][ T5107] Bluetooth: hci4: command tx timeout [ 148.073733][ T4465] Bluetooth: hci5: command tx timeout [ 148.092086][ T5103] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.101493][ T5103] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.110689][ T5103] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.124520][ T5100] veth0_macvtap: entered promiscuous mode [ 148.154553][ T5114] veth0_vlan: entered promiscuous mode [ 148.165805][ T5100] veth1_macvtap: entered promiscuous mode [ 148.244772][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.258781][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.272156][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.280996][ T5114] veth1_vlan: entered promiscuous mode [ 148.304751][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.318882][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.329506][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.340354][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.351897][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.363576][ T5120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.389987][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.401390][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.414979][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.459907][ T5114] veth0_macvtap: entered promiscuous mode [ 148.499344][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.510585][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.521327][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.531835][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.548240][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.562222][ T5100] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.571524][ T5100] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.581037][ T5100] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.590152][ T5100] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.613801][ T5106] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.623781][ T5106] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.633701][ T5106] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.642897][ T5106] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.670529][ T5114] veth1_macvtap: entered promiscuous mode [ 148.824379][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.841499][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.854171][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.865020][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.879116][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.889623][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.901977][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.954776][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.967012][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.977619][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.989299][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.999187][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.009958][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.021844][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.070796][ T5119] veth0_vlan: entered promiscuous mode [ 149.085396][ T5114] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.094577][ T5114] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.114298][ T5114] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.123094][ T5114] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.166829][ T2815] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.186341][ T5166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.194297][ T5166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.203573][ T2815] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.250332][ T5119] veth1_vlan: entered promiscuous mode [ 149.277348][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.285351][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.313012][ T5120] veth0_vlan: entered promiscuous mode [ 149.364300][ T5162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.383631][ T5162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.409133][ T5120] veth1_vlan: entered promiscuous mode 20:28:50 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010101}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r3, 0x810, 0x70bd26, 0x25dfdbfc, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NFC_CMD_GET_SE(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r5, 0x100, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000080) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x13, 0x4, 0x1, 0x20, 0x2010, r0, 0x7, '\x00', r2, r0, 0x5, 0x0, 0x1}, 0x48) sendmsg$NFC_CMD_LLC_SDREQ(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r5, 0x100, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4804}, 0x8050) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600), 0x400200, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='\x00', 0x0, r6) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x60, r1, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, '\x00', 0x24}}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @private=0xa010102}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x8884}, 0x20000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r7, &(0x7f0000000880)={0xfffffffffffffffc, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0xa0, r3, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x400c000}, 0x20004000) r8 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r8, 0x8915, &(0x7f00000008c0)={'macvtap0\x00'}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000940), r6) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r9, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x24, r10, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x100}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x2e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r6, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, r11, 0x300, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}}, 0x8000) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x7c, r10, 0x4, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x34}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xf8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}]}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x726b}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x7c}}, 0x24048054) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000d00), r4) sendmsg$NL802154_CMD_DEL_SEC_DEV(r4, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x24, r12, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x2e, 0x0, 0x1, {0xc, 0x4, {0x5555555555540404}}}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001040)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001000)={&(0x7f0000000e40)={0x184, r3, 0x4, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x184}, 0x1, 0x0, 0x0, 0x81}, 0x4041) sendmsg$NL80211_CMD_ASSOCIATE(r6, &(0x7f00000011c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001180)={&(0x7f00000010c0)={0x88, r11, 0x1, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xb, 0x4f}}}}, [@NL80211_ATTR_USE_RRM={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}], @NL80211_ATTR_FILS_NONCES={0x24, 0xf3, [0x20, 0x4, 0x400, 0x0, 0x7fff, 0x5, 0x5, 0x3ff, 0xffff, 0x1ff, 0x5, 0x2, 0x200, 0x5, 0x5, 0x5]}, @NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x400, {0x4, 0xae34, 0xffff}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x814) pipe(&(0x7f0000001200)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r13, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x2c, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000804) [ 149.556268][ T5163] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.569976][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.579337][ T5163] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.581466][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.645022][ T5119] veth0_macvtap: entered promiscuous mode 20:28:50 executing program 3: request_key(0x0, 0x0, &(0x7f0000000300)='/(^[\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000540), &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000580)="ed", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) [ 149.700752][ T5119] veth1_macvtap: entered promiscuous mode 20:28:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa80, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000003700)=ANY=[@ANYBLOB="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"/368], 0x2e8}}], 0x2, 0x0) [ 149.762206][ T5120] veth0_macvtap: entered promiscuous mode 20:28:51 executing program 0: arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) syz_emit_ethernet(0xae, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x78, 0x3a, 0x0, @dev, @local, {[], @time_exceed={0x4, 0x2, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x2f, 0x0, @loopback={0xff00000000000000}, @mcast1={0xff, 0x5}, [@srh={0x2b, 0x8, 0x4, 0x4, 0x0, 0x0, 0x1, [@private2, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local]}]}}}}}}}, 0x0) [ 149.810129][ T5120] veth1_macvtap: entered promiscuous mode [ 149.851058][ T5191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.866603][ T5191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:28:51 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x9}) syz_mount_image$fuse(0x0, &(0x7f0000001040)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="300a7bfe0074f1776f726b6469723d2e2f02000000007065726469723d2e2f66696c65322c2c00"/52]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20, 0x0) 20:28:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0xf}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000200)=""/149, 0x95) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r1}, &(0x7f0000000040), &(0x7f0000000080)=r0}, 0x20) [ 150.007860][ T5215] overlay: Unknown parameter '0 [ 150.007860][ T5215] {þ' 20:28:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x8, 0x7, 0x54}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/282, @ANYRES32=r0, @ANYRESHEX=r0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 20:28:51 executing program 3: r0 = socket(0x10, 0x3, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x10, 0x2, [@TCA_RED_FLAGS={0xc}]}}]}, 0x3c}}, 0x0) 20:28:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x28, 0x28, 0x107, 0x0, 0x25dfdbfd, {0x19}, [@nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}, @typed={0x8, 0x2, 0x0, 0x0, @fd}]}, 0x28}}, 0x0) [ 150.142248][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.199402][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:28:51 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000000)=ANY=[@ANYRES8=0x0], 0x0) syz_usb_connect(0x6, 0x954, &(0x7f0000000500)={{0x12, 0x1, 0x200, 0x79, 0x70, 0x17, 0x40, 0x731, 0x2003, 0x7e31, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x942, 0x3, 0x7f, 0x9, 0xc0, 0x81, [{{0x9, 0x4, 0xca, 0xd7, 0x9, 0x4d, 0x2a, 0x0, 0x5, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "e558e1bcd4bf"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x1f, 0x6, 0x200, 0x7}, [@country_functional={0x10, 0x24, 0x7, 0x7, 0x6, [0xbd2, 0x7a7f, 0x2, 0x5, 0x6]}, @country_functional={0xc, 0x24, 0x7, 0x0, 0x8000, [0xc3bd, 0x1, 0x7f]}]}], [{{0x9, 0x5, 0x4, 0x8, 0x400, 0x1f, 0x7, 0x7d}}, {{0x9, 0x5, 0x3, 0x10, 0x10, 0x7, 0x6, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0xfc00}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x4}]}}, {{0x9, 0x5, 0x8d04abbdd88609bc, 0x0, 0x8, 0x4, 0x2, 0x8}}, {{0x9, 0x5, 0x0, 0xc, 0x200, 0x63, 0x8, 0x40}}, {{0x9, 0x5, 0x2, 0xc, 0x20, 0xfd, 0x81, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xfb, 0xff81}]}}, {{0x9, 0x5, 0x8, 0x10, 0x3ff, 0x80, 0x7f, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0x5}, @generic={0xc7, 0xf, "454022084b325fcb77441abf201bae5df2dd8f10da6abb384d16dc846f503a9d1de82b4753655227c6c8f538624bbaefd169c84cff68843a4e734440df50a10dfa46845da54f65a18bb212146c4b148274dae4df43109c84087d814db0c5c682c7ca3495c54b537776ca9d14f9a13f97b405f45a7f200048b0a7bfa3a5de99194b37dbd706610875a32a6a67fd803a3e253cbfd1c6b4ffc0394a3d94f630d9d30d50221221c46da92b079a67607641f8909db4efc84cd6dc475f63a27056a3517f12064acf"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x3ff, 0x2, 0x80, 0x5, [@generic={0x5e, 0x7, "cf84b39d4e23634c8d735e30f6e02fb791d7393528c6faf88245b2f668b5b5b44d49c14850adb08d89540d0433fd3872a312eca8d3bfcbd7afc58c2fb2463075aa0c923f84d631e85f38e8c05718eb070d25226990acf28696c2d9ce"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x2, 0x4, 0x8, [@generic={0x84, 0x6, "498036d8e87157cea45e2ddf2bad7bd53d21a02d69f8491439a0db6fffc5411b972f91bd5ffe42167187c9416e5b4d6355ff6142de13e0416ce3733b9bd8f826c509d1acf068494e2a0b3a2771436773cc0932c692b9f5f31d5528670d5354447236e0c59abff01a17f9cd33856a6bedfc5e1b5f947f429565a017b64d38344fb047"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0xb839}]}}, {{0x9, 0x5, 0x8, 0x4, 0x10, 0x2, 0x7, 0x5}}]}}, {{0x9, 0x4, 0x3, 0x7d, 0xc, 0x39, 0x53, 0xdb, 0x2, [], [{{0x9, 0x5, 0x0, 0x10, 0x8, 0xf8, 0x9, 0x2, [@generic={0xbc, 0xb, "7aa11f7b1e3fc9690eaf659e3297b2f69da3f731b081ce4db56ce0a709427b150a7300e02864e76823a25a95cf287145374bc5aaa0d27e05029fdd92b77f8110c6cb019dc9f68a1355f2802c55ee574d1f7b1b08c349114e2d3d190f14acd3055c0708b3c74480fc64a7b39633b5092e5b67d27545bbe787853d65cfb43044050e5c71ccf6720146c9fc7cc3d0a3c653761fffe84e718067487b091d747d2767601a45755e9ceae9050b6e8e40c22ec5bc7762012f859d1a8c3e"}, @generic={0x61, 0xf, "adce82e9cfa26b344ecb19897fd32d73a0e11eb58899ab526d53575b10a22a7eb127f85635c3171913110e792a046dcb0de074e97d2ef8b827043467200a3c6bd7a7dc90bd80f317943e1f0321ee127fd51cb390e3db55b783246909477782"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x40, 0x3, 0x6, 0x4}}, {{0x9, 0x5, 0x9, 0x10, 0x400, 0xa1, 0x3, 0x4c, [@generic={0x9, 0x31, "6589f922f9bf84"}]}}, {{0x9, 0x5, 0xcf3c19beb7e4465a, 0x0, 0x200, 0x4, 0x0, 0x9f, [@generic={0x3, 0x1, '`'}, @generic={0xef, 0x0, "e059a93ee9a643de612c6e45c4f11f1d71d091c93328afa499abc88d127f90637ca3fbff8ce469293b1911bbd5370f4b37d97c5861f6ca36b9628e54aa2d9e486422adcab36c3140cd0c61c250293bc070ab98ee166d6f9817c6dc6fa3e6d9c1d9d22e19dcaf3680b29e2123b6362f1219089f11d8b919843be89115bf9a7c4e48cb18630676239921005b9e9e6e3eb57edcdbcde67151f4338af620ada3a188a89fcda01d536a003ccafe11fc0523eff50bc9c6a1a54ddf34a3102db2e9e0f0d16e2facad9a818051bc048aa9b4b858f92abd77a8529e65998f611820e75747d865a02c1501e9569671b3b805"}]}}, {{0x9, 0x5, 0x2, 0x3, 0x30, 0x3, 0xf7, 0x80, [@generic={0xca, 0x0, "fe91fddc4777080e036e4aafeaa1dee0fbb400a0b47c5456ff8cc72457923241ee9784a3eb8600901e96d0743f4c0d923bcf4515d35b4a1c2fe511619f709a563285b6ec0b4a11c2a9a208ecb5b5629395d6f9310b51cd40d0c3c6e541bd599eddfc3d290123523cd44a9e57529d0ddced11a7a2965f98a86a1fb97c19e37d8ff5f7c795a03dbc54f7d761d1492e254181f31fb13b1e1803d8659fc2b3deae977e6e6d08d8de86e58251e8ad32cefa08c5581ca07ab80943a761e3e9036dccb1bc7093d191213e3a"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x101}]}}, {{0x9, 0x5, 0xd, 0x2, 0x8, 0x96, 0xd, 0x40, [@generic={0x93, 0x31, "a7d0c3e34994c102d5e9fbe44dac000230fc2dcfbba80f1f6cf967d87dfa50bcc8e88175e043c94166f78b2226552ad709651c98c815a28a04ee30a1d59a27a2d10f3fbb9f8816de3594b12532d03c30df1a739ab6e9de11382e81c2bf1ed05da34d67c2e4cda1c3c718154ee5d65a62870b231ab0b494d812a77336f6418c37f1ce416747cc4faed0c2032858f166f714"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x8, 0x7f, 0x20, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x9}, @generic={0x60, 0x1f, "ef1670897e945332a6cc9fde8693431ccfbcd2f36e74aa7008df68527338d2a82513d424e85ffc18bf097f848fde1bd1d310bbaa65caffc4067eaf77d2b28ca0cfa1fa815af2e65f676e785cfc6d9358490862cdfcd1aaf976036b1b9083"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x7, 0x6, 0x1f}}, {{0x9, 0x5, 0xe, 0x2, 0x3ff, 0x4, 0x80, 0xc, [@uac_iso={0x7, 0x25, 0x1, 0x7, 0x9a, 0x9}]}}, {{0x9, 0x5, 0x0, 0x14, 0x200, 0x0, 0x0, 0xc1}}, {{0x9, 0x5, 0xd, 0x10, 0x20, 0x1f, 0x5, 0x1, [@generic={0xb2, 0x4, "51e7b9b8a4d6d525c67edbfd9e961b816f7f85d11d0b28df75e74031f91d55f90dc107f2e367c270dcaafa3c9922c233b6fabe18317bbb34994f409810ec24347d51a8633ba480754fd45efc77b4a78a70d6b92402d94c97cb64a6e816b8c3d5e77f3228834b2d4f092578755b2bd19a2f3b69e53559986d8b84766a82d5ff4fd1bf2dad523535fe6a17bea59e3d0e3bccfa85064bb436d32d104c308fd03db96ae151021e587587e66ee257ffbd70de"}]}}, {{0x9, 0x5, 0x6, 0x8, 0x200, 0x2, 0x5, 0xff}}]}}, {{0x9, 0x4, 0xb1, 0x4, 0xb, 0x3b, 0xc4, 0x55, 0x7, [], [{{0x9, 0x5, 0x3, 0xc, 0x400, 0xff, 0x40, 0x4, [@generic={0x8c, 0x22, "132e786a9beb3acc01932397efd74ba7195438b06fdfc19fba03905cceb93d5a155f032358ec0513cf46ae15f15295801379f7f4c3b18960348e1fb4b15fb246c8fc22c699a489be70298ddc3aa406d03cb76d4b4d142e5af13f9383645d63452ece72e12cff1ed7debbbeded6aa0c6792259c0b37cf8db456902dfee255daa133e5f960161c035628f6"}, @generic={0x24, 0x2e, "87179e9af657b0442b393e49a1d0d69b5c9b2d3b9abc5b91ee37d42ad92be94c71f3"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x400, 0x40, 0x3, 0x0, [@generic={0x9, 0x22, "67f9643023d49d"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x40, 0x3, 0x4, 0xe1}}, {{0x9, 0x5, 0x2, 0x0, 0x200, 0x8, 0x20, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x1}, @generic={0xf, 0x8, "4dfbee1c28678895b0184bc501"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x400, 0x67, 0x0, 0x8}}, {{0x9, 0x5, 0x6, 0x4, 0x40, 0x4b, 0x40, 0x3f, [@generic={0x17, 0x21, "2efa665d9c67151a5622f2f2b654c41527eb79d6c3"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x29a0}]}}, {{0x9, 0x5, 0xb, 0xc, 0x10, 0x83, 0x4}}, {{0x9, 0x5, 0xe, 0x10, 0x48, 0x9, 0x5, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x1}]}}, {{0x9, 0x5, 0x80, 0x10, 0x40, 0x1, 0x5, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x20}]}}, {{0x9, 0x5, 0xb, 0x8, 0x220, 0x1, 0x9, 0x2, [@generic={0x5b, 0x8, "95655e503f5c2710967f11010a8118c57842eeaabd7042ff586e2d04c06823dceff5753ad38325cdc5f4f155fa29c22f6ec110623c1ad4c7021f6344de5b32868e6b1129db1476c4ed7567701c5182f289ba13c0b18511a331"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x20, 0x7, 0x81, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x2}]}}]}}]}}]}}, &(0x7f0000001280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x2, 0x81, 0x8, 0x20, 0xe9}, 0x41, &(0x7f0000000e80)={0x5, 0xf, 0x41, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x11, 0x7, 0x9, 0x7, 0x6}, @ssp_cap={0xc, 0x10, 0xa, 0x80, 0x0, 0x9, 0xf00f}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x1, 0x7f, 0x91}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "6d88b49a95ee65ba2e512ceea38f7778"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x8, 0x6, 0xa04b}]}, 0x9, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x1007}}, {0x3f, &(0x7f0000000f00)=@string={0x3f, 0x3, "9d60d7d01f60a8021e5e75f85fa3ced6c4710f4c353ecaacc234d35f6604bfa3f6abf6e02402964e5f97f6871267f32236746f7bac9587c2f97f20be91"}}, {0x4, &(0x7f0000000f40)=@lang_id={0x4, 0x3, 0x426}}, {0x9e, &(0x7f0000001340)=@string={0x9e, 0x3, "d7bb5cddb120e965f30191a3047986bd61d92023f7dc138e60bc25d7b04112632d813a2f4e096417191ab42a7aea6782815703887e72886a3070e9d054b44d6cabf5a855aac2e00ba3829940b2a8fe95c4e25b9b08288e79568d9ba7de0f4c49df2588f6b39dab3c2e14eaf9bd93169b0d9a8f70b9ea938549d042e982e87db88fab655fef79acef54d02708db4e9f70416776aa673cef4ea200460c"}}, {0x4, &(0x7f0000000fc0)=@lang_id={0x4, 0x3, 0x1007}}, {0xed, &(0x7f0000001040)=@string={0xed, 0x3, "e506f9c6f69bd874563487038565b926fb1ed5fdc5642cfac7d30038d42193c90fda1b846be37aa7ce498882739c2d5d99ec3c14531f3951c0d13c89b88ef339f9d12fb8d9f2172861b4e23e3203a6ee1414473a896f2490443d358e60ce28c884c082e558710a3521f893e871b2eb63aa23f3a6e6ebdc342b8d0f46845fa94ddc959df9827602b0af80473db16f12ca1dbf97a68e2be1325599a79a878a1e55ef3e9c177ab9f964d0529b41c5ad313b399b71b6f970a95730466e764a3ea59d36409a8238442e636aeabd81cf082013ef855e9998555b7e2edff1976fdde847a931f23701871049267d2c"}}, {0x78, &(0x7f0000001140)=@string={0x78, 0x3, "ae9afe55aa36edffbb01c7095322570e2bf4c9f0e52232ad70e98efc560bd45797374f2fdcd9955e7c250016047f33f58546f6d938da1ed6c0f590e642118654306ef12dca72d5924a0278a9e96dd06d219839859d8c2ffbc896f0b4e2a0c536354ef45ee51fbf678696090a00c3986673d27d8456ee"}}, {0x62, &(0x7f00000011c0)=@string={0x62, 0x3, "3e5cb09c14384bbb2461a7d126b9e4030d39df566265ebf3ed1272b6bb1cb91cdb0a4f976a195854bb49a7b8534e0f58185d111715e87c34900631f9b7f7c6a9f3d0c554ca172311fc7d7e789c5a7c497c65c8447f9bd192f8c86163cc8da4b6"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0x44b}}]}) syz_usb_control_io$uac1(r0, &(0x7f0000000200)={0x14, &(0x7f00000000c0)={0x0, 0x1, 0xdb, {0xdb, 0xb, "9ec9780da0fbad5f9853cf2c4940eb61de5a0d7779650da7cf59e8c0282b52f8b9e8ff76a0c7e44f8de5d5e7b8aa2286560fb7791778baa0a2f3837b016929ee76e9204ca9178aa13cae4c2cf1ebd740106dbca0796891f2f2b3c846e72dfae8cb07f067dea56007f359bd808c9be03ab8a919723083f2f50c1edc1865f27e60b77ea949ef0dde505137c4cf479125bd1602dd0fca4305043ebd1224159d95e4b2cd1634121e3199ade1954d95eb633941bf090826f49dc4a08ca5abf0b25868d3d75a62af6e3769a34ca01f53f1e07bef6be9e87b398403b2"}}, &(0x7f00000001c0)=ANY=[@ANYBLOB="0003090000000200000000000079c2"]}, &(0x7f0000000480)={0x44, &(0x7f0000000240)={0x0, 0x17, 0x43, "3838bca8511108a277a83ad03c8830411dd869be6efefc7684c75a8daa3f8f7ed903f19987a531dc7b88a47b7ab9a98481cee4701e13aef07c4046339fbaafd1ceef01"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0xcc}, &(0x7f0000000340)={0x20, 0x81, 0x2, "ddd9"}, &(0x7f0000000380)={0x20, 0x82, 0x2, "d884"}, &(0x7f00000003c0)={0x20, 0x83, 0x2, "a1e7"}, &(0x7f0000000400)={0x20, 0x84, 0x3, "85b3aa"}, &(0x7f0000000440)={0x20, 0x85, 0x3, "0c4eec"}}) [ 150.245467][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.285363][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:28:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40042, 0x1fe) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file1', [{}, {}]}, 0xd) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @loopback, 0x1}, 0x1c) [ 150.346997][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.378750][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.412976][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.440763][ T5231] process 'syz-executor.1' launched './file1' with NULL argv: empty string added [ 150.454009][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.479817][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.490605][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.505853][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:28:51 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0xc, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)='GPL\x00', 0x7}, 0x90) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x5, 0x1, 0x80000001, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @private0, 0x7, 0x7, 0xfff, 0x5}}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{0x1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)='%-5lx \x00'}, 0x20) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x25d, 0x0, 0x0, 0x0, 0xbe}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[r1, 0x1, r2, 0x1, 0x1], &(0x7f0000000400)=[{0x1, 0x1, 0xe, 0x1}], 0x10, 0xd5e4}, 0x90) 20:28:51 executing program 1: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000100)=ANY=[@ANYBLOB="00000100001204"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000140)={0x14, &(0x7f0000000000)={0x0, 0xa, 0x86, {0x86, 0xf, "111e62233715f02b0da7a1479373ae9ba65d285eba6ea21e7339cd21796217d965b42c4c8e3d8784c6842892c149c6021d79dc4307612b2f505fc8cf7ce961735239c4be03b7da60f76948ebdfd47a107ce739be9c5ce5c8e8b33add1e17b92bf26c2638e799b9ed5b194ea68a036318cf820e30be616bc56629ab84112c97901412ecbc"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000440)={0x44, &(0x7f0000000180)={0x40, 0x1, 0xd0, "855b4339c6215bcc0746ccabdcd310c5cbc8db8805978b76aecc65cb21058edddf227c2e3cf1a66e154765181e8340572d245df959712d242c085c553d06c44848042f1ba0f350ee0956c33af4bd2a639d4d3c481dd4dd27a83b952e09cf768061d50c1d492a787cc567298908138e60306a2ca7d9e57ea39ccc0957bb3400e1fb9853a3121b24e77f71d37b7f9c5cd6c9f3238bdfe1badf767e6d2d557e9f73ae04f892674e4da41c417fbad01d31fd248260ef099ddef79adbc8ed7c76365a23120db49f2f37eae886660677e7f73f"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xe1}, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0xfff9, 0x4, 0x1, 0xfffe, 0x9d, 0x4, 0xfff, 0x100, 0x0, 0x7ff, 0x1, 0xfff7}}, &(0x7f0000000340)={0x20, 0x85, 0x4, 0xfffffeb5}, &(0x7f0000000380)={0x20, 0x83, 0x2}, &(0x7f00000003c0)={0x20, 0x87, 0x2, 0x3}, &(0x7f0000000400)={0x20, 0x89, 0x2}}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000640)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x472399e1c5bf92ce, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x69, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x7, 0x1, 0x1, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x7f, 0x19, 0xf9}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x40, 0x3}}]}}}]}}]}}, &(0x7f0000002080)={0xa, &(0x7f0000001940)={0xa, 0x6, 0x200, 0x5, 0x24, 0x4, 0x10, 0x1}, 0x5b, &(0x7f0000001dc0)={0x5, 0xf, 0x5b, 0x5, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "5902ebbcebe61b3be60c099371870c59"}, @ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x6, 0xf00f, 0xbe, [0x3f, 0xff00c0, 0x3f3f]}, @ssp_cap={0x24, 0x10, 0xa, 0x1f, 0x6, 0x10000, 0xff00, 0x7ff, [0xff00ff, 0xc0, 0xff3f0f, 0x3f00, 0xff3fcf, 0xc0]}]}, 0x7, [{0x4, &(0x7f0000001a40)=@string={0x4, 0x3, "379c"}}, {0x8e, &(0x7f0000001e40)=@string={0x8e, 0x3, "a5046d453f6ec4784d871bc10cb24532938cd502e784749e2f7b984240aeb27ffe0520e0e36973d5149e338abfca2df9f10a22b2b7e2ad58075778c9cd39543230a017c15f054dc9369d5d4fffaefc239aa5b5d17746bf0665afe802e20202789cd1f803be2883dd6edb7eca13509913c662802f15a91995621186f2c16f1606916af785c3777d4b4bffd995"}}, {0x4, &(0x7f0000001ac0)=@lang_id={0x4, 0x3, 0x801}}, {0x88, &(0x7f0000001f00)=@string={0x88, 0x3, "a7d8c9f4218889c507e9e8fd5c0e77ff0d9eb657f3bad4ad54e1a173b94f96d0f2c914d4a4c4696a9338e169dd40f62f6a966633c168ad8d57e86be597bad3bbd0b11ebde1e278e2307197c68dd0bf18625a1f055df036889a8d124b917163945cef174de95c8c4d5602eed67b2547578dc8093baf0def13d43ff7f319a84d9438bdca13aafa"}}, {0x4, &(0x7f0000001b40)=@lang_id={0x4, 0x3, 0x480a}}, {0x9b, &(0x7f0000001fc0)=@string={0x9b, 0x3, "df6587194ca9926bcef6ed2f44349175dc778beee430304fe673da230fd97a53c12026c4e0eb394bc63c1c65f55670ee7168d56ab9349555cc40b34ea5a6b2d47f13d7bc8ef7d05a1a51f9127908e2a86a00a8d62a552b077fa7ef30af6b59fc737ac078f5995313a2ea6ce241af5e9986320ce229cf1489ca36204b783a2d2a938fd4b08f73beef694d70120639fae6f5155d572127d68bb2"}}, {0x4, &(0x7f0000001c00)=@lang_id={0x4, 0x3, 0x41d}}]}) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x34, {0x34, 0x0, "30b0505b417d6869e91a81029ffe5aaeab08fc3ee91c4287e01d300219ff4a790eeb4aabd6e25f1bc3dd7f4095c0279d6e14"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000680)={0x24, &(0x7f00000004c0)={0x20, 0x23, 0xd3, {0xd3, 0x5, "0176a78a233c7bddc8451be85557d34186095afae528ac51793f555c14279fefc0abe27175d3ee012b8780eacb709b2a2241650a043e9301b041dca3f9e12d33ba64d1a30742d5a2379fee352f07dc6a55af9acc2d9b5b738a52fb008cee81aceef6ca2a3713890f5cb967c5808d941f78af258a4ab8d4c7c93c261cb244b996d07c2cbe499d5374e0712420c7965734926c1e142776b35acb4aee4de4d6515e3a2a6ca9e9a9ab8d7580603354b9e52aa109de58689dbe5564ef5b7faad422e3ba562ce1327b127c70c9bdd176e0c698bf"}}, &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1401}}, &(0x7f0000000600)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x0, "8774f652"}, @global=@item_012={0x0, 0x1, 0x2}, @global=@item_012={0x2, 0x1, 0x6, "ccb3"}, @global=@item_012={0x2, 0x1, 0x4, "4112"}, @main=@item_012={0x1, 0x0, 0xa, '4'}, @local=@item_012={0x1, 0x2, 0x3, "16"}, @main=@item_012={0x1, 0x0, 0xb, '/'}, @global=@item_4={0x3, 0x1, 0x1, 'd+%n'}]}}, &(0x7f0000001900)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x3c, 0x1, {0x22, 0xad1}}}}, &(0x7f0000000840)={0x2c, &(0x7f00000006c0)={0x0, 0x14, 0x2e, "686ea437ae177c1e8fb112283a3b4eb48ca10ee60071cb87d4639d8a344b9bad29642c2fa7a24b8e04820f9effe0"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000780)={0x20, 0x1, 0x7a, "8cea4b2276b51943de31a7cd241c1775b532c9247742ed342ea0b4dc1982fe3460623561acd6bc8fc96d6e4795bcc095f36a42226d9825ddc8eb6ed2b0a5d1dca8f4cddbcbf49ea48f2aad40bad2065f5482840277645fce20f986afa80474e28164b9200165ec8cf44409190a37dc040047f27c0603587d1f26"}, &(0x7f0000000800)={0x20, 0x3, 0x1, 0xff}}) r1 = syz_usb_connect$cdc_ecm(0x1, 0x63, &(0x7f0000001240)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51, 0x1, 0x1, 0x2b, 0xf0, 0x81, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x7, {{0x6, 0x24, 0x6, 0x0, 0x0, '6'}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x2, 0xfffa}, [@mbim_extended={0x8, 0x24, 0x1c, 0x2, 0x9, 0xffff}, @acm={0x4, 0x24, 0x2, 0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0xbf, 0x9, 0xaa}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x73, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x3f, 0xff, 0x8}}}}}]}}]}}, &(0x7f0000001600)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x494df69d5283f1ae, 0x2, 0x0, 0x3, 0x8, 0xc0}, 0x22, &(0x7f0000001300)={0x5, 0xf, 0x22, 0x3, [@wireless={0xb, 0x10, 0x1, 0x8, 0x10, 0x1c, 0x3, 0x6, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xd, 0xb, 0x8}, @wireless={0xb, 0x10, 0x1, 0x2, 0x0, 0x0, 0xfd, 0x40, 0x5}]}, 0x5, [{0x83, &(0x7f0000001340)=@string={0x83, 0x3, "bd18cc13a1156540ed67a07aea4dc5e790d6a9ae1ebadabc694535ca63af492ba73374a96b03e52eaae96add39cb2676b430cc521ab1c0e28b9bf0b521a56cd2dd2a043477df1cb81a9ec7e3218fd01baa005b918fdb3624d129e73d77d2642857209e97c13b2f1541f6770fcf6e264a02ccd638daac3568c75beafbf20c688b52"}}, {0x4, &(0x7f0000001400)=@lang_id={0x4, 0x3, 0x41d}}, {0x19, &(0x7f0000001440)=@string={0x19, 0x3, "90c4edb5abe32c015c97f3f2715f8e95c0b2d5a32141e1"}}, {0x70, &(0x7f0000001480)=@string={0x70, 0x3, "df1dcd269291a8d88ad270eb392568046708fc732efe8183d1449c1ef505f696a479626b1fa9b244928bcba5809205f6d9880570e988fd2f84c0cdf0424e3e36e51b6a3459756e79ed4468f0e9d87b4bc7a921063b38687d723e11ef570ffadc5df27dbf66fa29f2505192142d73"}}, {0xd0, &(0x7f0000001500)=@string={0xd0, 0x3, "28a1abe2d2284b04e3c39ba41ba8a48ac65841d09eea925ad3d271a760764e0893e3c73a903895d8047b087113617ef255366b334b8af7647866c05ab165ffb8a539bfd9d2cb995110cae1b6ea014142eef792753c57421c31abebaed7413c86c4134d8184d614a54adaa6d8c10bd48b01c51c098dc12f7a4a957da76835a23104b3853b8ac0c2a581c7d663c9328d416f743e757c7fa46b585db3160c647726af1e8f66a5b267e928c01b92a3373efd2937c234282fbd476b346cb713f3024d29d0363b8bef90e3a7e3c8f0542b"}}]}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000001780)={0x14, &(0x7f0000001680)={0x0, 0x23, 0x8f, {0x8f, 0x10, "8edd4eea10edb66fda378d2a9cac2a3a8d4dd10baf5a2d9adea53384cb0163e63f014102c624eac6085faf1167781929c0355c9c2f27d0d9dbfdae17831c46e10657e4b4e684597f775bd0b731afb78f792c6c7e04237357cb1ef48ea1503fe890dc32d813824f49229133d4fbc6ca3fa60cd93ac3209081e2e67390d4a5dcfdac342c5cd8eba16ec465209419"}}, &(0x7f0000001740)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001880)={0x1c, &(0x7f0000001d00)={0x40, 0x5, 0x9a, "9cb6d12a332d0258749ab21e47515a4ca27b685d1990dd4f812268f3a469b213995c7cec4ee4cdc279fc4bd747948d67a6959f3514d9b2ebf496546d4f6ca6c58422be26359749990789cd35b2f8e8d3c661fb29419a740fa94060e4469ce417157b5b9538dd8e03f5ae09720e7a43d3216ff7c39abf275b135df52f03b526adbb4c528e819fc9b8d3aa2a1b707ac5525eaaf44658afb56c89f2"}, &(0x7f00000017c0)={0x0, 0xa, 0x1}, &(0x7f0000001800)={0x0, 0x8, 0x1, 0x41}}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001c40)={0x84, &(0x7f0000001840)={0x0, 0x0, 0xe, "f42113889156dcf8f9a9da255496"}, 0x0, &(0x7f00000018c0)={0x0, 0x8, 0x1}, 0x0, 0x0, &(0x7f0000001980)={0x40, 0x7, 0x2}, &(0x7f00000019c0)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000001a00)={0x40, 0xb, 0x2, "ff64"}, 0x0, &(0x7f0000001a80)={0x40, 0x13, 0x6, @remote}, 0x0, &(0x7f0000001b00)={0x40, 0x19, 0x2, "63a6"}, 0x0, &(0x7f0000001b80)={0x40, 0x1c, 0x1}, &(0x7f0000001bc0)={0x40, 0x1e, 0x1}, 0x0}) syz_usb_control_io(r0, &(0x7f0000000c00)={0x2c, &(0x7f0000000880)={0x0, 0xa, 0xe2, {0xe2, 0x0, "c125dc81fad044d99993aae30de4ae629e4fe6620f7d07cd1dc5e4c7773226db7c9ddbd5745f91d402788cc5fc75873ccaca7fe38176a9cc5e582e5019208c4f0d90dd99a82506be50b6c34f4b0b75091ad614de67d7457cda5d1f90004aaa8e63a7baae8c3510247aabbca234d814219a05255ec68d7739a322a30f0d0868bb563478d0dc7bb256b896ba9d5ab9eb6db0e14c3a5b7d147a1a42a738bc87b70c9a099c32ba1332d97aa22b91fbdd13e4860a711bcaf6d8a42d2a2fc810381456eb484786bf88d73ee7a10669ac7961236efd68643e000f8e43e41f43b9d57685"}}, &(0x7f0000000980)={0x0, 0x3, 0xa9, @string={0xa9, 0x3, "d2bed2429ec22b19b147767663778dbd5767428a60158b37865b3bdfb2d1639b4764a17333746b43c90761b93ff18f5e308ac2cac1a111b94ef6be771db08f10861563f3515b0181de36905516978eaf8a06e746dd1d75627b5233089dc6766c933ab7fcbe6a7e3250302342ccc187b3ad814001755fb69b9f21edab873b3f03d56dc4602b2dc794a04c69a1f4ff31ea0964472a364d374448f68d273f323ff26a4ce0a8485a52"}}, &(0x7f0000000a40)={0x0, 0xf, 0x110, {0x5, 0xf, 0x110, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0xff, "f7c77dbb0f2540c0d04e6b8086f62a3e"}, @ptm_cap={0x3}, @ptm_cap={0x3}, @generic={0xcf, 0x10, 0xa, "a79c13d6b173406c3c3778821ca57f91d5fd0615184f59466d0dfab805397202bdfcb989ad4f80d5d6340961557ba66c32c9c77461bb64ff73e8b1281c0b41ec1c9b1004f52c6b687b8b178784f81b473f20828b3332372804a4b6e4c6160de51126e62049dc06d3019564c979af662e2273f318518b28b74e9555c26800f65421b0d702031c674cce7b2725151eb344d040b053d02fd4f68d2eda4b384792c20ab4f67a476f011bc6b6270475f2491f4dbb58f7861bd3ab596d9a4902c03d92e94abd0ba38a8a44f3a5faba"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x44, 0x0, 0xffff, 0xaf}, @generic={0x17, 0x10, 0x4, "842f5a96e42dd258cc73049cfed7729985967a62"}]}}, &(0x7f0000000b80)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x0, 0x8, 0x40, "bc72fd56", "735c6deb"}}, &(0x7f0000000bc0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x1, 0x3f, 0x1f, 0x9, 0xfff9, 0x1}}}, &(0x7f0000001180)={0x84, &(0x7f0000000c40)={0x40, 0x15, 0x86, "f114ddcb3bb25e546cd1aebd5e307d0c3cae0ec5ede7adcf93617303a7946f47fb086bcc4794889ef9e38395d446ba2a77e72d6f9c8b812bd28d9717965a8fe982c5b4358618fa6426a6fb5a1cbba2768609802e652e313aaeacece2ba51dc75bd12bb910879dded22f9d1d36e97dbe6457484314bd0df9f0b79fe97632544dd2b5dc4feff8e"}, &(0x7f0000000d00)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000d40)={0x0, 0x8, 0x1}, &(0x7f0000000d80)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000002100)=ANY=[@ANYBLOB="20000800000040000100f0000000e2270d29c17c9fc118328603cbdf79a2f5770f312bd537add4a88f16c83437"], &(0x7f0000000e00)={0x40, 0x7, 0x2, 0x40}, &(0x7f0000000e40)={0x40, 0x9, 0x1, 0x1f}, &(0x7f0000000e80)={0x40, 0xb, 0x2, 'bl'}, &(0x7f0000000ec0)={0x40, 0xf, 0x2, 0x200}, &(0x7f0000000f00)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000f40)={0x40, 0x17, 0x6, @random="cc507d053d5a"}, &(0x7f0000000f80)={0x40, 0x19, 0x2, "dfc5"}, &(0x7f0000000fc0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000001000)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000001040)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000001080)={0x40, 0x21, 0x1, 0x1}}) [ 150.543428][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.564717][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.592745][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.626494][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.643199][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.676098][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:28:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_getroute={0x1c, 0x1a, 0x525}, 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81, 0x2}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0x6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) [ 150.695445][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.707013][ T5166] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 150.717139][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.735249][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.766831][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.774717][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.808120][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.829152][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.839083][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.849834][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.860574][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.871488][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.881804][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.892647][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.904608][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.916610][ T5166] usb 1-1: device descriptor read/64, error -71 [ 150.918055][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.939520][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.952792][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.963748][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.974158][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.984674][ T5165] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 150.992802][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.003088][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.013745][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.029619][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.040831][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.053058][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_1 20:28:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x6a, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0xa1}}, &(0x7f0000000480)='GPL\x00'}, 0x80) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00', 0x0}) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x20, &(0x7f0000000300)={&(0x7f0000000240)=""/101, 0x65, 0x0, &(0x7f00000002c0)=""/10, 0xa}}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x5}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000100)={r6, &(0x7f0000000040), &(0x7f0000000080)=""/122, 0x4000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r5, &(0x7f0000000a40)="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", &(0x7f0000000580)=""/18}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f0000000040)=@raw=[@alu={0x4, 0x1, 0x9, 0x8, 0x8, 0x100, 0xfffffffffffffff0}], &(0x7f0000000080)='syzkaller\x00', 0x200, 0xb7, &(0x7f00000000c0)=""/183, 0x41000, 0x5, '\x00', r1, 0x37, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x3, 0x0, 0x11, 0x6}, 0x10, r3, r0, 0x6, &(0x7f00000004c0)=[0x1, r4, 0x1, 0xffffffffffffffff, r5, r6], &(0x7f0000000500)=[{0x1, 0x5, 0x1, 0x6}, {0x4, 0x2, 0x8000b, 0x8}, {0x2, 0x1, 0x3, 0x4}, {0x2, 0x5, 0x6, 0x3}, {0x4, 0x1, 0x8, 0x3}, {0x0, 0x6, 0xb, 0x6}], 0x10, 0x1f}, 0x90) [ 151.084632][ T5120] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.099089][ T5120] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.114821][ T5120] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.140331][ T5120] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.200203][ T5119] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.214311][ T5166] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 151.217321][ T5119] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.233434][ T5119] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 20:28:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec850000009d75000000c73ff390a700000008000c0095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='mm_lru_insertion\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000000)=[r3]}, 0x1) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f00000003c0)=0xc) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x3, 0x0, @tid=r4}) [ 151.244310][ T5119] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:28:52 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='./bus\x00', 0x400017e) inotify_add_watch(r3, &(0x7f00000000c0)='./bus\x00', 0x1) fcntl$notify(r2, 0x402, 0x25) sendfile(r0, r1, 0x0, 0x1dd00) [ 151.376285][ T5165] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.411715][ T5165] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 151.432051][ T5165] usb 2-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 151.443175][ T28] audit: type=1804 audit(1711052932.602:2): pid=5246 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1341483537/syzkaller.IJ3q4q/0/bus" dev="sda1" ino=1962 res=1 errno=0 [ 151.443636][ T5165] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.470900][ T5166] usb 1-1: device descriptor read/64, error -71 [ 151.545832][ T5165] usb 2-1: config 0 descriptor?? 20:28:52 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xa04002, &(0x7f00000001c0)=ANY=[], 0xff, 0x507, &(0x7f0000000a40)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001280)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="10000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000002c00000010000380080002000000000003000500182001801400020076657468315f746f5f62726964676500"], 0x3c}}, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001b80), 0x7fffffffffffffff, 0x8000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = accept(r4, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@eui64={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) sendmmsg$unix(r5, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000001240), 0x8ebb1e55addf4280, &(0x7f0000001680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000304300000000000100000001000000008b42bae0aa0c8736a9668a723f5b62a2fee793fd22b8ae8cfb2210b16b50be589ac4c8312bc5da62fe4ad8fe27c9d0a8b7c4352be9caef7225d8096e1d993d7205829476b0e72ddae3527717524e664740fa8631604d8b6f04805a260d76237973d8cb779e8735161569578bf7489d8d0d0314bdcfdf5c8ff10efbdfcacef472105209bb2ef2f5ce50983d395803263d7d48fdab2babb571a1282ed34f83891b812f2fca529e2da9ce337afcab5c912806687fcaf72f2ba24c82426ea8e90f07d0821bba403ea3959e2ee5510836076750", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000080100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r5], 0xb0, 0x20000885}}], 0x1, 0xc000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) statx(r0, &(0x7f0000000740)='./file0\x00', 0x4000, 0x20, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpid() sched_setscheduler(r9, 0x1, &(0x7f0000000240)=0x1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000f80)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000980)=0xe8) r11 = getpid() sched_setscheduler(r11, 0x2, &(0x7f0000000200)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002fc0)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@private1}}, &(0x7f00000009c0)=0xe8) fstat(r0, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(r1, &(0x7f0000000a00)='./file0\x00', 0x2000, 0x4, &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000003240)='./file0\x00', 0x0, 0x100) r15 = getpid() sched_setscheduler(r15, 0x2, &(0x7f00000002c0)=0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005a80)={{{@in6=@private2, @in6=@ipv4={""/10, ""/2, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000005b80)=0xe8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="33b70f68d3bd4aac3593e18c988aafa13511abb9a68e0a7fe08a2a20a16300fb5ee432dfe794c9203e8e69ca8de25c3151ec118b06a60aa137ffed879e04829785035c4eb21b710de748399b1009a3f1d26d3fc8a76db0", 0x57}], 0x1, &(0x7f00000013c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r0, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r16}}}], 0x60, 0x20000800}}, {{&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000480)="49ad06ca796e1671a586a1c50bb7964e10dfb373bcad53d6c11ba5e1128d74eccef0e25b77c635602dc5419091", 0x2d}, {&(0x7f0000000540)="14b70f0aab65319a00ef29847a70d9743f28eb16610819bda3afeb13a6336c80380cf6663efbc73dbe818e09ac1db52389e44db8c3a9cb114769178e60f0980001862215e7aa50f320349a4cda281e7d30c75daccd986087eec026da997de70abae15db7b7c6e8e248ba6369a0a266658a1d018e20b8dadccbcc277dde86302d95f5eff6877d2b93286642facf0a6842a493f982ae35c9f9e0c91b149e1a8446314f98cd0cbc305544ecb73cbb68a6e525338a8f87d75b91cc016d614372a59613f7b4e71c0f83ff6a3ccb859cee69", 0xcf}, {&(0x7f00000004c0)="61ef81f3abe9d540cceb9a970100000007a19f", 0x13}], 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="eb00000079000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r14, @ANYRES32=0x0, @ANYRES64=0x0], 0xe8, 0x40}}, {{&(0x7f0000003400)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003500)=[{&(0x7f0000003480)="695894e24b7db83d0a13250c47c08386a1567fac7f7a8ea8c98e8780969edd73ad3a257fdecf3df4b0e8e230012985f8f2b27679abfc", 0x36}, {0x0}], 0x2, 0x0, 0x0, 0x4000004}}, {{&(0x7f0000003540)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005700)=[{&(0x7f00000035c0)="5d6638bc39d00ab283a1410fc7133f0934b9260aee76099ef2fb02f41ee4571e0bed61ba754f46072dd4fb55c0dcc23e090fca9766da3955213aa6", 0x3b}, {&(0x7f0000001cc0)="c11c30b4ac646eb794a5bff3689ac35ce8ca1dcf4bf38b28cb1277fd8a8e4baa2a52dcf0551b70eee79c8595db6f79c3f68f86e992778cd30e01de32a168318301d49762318cbfe799c05b5b4233a6dc9600b64e70cb9929b41789f5db44ff385f15d934cff76649efe5cecb7be652296a58e13fd137dc5761b993e8edc4639b51b8775ae4c24f278e8b97ebd4ea81b22622613111c28d415923815e046eed0dd7819e656bc334abcf1ab7f51e07cdd3e317987460f3f7b7f98694a812847309ff55e36f4a59d1a6ec316816d28da26385c9d7966e33f04d89744f9c6d1f9c3aab9dd29458bdb17fef70727867465ec9f7349902fd7bf5ee75cd8428ae433dc06f57b49f17f0226dacb84acab9000b4e10caf03239f74c308c319eda76a81724f1685bf85741ae9bc3bd136630fee246db2fdfafaa099daf7f7b975ab8edc30bcb8ac8fcabc692cd7805ea0d0a0ac8abf6d9902122d5bd85edee6fb84228f3b36c492e613417880dbc5f2d73eb132f5e8f722c8e360875a39788a623b5eac42cee26c3d8469786d17a86b397273535aa8c26342e6702f9f4295480ce552c7f63fea4da9f3c25e8998919a607005bee998d520f462ff94ab5426ef72ba2582c4cb2b2548c2549d527b9230c8d9bc5faecb4fbb10a9cf131e2d7fd427e1b4140a35f06cf59adfdc7d9de3794dce22f8e6ed573d9954a92534e38dfec205a7d6a9dc130ee92dc522f8322c29832d1c44e5c4fec05b43f7b059d623d5319d9a8126a8a6e3128ee72c756e210d3dfe93dbb562d2521820246b7b839b5b8165a4fe23a65e61c41692059e3b7ad4f92b078c9854ad49a929311a0cb23993f908d902389c8278d3c85918c522aade2d7530684db7e89187a54bf3f5420335cb80237bd5ab06b6281aaa6f75c3f1c1d82932eaebabb740f554fd26b95d359b9550059b9377f248866ba26e992b484b0c201fc091663b4f24b6ad54e9cb1120f814cff934daf6687de3e95433a9a103a7312f58296a593f126c301a137e14c0cf952fe604ba42b5696ccec19bf6d6fe916699cf367c6c137e11c3a3f20fd5f96994acf3d65ef73d845587f3d2369f0d40a2727504db559a54f86d30a280ab76baab644ce4eb1335c4f0d1021f1cecb5425a67b0c98336104a05bdfc051cb31ac41ff867867f4ffba7a3fb3c5a728ac2d205db918da6ffee819bc5e0fcfb13cd5fdd6ed3939ddfe73b283b57f4c846d64f99199df3454b95ac633d1c11884c887587f6a2a7644d98170bb025b0311349a8db6e57d9989901b0c8b475677d7d777d670563a79458371bb1be1a0e39abd66c35fc805b0100f45ab3b78abd781233df2ebf4af755f92152763f3e20bfbde86fb947c5d23bfdbf5bde7b338dbc24133ef5dd62170bc686b37bd4ad31cbd94e4332f87a9ed72d85abd98c6e04214ee3d3f43e800f10ba060740605d3c83aa36696f43869cab8feb9073fa3347f91611c7763537403ff0ae5ca995cfbc34c16440670b1308249633df9413ef2f9ef114a7066e71f6b9e03bbb19d23b89e88600e8e718df44ddacd94050c9202fe8614cc889dc757d90b5e91c56cebe231914a6fa6c2254a8926e3b2b32d8853e28ad7873da1a40369a285e14839fb27a42957a771963bc1589c665b84b672bb94b9ca4af4dc991fe27fa5d1842ce42b0d24266a274e3adc844edf1604a829ef98e4734e06cdbbadc37dda4ef4548352ced79e4ccb3dc7cbd58463fb91f96fd02efe780c6ae7a248033e5896893252d60e8e215d9f63de1078f7e0c4c71e0b91dce5ccbebb0a29dfa67577e9e48de8bf2811fb3e14e4825894c7c4b13f3b4dfe63a5feeccb4955a284db4924b395888518313fdcf79d82ddcf8fcbd42e6ce5ea1a96f030a8cb3a93dc1058109604d0fdd4ae9ff90ae55afe6068d928b30d5a4ee52cd6e4d7ebdc43b6fe1ef9585eaef3e3c0b213ed844ab56bee5a1ff4afee150c32b0ae17987714ede8fdf526eb9073fbbd8232c0c34f7a21addefd2db9ad3c37caa7253c27fa4cf3d6d598a6f70ea2b55756e09b377c1ae340e7eaa7aef4738fe168be8ee33bb4dd4afa2440158873ba83c29299ba4c083131e1d3df8d33b8a68731657f9cffe0509e0cbc7afc23e5140780e8c76c42a65a37d8e54d6eb0eb5f9ea92ee8e7b956e74f6fb6341e5885d6605687d99cab0d7964dc3b49ac9298d03757a7798d9059dab805b79c33eac25df6bb254fbf2c609e626244b92ff3ab45f427fcc4abd55d9f11c3bb31058d55a6830228eef29e565171f48b401eaebd70ad085c92d0c59d124ea6186c9c0d4b5a868d4aebddbea57e5965b4ed91c779abe17aba5290b9ca47cc0ad2824724f11416177b4773933b60032c0365d71b13bc5efa7b74ffb6486933f74e6315d819db3a8558c360e099d553e4640a33eb5b7c83ec5bed2d397aa0f80d6f876f05cd7eed722d2b7ac56d4527b9a1e6655f11999d3675bf210d2e9209b81f7584909c5b2c687a9f79c4a30aa7457d52b6bd7b827a63049f3a28d75f2481cdc2e68d936b05702e5bcd12c77b0eba97056ffbddd4b6765a55954a6f8a54b2d08fcdfe60706e8322e4415966de3eb396b00b0419c1d502250cf2072f9ff6f9eb770c0601396751c65fa3bb4e557fd58bd93d966a3a7341bd3317d145ccc85ad91929ddd6ce6beb1d4114295a64d7ffe553b99b71f158725894407f4381c87e184a7517dfaaeabe7257d46d885912a0393f67323e880546c04682066f4bb814c20835d5f0c25b580560cffd16b1435bab5cbe63be46b21f5d44a0a39697f44c3dc3b827cf1c2f96dae037e3a469fb18011e768511002f9b8ac5a28fb255421ddf8c77d85bce1cd0f6390e9c2fdc7106e6d822c1c8670251a5a299c8b779df40ec75615872d3d85aff3c1c540b18470f297cb6591c74d3c4fe119781ef117632fbad8de2b56096481015a19d7ba06c27925dc385a5e7a2d403bfe322a904ebfa2e92d4f1182041beca924e98626778dc465927f866a0e3953aad19f9a39ec5350aa932c36dca91fa1b5adf244ba9a803a486abc2ad0e261265abd16e03126a8e9b193e7cf867ac7ec118c1a11da6e40d38483d215cd3d1e6831e2d320c991dcdd23ecdbdd8c18a2e35b3e5d957e0404455e1b6f2459dcbb8ead5256c1064585bc7476909be44d3fd0a3a034622f0fca83ace8a32d2b197e9e86a99012a7074cd9a494367992818aae3fd58ddf0b6824682b7a88a95bac99744f6ef570562d4c06afbb13b9c03ec5a150583329d0a5e444b2060bdd5f5c034472d7697f40425b696998184d80ae700ef79d704c717ca1819600c9f7c52960b073123d03085598c9c16ee5fe0d1501c737f83872c514a694de54f4f739284465e05ba26f886e8469e2de7ba636b1112f008c0e075b2585c3b79a40f972341ec4fb0a44eaf9f5c789371840c321c9249f7a704384d41c6003fa71d573dce6ad18ab420f140149fcf84444e3f5ac325984626da7b888c6fa9a70fd537f84c0347614c852aa5203b195e7ebe8cc1b089e9fafefe80d1e7643dae80e2dafb17b72c924bba46c7ea6e14f3b0e66adcbd700a40bdd7225b3d11ad0d027b81ef9f6fd9f16504c829a9cb454eb88d994df112cef814f4050848be7f1c285f70824f224a9fb5a91ac991579b0703472fd9048b9a147f101b00f01c27d50d1e938507a571c691088a5a0a34aaa49039686d98228d4416cd53ada18b3f65bfd7b6c7e223f6bf0d473a000c9236deae3ec2234ced84837a59c53e3f9512c25587042f362f1024878ab0f1ebe55309c85c5a702d6b5101f14e1fee1cc7eed656f62af4d5f19608dac9ae3c393cf593139936787f8d3463d94d8258b9f1e629ac3db4e03e5960465f1f7d194dc17a53d9d2420289461ea14171d1d44e24e09f09406c9ae8c3ef94cc6d02933b760057edfddb42a895794453ecd7ecabf7a75d31d1423eaea4f3286eefe4bc790ae3ecdabf544379cda48cd63f5ba969ed202604abd23618aafda41d81046a60a485c786321db4554d2c84a2fbcb0ac63a916a923519e071ee7404ae803b8c74beb7701874b8bb9db1886e1f6ff841dc50b7624d1bce2337306784346ed3b58162f63a16fb74b9b33d38fb4240e5455e51dd563f6b13b7e48035b1f9114eca64f62cab44d95f0e16371e89fb8b52c7bc03feb41667d9ac0739738325c27ea547a96405c5b6d7fc44f164158b61f50086a289dbe2630cc9fdc6eb391dff450941ff90141167a020f2514968063f953072a9fcf3f8e96a65437596ce458f217030c7b751241573882d31ba969904ba44593cb5a775443aaaac79202d64452dec8c7b7cebac712c066447ea1902e978702b22b2f3c111b8a046c12ff11201e47be5834c9fe4916d83c001a4fca39e53eccf9e5306aa612d346c82df783ee8c3b679da2d4250fc12d7507b2f31dcd0dc789d21cbb9ec9a64582a76a2ee73e898a10c219f6fefe669c03605287b783a761c73007f1e99867dc4dcfedceda55c09779cfa58e19d6f4518437e95b4c214123ee78bcb39cad75f67b388feb09186e65cfc66a88fee7fd572cf957e8951786f2031860e23dd7c7dba1f3ab1725dc6620292bd813719a58659b681496693e33e859e53c2e59b1596d74f0275d1f3b6318015c6b3c550525a97d19577881c657d3e381f9d0e484f094879c339955f4841f3804fcfc841abbcba38e1ddf97be69de7de73a5282960516b5fc48d4a398003c532a5758bc5041441e764637063e3d532a0c52255e0502c5547af967069a5318f62cff6400386a3d5cae5c6336416d56fae20385f14923bc17b43a39d21c18d5583800ea57940ddde25cf03792dce91028f2d47a41bc21d816a33aa46fd7da4d7c1f9c80551b73bd31109837ee97167cfb12e64eb17b74fb606b8834335fea086fc9efce3ae8293fc193cf71d208ac7c2adb3c8f5abbda20ca23719b2f8242ef18327c1241e523631f75836f3b2420bc1537013c0a32d5d6bdaec334277e1aea27ccbff06bffb24ad0f6d8b715d457eed83147ac92d2aff62d144189c4b9b0bc5e79c2563c41f4b4e3aded8c5f75548c896092ab22b4e74b980241bfbf9c1f0dee76e87b68fc98144bca92d9389ceb0756f2f996e742f6a58b77e33a800845406f95717476b54d9598702452f7524e98acb18776b843e31504fea132b78920362ea2a0ce4d040999f08665da6879a32b9783573cfb731e1239f55c0157b124a7785dbcc2c368845dd830e2f4de45069747614ff72667feca855f081c267ac27e1aadf71b4e82a8ea03135ea601412763da8c757e87d13dabd73bc2a6a05b82bd4e34d23b8dc147dd812cab391ec6e41a2f202465bab9c16122fd445db50bcb9a8bbac51b02fe845a0ea6fa1f5578920952e4705c9dd1e63d8350d1e1df743a27a542ba36848029ccef74fce6914bbbb3c4cf5c002e042da6a88eb51358b5a58da8518414457b2a72b3bca8aaedf38468f32a95323cc26a1d046327a204abb4ec53b22f5eac0cfc73bed2e074f0e7dc38c2697665f96759c531cc097a577b71869da9ae1b81741f869312de48e121579e1d69052354522acf86395b097268a5f645eeec139d4cb73c88802c623f85144ea3da831ac7d62dd8d8d197f99f315dfcc436c5403f90a55b68e1c23e6d83d1bd501e23e854723eb0ae4d5d30c21a267fabeb66dd0295bf1008d7636583897bbbb012bf13e7af996e70bbc10b00f9146029bba079812e66f271cb3532f4cb88c6bd6209769687f9e4c596eb3d6f3f7101d332a2bb44c711b7c14", 0x1008}, {&(0x7f0000004600)="a7bf054f2e1d214f25eb0e3e061102c68e43ac3e630d1ade551674d2c2bfdf0378961bab4b99d8e471b41d81176e0c02908ddac25a31b0131ff0d3b03ed2", 0x3e}, {&(0x7f0000004640)="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", 0x1000}, {&(0x7f0000005640)="4afc03697c9cc505d28623f74306c06c2e736fa88102f48456f4eae8fc1f98f966e1e218c7d49007d687aa96c2afc2971f9cc1d816b82044dbd06e86d71278ed252a1626350c1ce101273ee61a58c0327c413d924604bc1023212331aa5a10ae5cdf2bdaeaaacfbce439e8947e4fd1628512f8f2e2a79f856cc0e97a346c1a0a6be717f382a5b8bc474b1ebf0b8388b1f3854096c90ab22b34aad0340428f6b3f51dbca8b3a947d51c56ede27522645b8069613534", 0xb5}], 0x5, 0x0, 0x0, 0xb2a80a93116153fe}}, {{&(0x7f0000005780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005a40)=[{&(0x7f0000005800)="3a6b2427b158ad9f4301791903a427e12927a467529b9ca947b1191b3fe2007fc14fcba26bfe4c474b2c793b679d156f72b80e3c9e1e7bd9d1", 0x39}, {&(0x7f0000005840)="7999d0d77555bc647884168de3627e85e2a50df45deb565c599daac302f592e5c678b80cde0d392023add342cd5492ebb0d71de4d770ceac0904cedae81c4e19a7b85cedaaa60c5b03ab3acb18a222fd0e150df31d763e9f16f7913d110e1e599a", 0x61}, {&(0x7f00000058c0)="5482f825279548119c7f4b57224538751872b87be4d81b5ab18e25aa1c7fc1c9909b978b0d4f0b70a85dfd876118510c07245ec5a1f0d91ef323d5a901f555f5cd035e479786882f51e852eff0ae9051f3850391be07f09033c851c8dd5bbda181f85f82c4ca50fa6dfc973e", 0x6c}, {&(0x7f0000005940)="c29534c5205137e83c68b10d0df965abec181e1108af8a9ee62e93f2101ad41e4dcff0b955341d1c49ab84c38e80dbe6699bc4307ea88bdcee7c6a0cbee15b8595928243ecaeb2e4f21cf1adff8efbb0785ffd70e97144a2bef55a50690efd4274b76c0ceee563b5f4c1f64a7589c45087d4aadce5eb7002072c152ecd3bfbb4a3f112b4212fd86084c71c0c9f9ad31bdf7a416e81a5d763c0b081b7a05c8e0f13613f6bf445c08eaff37e97132bb34c0efdc2087a2aa76f3bf672663b633dc49c99fe216f9d863d319abf8432947ef95234450b791d6123", 0xd8}], 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="180000a3500110000100000101000000952f754ffbd3236b50d84385c773bee0f48bc55d1501a0d0be6c55020060b1adcbc68f3f", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r16, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x38, 0x20000080}}], 0x5, 0x0) [ 151.627421][ T5166] usb usb1-port1: attempt power cycle 20:28:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x60, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}}, {0x8}}}]}}]}, 0x60}}, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000002780)={0x0, 0x0, 0x2, 0x0, '\x00', [{0xf5, 0x3a4, 0x1, 0x80000001, 0x1, 0xfffffffffffffffe}, {0x3, 0x8, 0x8000000000000001, 0x1, 0x4, 0xff}], ['\x00', '\x00']}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002900)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002a00)={&(0x7f00000028c0), 0xc, &(0x7f00000029c0)={&(0x7f0000002940)={0x58, r3, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000580)="c9ef0699aea9873af4abc10520cf80eee685567b0b0974401461712ab70c3b1fd9ba40d68804c21ec77935815b4c312f9b10457c1a4e938e8c8397905c8c02132c4ffe244242096f6b9c6f0c4a81ce541a1dd8652053a0199d8bc75e920f8efec27021872292a10641eb711c619a281626b730b88aa146d0544e512e57add57e24be9616", 0x84}, {&(0x7f0000000640)="ff8573d4e4d94d4fa48326335d25d68333bfdfd121b5507fe2399a2c61c6649ffb14587f9744f9c30efc490a487a46a5d830a31e4a44ac1fb9d8d9c6088cb0f320f12860ca9f3c9d81473b88099c67c24d451ce525d292eb0e3cee76bdce4fbe352edefe9d355f3907ee162eedc6f200f4f36edba2523e30a38420a0c1ff5257c40eaeca2c4d26f3044340ce1889198a78e6e229a757de557259bfa7aad89daf36c789399a6a5a73ca21d0c228f4211af74d0d5fb76b473310659d3789f78605be70dd8936646068a7a00e141a8164b9acc9dc6086145c2cdb7e9963160d4a7debc9a4c137f82a0df2a3518834c659f64a3b6a6b81b0eb34e457c5812a4a00cc26700bf8031cd778d2bf61ed67a77502cc4236bb7b0d818132ecca0fc428bb3cd3e915829bc66dba72262f51eff0672c5ac37801f3a0e6d9ac9d5e19f15f5d1b40c54de6ad40976cf469d8499ba71f62bfc12da756a85aa4bdc27e156d1cdf82379f30c238d6102cec2a41f47c5fe50266ab383f90038d2193c806257682e4575584ba1ad9bcdd0ed27e0908c5837d55be0381a749052d37dbbfe274cfa66ae05e3c8877e5956884a7c08001b3fae672514c016659883d567198f08079b8d73ad5ec698b4e40f9ed15839aef7082376878c5868e29ba04e43297a6a7c2c4099ead588ae28155954b1260d4146e20818a914c3bce7844334ae7ade32810398877bdc470ecc6cde11bd0f59c419b78de8e59aa089b548f1eeaa522be8530aab1e46d69b24306fcdcd59c50c52f3018c9d5d95fb07415ab556c7ce348b67382926e6e463594638ec9fc0063ce17a392a62e6f8f167c3e5a151691b3ffee753f721fe833961181a3f7fe28e4f5dc3b43a01242167152788855f3658756a2bbe0fee117bf2acf8489c69b1dddd34fa0bd28bc87f8a2045f86dc97e6ab45119575769e47e7644c4686a3ae7f1647eb113769b7267a21ad49778177c196373dd002b81ca02f4b9f9bb9c1444587c7dd466cb8cb2d43c80bdd8c719c7136235ceec2d9fc762790b2db50ad08287265bf31dc4e8184908132395fab08a5d2087fec0ccfb7511b86d638d3b7fe6bb86f0c1c32537fc5cb2327580e01f1806d2c2638227e9dfe36343effb4f8c68ab336d80794645eae4ac938576229b75435b3dc3c7a95b49e7d20e86c40b8480fce6b7c7ccc78dca9d8b1b6444ec3ae54c5e4f861a35fcc9e7a87199816d3e8d6f3a06796ea423f611eee111f02252aeaf2f4ba05f67f74fb58990c19e543c81a94d84693230d59a48fc01e706a6372397cf6c4aefed86981d5df4f44f7f2d001bef5e1b8b5d83560748fbaf4a02b6170fd2cb408f0baa157573c59845aa46da1028bb39cb6051fc7d96fdba328da550d4bad3e602bc30d4fe75ea1c8bb9a431b7a3fe9df6c1898fff8ced9b8088888c80be735659bbcadbe0c0767c8a2e452c825d4bb79d37e20045381e05e762928975b38e9c4f36d296c2e56726851fb17741b5c9ca9708bf66385c55df904992a5d305bf99c103212b6392c4b8eecae3c18284a22fcbe042701da4c992ca08aa0f5f3f77cb6044436a019c57784266a93a3f00780714031b877a616dca9b700780a9479d01247cfb0a81361f40efcd8c17ab02124d3cecb59d4acccaeb86e51c0ab624b4bc825917b9fda2324ad3a6764d608939a57542c48f898511ea95a0e848401ad6a212bd4c068f686115dec9f534566da67f8a903fcb7c8a9b5e2d94e0af4f8a446949a971ddef1a8f36469c4f833e09b4efb88e84b06f1ecbe27a45381ee608cd55e560b5f80634515605bb7079f0ff7f86ccf52e327dfba51df491aa5e90062a5be32ef1f504ff31d991fba6eb05e397f557cbf9a6d353934ffd9ed6d4d98784b5f826d021ef337a0ada60cc19dc3ef8cd5eb92b6a2386c65aa39f4530e20a8362ecc76564388b0856ce49ff65965ff13af09840901c4411d868517ea00d0173fa3efdd30efabe51690a17e8b2c406d806576a57efa724cb85737b32cf72e8c5e9e69836ad7f59439ee71b6618f16dfc71840013b545090687370e8bb2abb00f53db621cac280b1ea347c42e47725694355636b36df5707a613821689453921e05d781efe5451d5c29a25a1689fcd3e3769a2f43cac9f0f195dc8dcfe7429a4494cd4f16a21e64131b51a755440e441458a378c6bd4101d3ab68bbc2705cbc400e92670aa3a64393eab83b6bca774b3ff5bc452b6f8bf2a96467475c7ba5e9d9aaa198a0f82cbd601ef9a1c08e88d8158b8781b6dfbecccf0a8352fd4cc84f85527929850c3aa9f34088f8cbd78e3db2209aded7aaac4680efb960c3651914fc3071c33f1375736aa6e819c8c065d6dc0b02fe640b5b409de1a2accdcbc873a0a9197885cb726bddba50573cb544151881ca3908544238ec1da7911ac54869395cc5c76a25519c8148edd038cac313b72356f6f9871d95c5ba234f54d79f0f67b8b2513134a404c15a2eb43913a675df4ae28d1f3ab21008d30ece54ccbea19065dfb1d9316d0c4bc53c42cb20608c3fc9e781cea027304ea8bc39ef955ee4f63715ff8f5615b217b2655de028edf33bca9ec232872e3191c17fa8eabb44cba489af2e131a8a1b38f000a6ca8a855ac9922936591016e89fea5421b0b697463e0aec4d89bd040022d4c5f3ccee4c47c65257a75c0307dfc7f7d223476bddb889a54f9cd3dc99ee2022eb604bd958b11a440c6b6a026718b35835befea257ea9cd431e310433ed54b68527eb699fac1310f5234e2b94238c6814995882ebfd78805492fad30ef4a9fba5796f6a115399429f5166776697364e9aa6c7045dc371df62139f5f4457efecfc20c0218de6705bf131a30d8596f9a44d56173bc0c6c5fc5d3292a8e8405aeffee74e7463abb231475f3772e3a639372d3c80566d07fd01b3bf43df6ab45d3866cea8161ebe31a4c6dc95d74c690234fd3ddf243bb0bf9035c8ea777948a6b441b9632d79f28424ea8e2e8ed1b7bb1058dc08e1d24c9ff86d14fd8677429f3f191a975cf0aabaed183b2fadabee7ab8b80887419aa9c4668b9524b0246abba80334dedcea71dae35fa7afc5fdf4342876a37ebf1c3325bbbecbd6396bfd727bcfa063d778a6d762455e8b2cf100defdecb5fcb8ed98013ba38e7411d5345894f7a157d165c71f822e410da5987602a591b2b0c1fc6117a15ed2429ecf9c41a4d03732ce61cb84210e495455134d360a17c8fc7ca9c8f001f3798e5b3342719fa9c0216c7c124ee29feeb8d7cc760135681093a2fbf6417e8dbe018c8cacbbc71431c92c87a97933702258b4b8c60fff6d5c1b21061439bdc9daefe018997fa52041cf198b99a46eb906bb959879d6d7a127062e1892f9e1200821455e95740fd5858f0eea96493d718afefff97c2c2b02b814ec4a3f0e2b4d10309109cc69a10d970b1621cd666e52afbe97933e86d3a291e09328a5b975d640d95767b0843432e34c2615c8cc484e235dd7a7f5fc18beeaaccd4cdb8785261df95b6cf32d2a5d2983e07d6afd27b5184ea48fd2b4d6b72c1715acee62747bfb7fd6437a79305c9670464c0e0557681573690f5bd2c500bf22574d0b98c73f404e88436804bb3103329c28bdd8e62541a4227ec0aa863902430d6af492a2759ac2c6cb7572a7afd77ba5f69439e1d0f4366824c2fa556edc3527f0f989dc4710819c0ca8b30c202d7ea90877702aef6de77476123dccfb387c90df509502a14caea3d5f369d5beef9c69dacac34140577a05eb97cca24c55dbfd16e797fcfcb46969b456b493faabce33aa7ce3d407e2e87dfb0b0167deecbb46c6e15e9b363d2637e03af3c88d05bf5986acc9a40305cfaa0f22c1dc113bc41e73b4c1395d4ca9d5194734153355479c7806c9a0c056caa54ae7abe633e56b1e8a41d089bcdac9730f4b7ab70a9608028686d2c11b2bc17ccb77a3f0d4da558c7972cac3233e4edf6682d6a16664979afe246ddd26cb6c3f882166f1702dbb20342af97b7499537a57d754a22890d3a9d58976c0e4823f5a3dcd1a035a5f9878060d3697b4139205056667ca8da0aa97f2741a98259b6595ea42b3cad51ca92772f97863a47dc81bb7e8b1e68d1ca5f9a22d3335f059237a1ad729d1e5529197601c4951ff41e406b1a75fe0d3158263a78f1b081e5568222fc45622ef15cdd448e43aadaef7c201167ab021a8ae0646e06b4f17a1f2d2bfb1b61194ef9334d8eb7f8deaac254a2d4084319761a14aaeb5bcf132c35c4ca251467337cd474191db863116b0f1e7d371b488b97e3efc8cecf0af22387a725db1951e1c49eb2931a740fca802f583282d4facd6d320016a5545bb19e78015f6d4629a948c1331e37686a993fb2027d933b64bc31af40e388a3251af94c23ee34c0bad0cce40a57f9737fdf2bc635982d5b6fe7699caa6e5860c659ead277ca160d72c678aaff8f7a28a3c5ad87323a8feeffde4cd07b8d1e54ae09ea549a047db626feae9d02a0fed35d0a8cfb31feef08c7fd8a961f7882c9afd194535aa08c9acfdcdbd083d725c306b6218a0f175cbe2d0764f6dbfd54bb80f291b966c39135346ab59253ee597756ef0645096a8b31a8bcf838cfd0ea2afc1cd41272a36c50c267ded3d9f60964db9eee62dc500f906d96de39c7aec0dbf5a39f9996ee2df721c67a63984c36d4a8be55f5fb25297a45dab210844afdd71e4ffaed19f934aef2cbe11983f751f177f186590552e3e0978cee9d3b0a9e93f266aeac6c571c0df9d7ea98613987a5bbb0e895d354d2ec7c2b8a2d6432c066af9191d7de024fa78a6d251ef57205850d088dcfb06e223367892cb2149f71b0f68632545b3abc964e16e128927edfbdec55438f8c3f71e3004987bbc7aff9864f6b42b0e0d5cbc0b90d93741d9fe956331b22cd73bb06e30768a6e679f2fe777c891fd7d36dcb77eada693f99531cfc41cb3a7e3b12322c53ad4c8ff1ee113cbab5f4987cbb080dcec712115245e2bec00c00f252edcdd25edf9936fa146f0b255d8434f4ff4c45028c982b070c2d1476d0931bb9a845d8f93c415ac80642ebd622dd8321f6408a8394d3f56e0302f6b5b9125f8ffdf177c878d605c46f432104a4274b133a774b14146152b648c2f1b56d75bd19a362649991bbca512ff89297ef488fbbae7e34de30ca3cb08eb6c0212fb0ea0a50e74a64e7af3535aad651369b709f2f2db45becb05a6fc04bf7ec5a364834c1fe6621428fc6221c2b21f4c8e5a1776db1003cc3dd2d8213c11379656b2188491e313bb822aa4de27600afb01ded9a9789b879b980139675f42ba24d2a104212634ccb5637aae4bcb7b7baf63c1fd472b8d8691b024a4f30e0b17e3747a126976bb3dffb495d3199e51f8290645f6ba2ef788daf2aa02d0e2fd775c156d7835c51bd795c778364286bc7be071889f9df5add8a43bede9549118da9dadc67d6edbd27f9477bdda3c6583dff0399db8502ec5ec3ef974cbffbcdd41ebff31703ab12dad4e1e24e29018724b89554f70cab479a842b03f554068804a140fde533b4e518c40f80514e87be55c5002c0cdae33f0fda065601232c979c4e52bcf475e2030e5be8cb5d856a5eeffa4308d2a48bee0c6ff93d18275ba3c0edb5a17b74dc40ad7c684dfa91b4e427b30b0742ff8a98b5cba8ed319fbfe7fb1da84dedae08b9cd2002e6322835f7b522387f8e6b7cdf098ae237603d638c75941049bbac03f4abe8a292be01ef3a7700d989f8920c533c6cdd9ecd7ac1733b429db331c316a9d", 0x1000}, {&(0x7f0000001640)="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", 0x1000}], 0x3) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r6, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x4}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x2c26941f884c152b) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x34, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xa8}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000002740)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x20800}, 0xc, &(0x7f0000002700)={&(0x7f0000002680)={0x44, r6, 0xc31616902f705baf, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}]}, 0x44}, 0x1, 0x0, 0x0, 0x702ac8179afbadbf}, 0x8014) r7 = syz_open_dev$vcsa(&(0x7f0000000200), 0xfffffffffffffff1, 0x240) sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x138, r6, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={'\x00', '\xff\xff', @remote}}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbf1}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x138}, 0x1, 0x0, 0x0, 0x20008040}, 0x1) [ 151.678669][ T2815] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.707627][ T2815] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.781986][ T5251] loop2: detected capacity change from 0 to 512 [ 151.790622][ T5167] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.801751][ T5167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.858249][ T5251] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #15: comm syz-executor.2: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 151.895179][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.921602][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.951210][ T5251] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 151.988870][ T5251] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.013901][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:28:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec850000009d75000000c73ff390a700000008000c0095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='mm_lru_insertion\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000000)=[r3]}, 0x1) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f00000003c0)=0xc) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x3, 0x0, @tid=r4}) [ 152.035314][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.048750][ T5234] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.075048][ T5251] ext4 filesystem being mounted at /root/syzkaller-testdir1341483537/syzkaller.IJ3q4q/1/file0 supports timestamps until 2038-01-19 (0x7fffffff) 20:28:53 executing program 5: syz_read_part_table(0x105d, &(0x7f0000001080)="$eJzsz7FNA0EQBdB/HAucBKIEqqIDIppAl1CMZfflyKkTS2Pt+RI3YDt4LxiNRrN/NeGunnppf72+rKOxZUpV1e8+mXOsqj5+nv+/qur1Z7pO+GwZktYfjMtehlTaW++W8NN23WzJ4b03u4/LR/ne3OhMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHho5wAAAP//0qgYkg==") [ 152.090838][ T5166] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 152.127701][ T5234] misc raw-gadget: fail, usb_gadget_register_driver returned -16 20:28:53 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000680)=""/145, 0x91}, {&(0x7f0000000740)=""/238, 0xee}, {&(0x7f0000001c40)=""/253, 0xfd}, {&(0x7f0000001dc0)=""/191, 0xbf}], 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000001e003070000000000100000007000000", @ANYRES32=0x0, @ANYBLOB="080000522498b7f4d7ab4198591f3a2ada4fb428d6b93c71093ba27131917824b73dcd4aa755271729950f2dfbb9806fe7d1d6b128bb2a3fd1472475caa5f3aa809573b796257b1c94d82d7710010b86fd5ec514d4289216cff10be120"], 0x24}}, 0x0) pipe2(&(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000001840)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f000001ab40)={'gre0\x00', &(0x7f000001aa80)={'ip_vti0\x00', 0x0, 0x8000, 0x10, 0x8, 0x3, {{0x1e, 0x4, 0x3, 0x2, 0x78, 0x66, 0x0, 0x4, 0x4, 0x0, @multicast2, @loopback, {[@cipso={0x86, 0x3d, 0x3, [{0x7, 0x10, "75b054c199f866702162a1d131bc"}, {0x0, 0xa, "6fb2a25c2eaa8e5a"}, {0x2, 0xc, "bfe11eef14fe5624c575"}, {0x7, 0xa, "0f86a8a0917c11b9"}, {0x1, 0x2}, {0x6, 0x5, "512bb6"}]}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0x8e, [@empty, @empty, @empty, @rand_addr=0x64010102, @remote, @multicast1, @private=0xa010100, @multicast2]}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001ac40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f000001ac00)={&(0x7f000001ab80)=@bridge_newneigh={0x78, 0x1c, 0x400, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x0, r4, 0x20, 0x22, 0x8}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x8}, @NDA_VLAN={0x6}, @NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_FDB_EXT_ATTRS={0x34, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3f}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x2}, @NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x82}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x7}, @NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0xff}]}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x9}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x48000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x33, @unused=[0x7, 0xb55e, 0x72, 0x5], @devid=r3}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x100, 0x70bd26, 0x25dfdbfc, {0x2, 0x137, 0x4, 0xfe}, [@IFA_ADDRESS={0x8, 0x1, @empty}]}, 0x20}}, 0x840) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f00000001c0)={r3, 0x3, 0x0, [0xfffffffffffffffe, 0x7, 0x209e, 0x8ce, 0x1], [0x4, 0x1, 0x8, 0xfffffffffffffff8, 0x3, 0x446, 0xfffffffffffffff8, 0x9, 0xa46, 0x1, 0x8, 0x1, 0x10001, 0x5, 0x3, 0x0, 0x5, 0x7fffffff, 0x8000000000000001, 0x6ecc, 0x87, 0x1, 0x1000, 0x0, 0xc225, 0x5, 0xeb19, 0x7, 0x2, 0x3, 0x10001, 0x5, 0x88, 0x7, 0x7, 0xfffffffffffffff7, 0x6, 0x2, 0x4, 0x6, 0xffff, 0x2, 0x7fff, 0x1, 0x80000000, 0x0, 0xa96d, 0x1, 0xffffffffffffffff, 0x3, 0x1, 0xfffffffffffffe31, 0xffff, 0x24, 0x2, 0x8000000000000000, 0x5, 0x2c3, 0x80000001, 0x1ff, 0x40, 0x7, 0x5, 0x40, 0x4, 0x0, 0x6, 0x7fd, 0x0, 0xffffffff00000000, 0x68, 0x4, 0x7fffffff, 0x3, 0x1, 0x1, 0xfffffffeffffffff, 0x7, 0x1, 0x5, 0x200, 0x7ff, 0x84, 0x6, 0x1, 0xa470, 0x9, 0x7, 0x0, 0x7, 0x9c, 0x8, 0x200, 0x9, 0x100, 0x5e39, 0x3f, 0x3, 0xb7, 0x7, 0xfffffffffffffffe, 0x9a7, 0xffffffffffffffff, 0x800, 0x400000000000, 0x6, 0x100000001, 0x80, 0xd2, 0xb, 0x7, 0x8, 0x5, 0x39f, 0x80000000, 0x949, 0x5, 0x5, 0x4aa1, 0xf25, 0x1]}) [ 152.207043][ T5166] usb 1-1: device descriptor read/8, error -71 [ 152.229928][ T5165] hid-led 0003:1D34:000A.0001: unknown main item tag 0x0 [ 152.255859][ T5165] hid-led 0003:1D34:000A.0001: unknown main item tag 0x3 [ 152.295430][ T5251] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 152.298576][ T5165] hid-led 0003:1D34:000A.0001: unknown main item tag 0x5 [ 152.386530][ T5251] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 20:28:53 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xc, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="660a00000000000061114c000000000085100000fdffffff9500000000000000353a4f4a9bb7a2ba2888f89ce85f5cda09dfdd0a249665e16942f89be310e2ca405aef1f6deb9ad15aa5e1c9cff806fc38e89670c63dad00ddabf2d0fbb184e74b38c83f181544aea226604cb3e2b058ae22c6c7a87aa55f7bd9ac9739"], &(0x7f0000000000)='GPL\x00'}, 0x90) [ 152.428426][ T5165] hid-led 0003:1D34:000A.0001: hidraw0: USB HID v0.00 Device [HID 1d34:000a] on usb-dummy_hcd.1-1/input0 [ 152.498318][ T5166] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 152.514424][ T5165] hid-led 0003:1D34:000A.0001: Dream Cheeky Webmail Notifier initialized 20:28:53 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000100)='sys_exit\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fdatasync(r1) [ 152.596703][ T5166] usb 1-1: device descriptor read/8, error -71 [ 152.615814][ T5234] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.660271][ T5114] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.671523][ T5234] misc raw-gadget: fail, usb_gadget_register_driver returned -16 20:28:53 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xa04002, &(0x7f00000001c0)=ANY=[], 0xff, 0x507, &(0x7f0000000a40)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001280)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="10000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000002c00000010000380080002000000000003000500182001801400020076657468315f746f5f62726964676500"], 0x3c}}, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001b80), 0x7fffffffffffffff, 0x8000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = accept(r4, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@eui64={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) sendmmsg$unix(r5, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000001240), 0x8ebb1e55addf4280, &(0x7f0000001680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000304300000000000100000001000000008b42bae0aa0c8736a9668a723f5b62a2fee793fd22b8ae8cfb2210b16b50be589ac4c8312bc5da62fe4ad8fe27c9d0a8b7c4352be9caef7225d8096e1d993d7205829476b0e72ddae3527717524e664740fa8631604d8b6f04805a260d76237973d8cb779e8735161569578bf7489d8d0d0314bdcfdf5c8ff10efbdfcacef472105209bb2ef2f5ce50983d395803263d7d48fdab2babb571a1282ed34f83891b812f2fca529e2da9ce337afcab5c912806687fcaf72f2ba24c82426ea8e90f07d0821bba403ea3959e2ee5510836076750", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000080100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r5], 0xb0, 0x20000885}}], 0x1, 0xc000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) statx(r0, &(0x7f0000000740)='./file0\x00', 0x4000, 0x20, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpid() sched_setscheduler(r9, 0x1, &(0x7f0000000240)=0x1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000f80)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000980)=0xe8) r11 = getpid() sched_setscheduler(r11, 0x2, &(0x7f0000000200)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002fc0)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@private1}}, &(0x7f00000009c0)=0xe8) fstat(r0, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(r1, &(0x7f0000000a00)='./file0\x00', 0x2000, 0x4, &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000003240)='./file0\x00', 0x0, 0x100) r15 = getpid() sched_setscheduler(r15, 0x2, &(0x7f00000002c0)=0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005a80)={{{@in6=@private2, @in6=@ipv4={""/10, ""/2, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000005b80)=0xe8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="33b70f68d3bd4aac3593e18c988aafa13511abb9a68e0a7fe08a2a20a16300fb5ee432dfe794c9203e8e69ca8de25c3151ec118b06a60aa137ffed879e04829785035c4eb21b710de748399b1009a3f1d26d3fc8a76db0", 0x57}], 0x1, &(0x7f00000013c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r0, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r16}}}], 0x60, 0x20000800}}, {{&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000480)="49ad06ca796e1671a586a1c50bb7964e10dfb373bcad53d6c11ba5e1128d74eccef0e25b77c635602dc5419091", 0x2d}, {&(0x7f0000000540)="14b70f0aab65319a00ef29847a70d9743f28eb16610819bda3afeb13a6336c80380cf6663efbc73dbe818e09ac1db52389e44db8c3a9cb114769178e60f0980001862215e7aa50f320349a4cda281e7d30c75daccd986087eec026da997de70abae15db7b7c6e8e248ba6369a0a266658a1d018e20b8dadccbcc277dde86302d95f5eff6877d2b93286642facf0a6842a493f982ae35c9f9e0c91b149e1a8446314f98cd0cbc305544ecb73cbb68a6e525338a8f87d75b91cc016d614372a59613f7b4e71c0f83ff6a3ccb859cee69", 0xcf}, {&(0x7f00000004c0)="61ef81f3abe9d540cceb9a970100000007a19f", 0x13}], 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="eb00000079000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r14, @ANYRES32=0x0, @ANYRES64=0x0], 0xe8, 0x40}}, {{&(0x7f0000003400)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003500)=[{&(0x7f0000003480)="695894e24b7db83d0a13250c47c08386a1567fac7f7a8ea8c98e8780969edd73ad3a257fdecf3df4b0e8e230012985f8f2b27679abfc", 0x36}, {0x0}], 0x2, 0x0, 0x0, 0x4000004}}, {{&(0x7f0000003540)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005700)=[{&(0x7f00000035c0)="5d6638bc39d00ab283a1410fc7133f0934b9260aee76099ef2fb02f41ee4571e0bed61ba754f46072dd4fb55c0dcc23e090fca9766da3955213aa6", 0x3b}, {&(0x7f0000001cc0)="c11c30b4ac646eb794a5bff3689ac35ce8ca1dcf4bf38b28cb1277fd8a8e4baa2a52dcf0551b70eee79c8595db6f79c3f68f86e992778cd30e01de32a168318301d49762318cbfe799c05b5b4233a6dc9600b64e70cb9929b41789f5db44ff385f15d934cff76649efe5cecb7be652296a58e13fd137dc5761b993e8edc4639b51b8775ae4c24f278e8b97ebd4ea81b22622613111c28d415923815e046eed0dd7819e656bc334abcf1ab7f51e07cdd3e317987460f3f7b7f98694a812847309ff55e36f4a59d1a6ec316816d28da26385c9d7966e33f04d89744f9c6d1f9c3aab9dd29458bdb17fef70727867465ec9f7349902fd7bf5ee75cd8428ae433dc06f57b49f17f0226dacb84acab9000b4e10caf03239f74c308c319eda76a81724f1685bf85741ae9bc3bd136630fee246db2fdfafaa099daf7f7b975ab8edc30bcb8ac8fcabc692cd7805ea0d0a0ac8abf6d9902122d5bd85edee6fb84228f3b36c492e613417880dbc5f2d73eb132f5e8f722c8e360875a39788a623b5eac42cee26c3d8469786d17a86b397273535aa8c26342e6702f9f4295480ce552c7f63fea4da9f3c25e8998919a607005bee998d520f462ff94ab5426ef72ba2582c4cb2b2548c2549d527b9230c8d9bc5faecb4fbb10a9cf131e2d7fd427e1b4140a35f06cf59adfdc7d9de3794dce22f8e6ed573d9954a92534e38dfec205a7d6a9dc130ee92dc522f8322c29832d1c44e5c4fec05b43f7b059d623d5319d9a8126a8a6e3128ee72c756e210d3dfe93dbb562d2521820246b7b839b5b8165a4fe23a65e61c41692059e3b7ad4f92b078c9854ad49a929311a0cb23993f908d902389c8278d3c85918c522aade2d7530684db7e89187a54bf3f5420335cb80237bd5ab06b6281aaa6f75c3f1c1d82932eaebabb740f554fd26b95d359b9550059b9377f248866ba26e992b484b0c201fc091663b4f24b6ad54e9cb1120f814cff934daf6687de3e95433a9a103a7312f58296a593f126c301a137e14c0cf952fe604ba42b5696ccec19bf6d6fe916699cf367c6c137e11c3a3f20fd5f96994acf3d65ef73d845587f3d2369f0d40a2727504db559a54f86d30a280ab76baab644ce4eb1335c4f0d1021f1cecb5425a67b0c98336104a05bdfc051cb31ac41ff867867f4ffba7a3fb3c5a728ac2d205db918da6ffee819bc5e0fcfb13cd5fdd6ed3939ddfe73b283b57f4c846d64f99199df3454b95ac633d1c11884c887587f6a2a7644d98170bb025b0311349a8db6e57d9989901b0c8b475677d7d777d670563a79458371bb1be1a0e39abd66c35fc805b0100f45ab3b78abd781233df2ebf4af755f92152763f3e20bfbde86fb947c5d23bfdbf5bde7b338dbc24133ef5dd62170bc686b37bd4ad31cbd94e4332f87a9ed72d85abd98c6e04214ee3d3f43e800f10ba060740605d3c83aa36696f43869cab8feb9073fa3347f91611c7763537403ff0ae5ca995cfbc34c16440670b1308249633df9413ef2f9ef114a7066e71f6b9e03bbb19d23b89e88600e8e718df44ddacd94050c9202fe8614cc889dc757d90b5e91c56cebe231914a6fa6c2254a8926e3b2b32d8853e28ad7873da1a40369a285e14839fb27a42957a771963bc1589c665b84b672bb94b9ca4af4dc991fe27fa5d1842ce42b0d24266a274e3adc844edf1604a829ef98e4734e06cdbbadc37dda4ef4548352ced79e4ccb3dc7cbd58463fb91f96fd02efe780c6ae7a248033e5896893252d60e8e215d9f63de1078f7e0c4c71e0b91dce5ccbebb0a29dfa67577e9e48de8bf2811fb3e14e4825894c7c4b13f3b4dfe63a5feeccb4955a284db4924b395888518313fdcf79d82ddcf8fcbd42e6ce5ea1a96f030a8cb3a93dc1058109604d0fdd4ae9ff90ae55afe6068d928b30d5a4ee52cd6e4d7ebdc43b6fe1ef9585eaef3e3c0b213ed844ab56bee5a1ff4afee150c32b0ae17987714ede8fdf526eb9073fbbd8232c0c34f7a21addefd2db9ad3c37caa7253c27fa4cf3d6d598a6f70ea2b55756e09b377c1ae340e7eaa7aef4738fe168be8ee33bb4dd4afa2440158873ba83c29299ba4c083131e1d3df8d33b8a68731657f9cffe0509e0cbc7afc23e5140780e8c76c42a65a37d8e54d6eb0eb5f9ea92ee8e7b956e74f6fb6341e5885d6605687d99cab0d7964dc3b49ac9298d03757a7798d9059dab805b79c33eac25df6bb254fbf2c609e626244b92ff3ab45f427fcc4abd55d9f11c3bb31058d55a6830228eef29e565171f48b401eaebd70ad085c92d0c59d124ea6186c9c0d4b5a868d4aebddbea57e5965b4ed91c779abe17aba5290b9ca47cc0ad2824724f11416177b4773933b60032c0365d71b13bc5efa7b74ffb6486933f74e6315d819db3a8558c360e099d553e4640a33eb5b7c83ec5bed2d397aa0f80d6f876f05cd7eed722d2b7ac56d4527b9a1e6655f11999d3675bf210d2e9209b81f7584909c5b2c687a9f79c4a30aa7457d52b6bd7b827a63049f3a28d75f2481cdc2e68d936b05702e5bcd12c77b0eba97056ffbddd4b6765a55954a6f8a54b2d08fcdfe60706e8322e4415966de3eb396b00b0419c1d502250cf2072f9ff6f9eb770c0601396751c65fa3bb4e557fd58bd93d966a3a7341bd3317d145ccc85ad91929ddd6ce6beb1d4114295a64d7ffe553b99b71f158725894407f4381c87e184a7517dfaaeabe7257d46d885912a0393f67323e880546c04682066f4bb814c20835d5f0c25b580560cffd16b1435bab5cbe63be46b21f5d44a0a39697f44c3dc3b827cf1c2f96dae037e3a469fb18011e768511002f9b8ac5a28fb255421ddf8c77d85bce1cd0f6390e9c2fdc7106e6d822c1c8670251a5a299c8b779df40ec75615872d3d85aff3c1c540b18470f297cb6591c74d3c4fe119781ef117632fbad8de2b56096481015a19d7ba06c27925dc385a5e7a2d403bfe322a904ebfa2e92d4f1182041beca924e98626778dc465927f866a0e3953aad19f9a39ec5350aa932c36dca91fa1b5adf244ba9a803a486abc2ad0e261265abd16e03126a8e9b193e7cf867ac7ec118c1a11da6e40d38483d215cd3d1e6831e2d320c991dcdd23ecdbdd8c18a2e35b3e5d957e0404455e1b6f2459dcbb8ead5256c1064585bc7476909be44d3fd0a3a034622f0fca83ace8a32d2b197e9e86a99012a7074cd9a494367992818aae3fd58ddf0b6824682b7a88a95bac99744f6ef570562d4c06afbb13b9c03ec5a150583329d0a5e444b2060bdd5f5c034472d7697f40425b696998184d80ae700ef79d704c717ca1819600c9f7c52960b073123d03085598c9c16ee5fe0d1501c737f83872c514a694de54f4f739284465e05ba26f886e8469e2de7ba636b1112f008c0e075b2585c3b79a40f972341ec4fb0a44eaf9f5c789371840c321c9249f7a704384d41c6003fa71d573dce6ad18ab420f140149fcf84444e3f5ac325984626da7b888c6fa9a70fd537f84c0347614c852aa5203b195e7ebe8cc1b089e9fafefe80d1e7643dae80e2dafb17b72c924bba46c7ea6e14f3b0e66adcbd700a40bdd7225b3d11ad0d027b81ef9f6fd9f16504c829a9cb454eb88d994df112cef814f4050848be7f1c285f70824f224a9fb5a91ac991579b0703472fd9048b9a147f101b00f01c27d50d1e938507a571c691088a5a0a34aaa49039686d98228d4416cd53ada18b3f65bfd7b6c7e223f6bf0d473a000c9236deae3ec2234ced84837a59c53e3f9512c25587042f362f1024878ab0f1ebe55309c85c5a702d6b5101f14e1fee1cc7eed656f62af4d5f19608dac9ae3c393cf593139936787f8d3463d94d8258b9f1e629ac3db4e03e5960465f1f7d194dc17a53d9d2420289461ea14171d1d44e24e09f09406c9ae8c3ef94cc6d02933b760057edfddb42a895794453ecd7ecabf7a75d31d1423eaea4f3286eefe4bc790ae3ecdabf544379cda48cd63f5ba969ed202604abd23618aafda41d81046a60a485c786321db4554d2c84a2fbcb0ac63a916a923519e071ee7404ae803b8c74beb7701874b8bb9db1886e1f6ff841dc50b7624d1bce2337306784346ed3b58162f63a16fb74b9b33d38fb4240e5455e51dd563f6b13b7e48035b1f9114eca64f62cab44d95f0e16371e89fb8b52c7bc03feb41667d9ac0739738325c27ea547a96405c5b6d7fc44f164158b61f50086a289dbe2630cc9fdc6eb391dff450941ff90141167a020f2514968063f953072a9fcf3f8e96a65437596ce458f217030c7b751241573882d31ba969904ba44593cb5a775443aaaac79202d64452dec8c7b7cebac712c066447ea1902e978702b22b2f3c111b8a046c12ff11201e47be5834c9fe4916d83c001a4fca39e53eccf9e5306aa612d346c82df783ee8c3b679da2d4250fc12d7507b2f31dcd0dc789d21cbb9ec9a64582a76a2ee73e898a10c219f6fefe669c03605287b783a761c73007f1e99867dc4dcfedceda55c09779cfa58e19d6f4518437e95b4c214123ee78bcb39cad75f67b388feb09186e65cfc66a88fee7fd572cf957e8951786f2031860e23dd7c7dba1f3ab1725dc6620292bd813719a58659b681496693e33e859e53c2e59b1596d74f0275d1f3b6318015c6b3c550525a97d19577881c657d3e381f9d0e484f094879c339955f4841f3804fcfc841abbcba38e1ddf97be69de7de73a5282960516b5fc48d4a398003c532a5758bc5041441e764637063e3d532a0c52255e0502c5547af967069a5318f62cff6400386a3d5cae5c6336416d56fae20385f14923bc17b43a39d21c18d5583800ea57940ddde25cf03792dce91028f2d47a41bc21d816a33aa46fd7da4d7c1f9c80551b73bd31109837ee97167cfb12e64eb17b74fb606b8834335fea086fc9efce3ae8293fc193cf71d208ac7c2adb3c8f5abbda20ca23719b2f8242ef18327c1241e523631f75836f3b2420bc1537013c0a32d5d6bdaec334277e1aea27ccbff06bffb24ad0f6d8b715d457eed83147ac92d2aff62d144189c4b9b0bc5e79c2563c41f4b4e3aded8c5f75548c896092ab22b4e74b980241bfbf9c1f0dee76e87b68fc98144bca92d9389ceb0756f2f996e742f6a58b77e33a800845406f95717476b54d9598702452f7524e98acb18776b843e31504fea132b78920362ea2a0ce4d040999f08665da6879a32b9783573cfb731e1239f55c0157b124a7785dbcc2c368845dd830e2f4de45069747614ff72667feca855f081c267ac27e1aadf71b4e82a8ea03135ea601412763da8c757e87d13dabd73bc2a6a05b82bd4e34d23b8dc147dd812cab391ec6e41a2f202465bab9c16122fd445db50bcb9a8bbac51b02fe845a0ea6fa1f5578920952e4705c9dd1e63d8350d1e1df743a27a542ba36848029ccef74fce6914bbbb3c4cf5c002e042da6a88eb51358b5a58da8518414457b2a72b3bca8aaedf38468f32a95323cc26a1d046327a204abb4ec53b22f5eac0cfc73bed2e074f0e7dc38c2697665f96759c531cc097a577b71869da9ae1b81741f869312de48e121579e1d69052354522acf86395b097268a5f645eeec139d4cb73c88802c623f85144ea3da831ac7d62dd8d8d197f99f315dfcc436c5403f90a55b68e1c23e6d83d1bd501e23e854723eb0ae4d5d30c21a267fabeb66dd0295bf1008d7636583897bbbb012bf13e7af996e70bbc10b00f9146029bba079812e66f271cb3532f4cb88c6bd6209769687f9e4c596eb3d6f3f7101d332a2bb44c711b7c14", 0x1008}, {&(0x7f0000004600)="a7bf054f2e1d214f25eb0e3e061102c68e43ac3e630d1ade551674d2c2bfdf0378961bab4b99d8e471b41d81176e0c02908ddac25a31b0131ff0d3b03ed2", 0x3e}, {&(0x7f0000004640)="c8a8d2d9b6ec2214c031987f06cb52eb1943aa284cfb2b7fe1c3d731f5858ffbbf7faf73054d0d078bfb798d4d28de4f02f4604f5d47e1ffc66669a291293a65d600ce94f85c36693e242b47bbabc6a84c583e4254ef9c0056bc648fd248f5bddca0aae4bbd8d9412a5aa4a1a1479b78dc9f06ff0ec70fc5e1c2f470417b5aa6535be030318624020a7f90564d8bb16a830f4096ce5827c7c0d719f63a09f5007805bc179b2d6e17fe8ec4189d75badb7499364b47d58093f620d08243cec8e86a35b9e58b13a9c7272e8e383f9730f7d393e99c52d5fd64a2c32109b9a3ef35d0e59e41aa68c57b6b29a4a6089a30c0323ed7589d4908ccb65507f1b864638cb122090a60fa8e3182c809bd5cef9b1a0843fcfe7d1e3424b18f28e84d70e00da7568fa0e84edb6d594c4cc3832b10e9539a05c7b449a4bfaeb6364318fb07169691260aa3811307a096ac9b1cb273f5b49c3cf089e31d05317911594e0bba446bd97ed6a8b385129da9d9252778c0acd5467a45c574ef1b3a948cd185305ab1f2bd759652440c3172da268920d8a2e405b8bacef16b5af075d307931c718402af6e4ce8c87ad58aa44d643275d3fd0ae04549296c9f26786cb51ce03b834ef8f64a9b198acc1da37f0004a5554ff06a5064f36f525b3c04b827bb046f97d0c8b28e94158e914ff7fa8acedd1a69b2817bd2815848427bacea934557f937e7e84c9d14f8ef06b1886b02ae75a48f585b9dce5633351446ff4cfedd36e89b975a2058721a1fcc441f33ef9539eb13fe23b9e5b99dbac7a4f2e12b0e0ba286a3a705ffe59e9f99ba58dd30cea5501b8c95f159ec57bab6a004db50d47e3ff4183c9e8675f2dcabf8dd36caf81825a0f7d4881601cad1d33267d675dbcfabb673802c84ba8092d27b7a17b322dafa64805ca5530dd3de3343d297db7cb8b35a3e78e5d44cb22b27d49814a01ac33fe319d15aeeb0a0d8647b2b4709dd377b6b91d9aa8b29050145e051d31056be28d7fc2a97fc4aa9e09992fe6673714621aff644c5309425f6775e4683497e0990200253d7f325626db6580fcf148009e70f6a2a8738e91d86b759793aafabe3ccb4125c8182e95ccd709aa8a83b84f2446c77c29056b4e147dedc6d2ddb371cce19936aee0af5c5ef1d31e7e354f94edcda49ce09582764067f420f1b85d217a6d246d5e5dc5783e8a86571ade5218609b3a73db7fa644c5248e823cce50e316edb0f21809b84f31111d0a96c5fb2468805ae9e2a18b6ea19ad418cb323385ffabca0c61b324b6eca37922a314ef63ad5017a17eecc5db054f23be3684377986a2750f21521c5d696482d061226fa68cffa2885aad9c459535d7719d5202f04af3c17672025d0ef79f0611be560e2dcef8289efe80d939cedecca04d88dfd911fc394fbfd7fff86905167d3198bdd9b7a1523b1c223dceddd4341fd5d3346f6dde4194a70d06155bcad2fc62f5790e7671aac09a71c9c7329eb131aa9ace1da4135d7c82783c6073d83e39595e9dfa7b49ee146f9821f83563e152b71b23213b88f5bc4a18ab16fa7812b2da261ddcb4e8ebb9373fad547899a30d0745c5bc615620f440c0e2e996199473522aa1cf6cd05352f79f3b5a4c05531039902999d5a87296884e4b571b1bd9f23b8c12edbe59d63a5c601d0eb07858f705afff3465662966c71da231767f5f616343dc2b68c8364ee798b13a1828e2663d00a3e1f09c6ceb09baca3962c86c44d8eb1efdbbb23bc43ecdaa563c2f46b78ce083add4070df2f42f5e171d031bf61e05445b1ec5e3c79d04a322aae65e97b74344f1d7e94e77da072c3b452596f88073b6ac2616fbec4d59ad5639b9cfe03d78616b8bf64454406f1c67d0dbbe97a8e1af3028938799cf9bca9bc7e9bca67de13f370c7b7f2b8391fe58d3aaf4ee43ff2bc192222b9e2fd8ba7372701fb66dc4e45a98061ea3c165c57a2b72442d80cf94ea0328d249f9bc1f075783e0775105ac7ea0f606f233a6eb8a4c2f13d155892507678a35532c0ab48bcf0f4cdbba98ad9d5ae2c7349821d84b9946df63d557b85fdfafd9f4e67d52775604f18c3fc426f30919ba4e489fe7e25b3523893c38350c625b865f8c85296bd446e127870c710ea975bead7753849709a551e9dc6c54310debb87cdfb9fa635630b1528a557edb0d83c50519a9520c972db6bfba16f9c1f17a719915665cb1712ca7244a9363f1afe79d6dfe9a6894f53fdb7e464b962053b48532d52998eb46ad7c0c2078bac12c61e33761cf842390de56fe3f2bcae6d86ea68b4db160dc3d07bacac1886e999fe3c6d2ab35ee063e456c72abe6d35acc42d6b9159b2d0808eca3eec85edd390d50a554c2361c82df95cd39c5ff0017b89f0a669a65af20fe3d71daec78aa60905d468f7bd721bf03d1c21701d8656286369c0e64457640e53c43e6b99b1419b5f0942ac5d966f890fa7853a6d18393c35c7cb1ed83ea33f7ae556d1955c21ab4d4e20e9dc7ec3477ae491cb3a9fa2f687fb01b0d9462351f52ac5799cba0b99727528f8a71fb70e2b5a224965670e7a343c2bcaddae36a257993f3c06df8fa6e6e558b53efafbf89dd71701f69911fb3dbabcc2b98f094c44bf7686ed9e96a3751a779523330b5fe62939a0174d3d9870029803c14f22f09ff760e41842d92d026d6809269fca601c3f04b3e783494b09bc0043c489c27c00e35a9eb0d525f51009727183202fdd3c7845cc0678f05dc84fa74f08cc1e46c8c3c3b2b05261c8327ba9e0888ce72dbf32bc5da183a4c92cbfb7658264a942f13883febe622fd6894ea6d6429bfa1b32969d4a65e851742884a9dd6d4d0ce8c7161d95943403489da5eb058c91e36530b8faaf63e6d2994ea380e194253ab43c489f3a5513755023fa4483cd5dffb8beec671bf422b8069712c48fcdcf95175d441d1f8cd5979f16d821b5c95bd3eaf58f2c02bf57a6b45e4bdd2107d4b84066b04f88c80783a957279232fa03ffa4a1625c3d4b30af755ffde77334ca696f6afb51def805fe15d5c1543398e11895cb0bf30253b461f0d41bffbf6ef2b6dd2a8f84adea279d47c4df9ceae94ed81679b8c8be5813da603d6437c40b11d59ab5fd3a4c58b28bb67cfcc6c4474b062b2c38a7b66e5fc0e7b39b2f85f7964fb8a86bded4e48a1da30599e96ac463c88e99b863416bf40ef404f5df0088131c88e6708222383978277f7ed0cd3e367a05449ab37c8595b08c39440e915f7fa0c63d4e66c1390aefd76db69b3e53af1578d05db8bcc1ab3bd8bae3e188da316b537cfd5701cd36bd1710d9bf22253d58a4bee27f8b37c511cc67e1f7f9f36c9a4ecf4b61c15fe002f4037f34ba9fcb1c3224f87b89286bfd0aa458d76c781e54f4ce67dbf9f757c921eb87f68f93ebd894c98d44b745067f3252008c31e1cf84702e0b47f9e2e35b47d52dd03db96aeb54b442907b46fc22db0281a25679f39a1cd5f03fb55deeb7507bb5f95af71670bbc3ef9e529a954bfcb9140087136a3ca6238d1cbff8478cc2541ba45624c2f66cf8ac1fc6572dd5265f06dcadf486dfc971f356141691e91ffd76666320b8f158002b3c899b2896417626cdd99a5c7c43c8084c63cfe75ee307e325971d47ac5ff8f9ab0844ded31b97241b1da2fdf107b1545c761ef182c52760b92324d44d9de91947bdea1eabe69cb9b62c6f31251fbadc7813c03a0eaf7252e7848bd6d1cb06cafac5a8317951988461c8e0da7f587bc333d19d9dbb2105e9dba5c978d613e03683d01baf5e6034b017c35e280236d9e7add18cdda6950b73b6558db5ba79ff5b0d06518898b993b34ed81271aa520504ca5982c9a57a0394b39c5978983c7f312d8ae50c64174e62292e246086dbb614cd965898aa20be0e4799692b0008b1168f7074593861de54da1249db9f21fb7c5a0aedf5749a05fbf0c5fbcd9c59823ab2ae28f1f22683343a7174f552a6553b78953c27de133d3cea1525a088a97c6fbebac28fce117f37681c2e6d0055cbd7cd8f926181d9b5808fdf806b8b8abf1495c86a2de586ba06604237405c330e6c3c80f662462a656d87f562ea3669b96d58fea970c748f381e347032c9d0e196d8b34cf9709e70733c2b478f55250b63380f47cd8767605e672b5d735cc531038385007d9c76e3af3d23c01b6ccc1195872e4969eaa0d77026da9c128048ac5611c6ce7537d9b38c76eeea32ea4ce4a818ef3c480d44ad2da002cbbae6d66a45b2a24e2af2d509e44f2bc19fdf55069fbcc139dd7cafc214b3f2968ed9b2f13f9107153cfa10d8eaf91947d343054638cf8a00610d0761ba75169b996ea7249c1ef0f9ddf426ddc7d8f3188e5b11695f48d122a872497273dc3fd7f6147ac36982eb6024f52232d248d8dde24d9f802eb9d24bd6888e1df912d83666035fd7e1628ac59534de2fd216a81fb28995c5f4bf5d8a88ca3bc5132472152df2eff7106d128e50853ce2b1819018fb08b9507c575d013a2b3a00c235065b269fd04a413a99fe5ff9e9dd6bf0a968924d3b66d58f5226fb3c06428f11f426e26d5879e916b331fa44d1c5f5f86f88093f40a54c026c49e60a5151f9a904ec8238720927d522b9080a2da33ad80caa592c14e9d272c46d440106201b50850e41c33ce3716cc58f1436dd570d7a0cdde23679b8a200061faeb8835c1dc88a306278635582ee57a6aac8ad30bcf44abe251d36aa3764bd51b02f690d005abb3920ec1672a638ae6aad5a8e2a56fd62c297f69f9c2c608a3103ab131770837d6687e45d5755cf58b1a31038dddd057295002bab73730c5509e4b7ad1173792de774dcfef98d7e031ff87a0e1f83b476cc2db88aa6f30c194b8b31ad3059335476f8f05576dd5550832957b68209b03d1d03ef4bc183adb14ccca8558a4370142d7e658e222a9d8ec85b5dd25d1afe6822ca5908ff5f69015a3e7ec409e43a68a241da20e78dff5f55ca848ac48e14f09441b733d531372cf0406f6a7c1a563570071e5d287d577341f9cae4b55d3f20907b1de4d26aafb62f69b50e5d8de8162f6e3ad2cfca68de7b57886c1fd2fca2cd2abf6d1b6e721aafa3ff65dae0cfb005950b877c5ce9b2e85495295d5c2c1c5b1875e2b63f77727bd75d2ca2de5983f1ac4ae7cf2d3375c72b24840e0089db40b98d2a9616dfdfc9ceaa81e352f3a10bf3b740479273f6330e1b8564ea6691ac4286365e325e90bb9231ec71ebc39c7cd0987be429ee6c4e40ad647f79320136c498707430bfa1271ba765bfa4e1f6932063b72d341e634671aad837a0eb8fc6a7043b82d1881817829712f5818d039625aa40296c61f751df7b51759b745353ab0b3aad3eeb008980f4954cf99460172411f1751fdb257cea2a3cc66cb3ced7cd327522a7df7e7e7e000d63c75166030dc397cdf92dd1b0744b8b0445ed702f6ebee01ed226b2c485a8da65b8d7e934f59cb884e0912b12a9d1a2a0b2ed7a1921b9e559ef215706e96ab534bdd13a6e1e5559642304f686b2b4b42a1ceb377628160399df2353248fae70a1d68aca4db91ce2bd747e767a827beb4ee7adb1c6292a5187bc5fc5b652772895cf95afb2986908ec96e0b94e06106c437f5e9634737024a844b41f7fe953c4d4f2e6a8992b21efc63389714447448542b5177706cedbe73a298928580e2ebc4ba0ced2f4a3a5fdb8f0e4a8108190a6a6ba0859214ea041332575bd72937cabbab8efeb4c54008217f29f6e39e14786aefd36b173f67fe38512c117f2254fb4704670d14", 0x1000}, {&(0x7f0000005640)="4afc03697c9cc505d28623f74306c06c2e736fa88102f48456f4eae8fc1f98f966e1e218c7d49007d687aa96c2afc2971f9cc1d816b82044dbd06e86d71278ed252a1626350c1ce101273ee61a58c0327c413d924604bc1023212331aa5a10ae5cdf2bdaeaaacfbce439e8947e4fd1628512f8f2e2a79f856cc0e97a346c1a0a6be717f382a5b8bc474b1ebf0b8388b1f3854096c90ab22b34aad0340428f6b3f51dbca8b3a947d51c56ede27522645b8069613534", 0xb5}], 0x5, 0x0, 0x0, 0xb2a80a93116153fe}}, {{&(0x7f0000005780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005a40)=[{&(0x7f0000005800)="3a6b2427b158ad9f4301791903a427e12927a467529b9ca947b1191b3fe2007fc14fcba26bfe4c474b2c793b679d156f72b80e3c9e1e7bd9d1", 0x39}, {&(0x7f0000005840)="7999d0d77555bc647884168de3627e85e2a50df45deb565c599daac302f592e5c678b80cde0d392023add342cd5492ebb0d71de4d770ceac0904cedae81c4e19a7b85cedaaa60c5b03ab3acb18a222fd0e150df31d763e9f16f7913d110e1e599a", 0x61}, {&(0x7f00000058c0)="5482f825279548119c7f4b57224538751872b87be4d81b5ab18e25aa1c7fc1c9909b978b0d4f0b70a85dfd876118510c07245ec5a1f0d91ef323d5a901f555f5cd035e479786882f51e852eff0ae9051f3850391be07f09033c851c8dd5bbda181f85f82c4ca50fa6dfc973e", 0x6c}, {&(0x7f0000005940)="c29534c5205137e83c68b10d0df965abec181e1108af8a9ee62e93f2101ad41e4dcff0b955341d1c49ab84c38e80dbe6699bc4307ea88bdcee7c6a0cbee15b8595928243ecaeb2e4f21cf1adff8efbb0785ffd70e97144a2bef55a50690efd4274b76c0ceee563b5f4c1f64a7589c45087d4aadce5eb7002072c152ecd3bfbb4a3f112b4212fd86084c71c0c9f9ad31bdf7a416e81a5d763c0b081b7a05c8e0f13613f6bf445c08eaff37e97132bb34c0efdc2087a2aa76f3bf672663b633dc49c99fe216f9d863d319abf8432947ef95234450b791d6123", 0xd8}], 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="180000a3500110000100000101000000952f754ffbd3236b50d84385c773bee0f48bc55d1501a0d0be6c55020060b1adcbc68f3f", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r16, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x38, 0x20000080}}], 0x5, 0x0) 20:28:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c000000100085ef000000001e", @ANYRES32=0x0, @ANYBLOB="03000000000000002c0012800c0001006d6163766c616e001c000280180001000800000006000200010000001ffe02000000000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}}, 0x0) [ 152.722033][ T5166] usb usb1-port1: unable to enumerate USB device [ 152.819786][ T5260] loop5: detected capacity change from 0 to 8192 [ 152.917696][ T5260] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 152.923189][ T5273] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.935372][ T5260] loop5: partition table partially beyond EOD, truncated [ 152.951670][ T5272] loop3: detected capacity change from 0 to 512 [ 152.961150][ T5260] loop5: p1 start 4278517760 is beyond EOD, truncated 20:28:54 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000680)=""/145, 0x91}, {&(0x7f0000000740)=""/238, 0xee}, {&(0x7f0000001c40)=""/253, 0xfd}, {&(0x7f0000001dc0)=""/191, 0xbf}], 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000001e003070000000000100000007000000", @ANYRES32=0x0, @ANYBLOB="080000522498b7f4d7ab4198591f3a2ada4fb428d6b93c71093ba27131917824b73dcd4aa755271729950f2dfbb9806fe7d1d6b128bb2a3fd1472475caa5f3aa809573b796257b1c94d82d7710010b86fd5ec514d4289216cff10be120"], 0x24}}, 0x0) pipe2(&(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000001840)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f000001ab40)={'gre0\x00', &(0x7f000001aa80)={'ip_vti0\x00', 0x0, 0x8000, 0x10, 0x8, 0x3, {{0x1e, 0x4, 0x3, 0x2, 0x78, 0x66, 0x0, 0x4, 0x4, 0x0, @multicast2, @loopback, {[@cipso={0x86, 0x3d, 0x3, [{0x7, 0x10, "75b054c199f866702162a1d131bc"}, {0x0, 0xa, "6fb2a25c2eaa8e5a"}, {0x2, 0xc, "bfe11eef14fe5624c575"}, {0x7, 0xa, "0f86a8a0917c11b9"}, {0x1, 0x2}, {0x6, 0x5, "512bb6"}]}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0x8e, [@empty, @empty, @empty, @rand_addr=0x64010102, @remote, @multicast1, @private=0xa010100, @multicast2]}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001ac40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f000001ac00)={&(0x7f000001ab80)=@bridge_newneigh={0x78, 0x1c, 0x400, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x0, r4, 0x20, 0x22, 0x8}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x8}, @NDA_VLAN={0x6}, @NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_FDB_EXT_ATTRS={0x34, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3f}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x2}, @NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x82}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x7}, @NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0xff}]}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x9}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x48000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x33, @unused=[0x7, 0xb55e, 0x72, 0x5], @devid=r3}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x100, 0x70bd26, 0x25dfdbfc, {0x2, 0x137, 0x4, 0xfe}, [@IFA_ADDRESS={0x8, 0x1, @empty}]}, 0x20}}, 0x840) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f00000001c0)={r3, 0x3, 0x0, [0xfffffffffffffffe, 0x7, 0x209e, 0x8ce, 0x1], [0x4, 0x1, 0x8, 0xfffffffffffffff8, 0x3, 0x446, 0xfffffffffffffff8, 0x9, 0xa46, 0x1, 0x8, 0x1, 0x10001, 0x5, 0x3, 0x0, 0x5, 0x7fffffff, 0x8000000000000001, 0x6ecc, 0x87, 0x1, 0x1000, 0x0, 0xc225, 0x5, 0xeb19, 0x7, 0x2, 0x3, 0x10001, 0x5, 0x88, 0x7, 0x7, 0xfffffffffffffff7, 0x6, 0x2, 0x4, 0x6, 0xffff, 0x2, 0x7fff, 0x1, 0x80000000, 0x0, 0xa96d, 0x1, 0xffffffffffffffff, 0x3, 0x1, 0xfffffffffffffe31, 0xffff, 0x24, 0x2, 0x8000000000000000, 0x5, 0x2c3, 0x80000001, 0x1ff, 0x40, 0x7, 0x5, 0x40, 0x4, 0x0, 0x6, 0x7fd, 0x0, 0xffffffff00000000, 0x68, 0x4, 0x7fffffff, 0x3, 0x1, 0x1, 0xfffffffeffffffff, 0x7, 0x1, 0x5, 0x200, 0x7ff, 0x84, 0x6, 0x1, 0xa470, 0x9, 0x7, 0x0, 0x7, 0x9c, 0x8, 0x200, 0x9, 0x100, 0x5e39, 0x3f, 0x3, 0xb7, 0x7, 0xfffffffffffffffe, 0x9a7, 0xffffffffffffffff, 0x800, 0x400000000000, 0x6, 0x100000001, 0x80, 0xd2, 0xb, 0x7, 0x8, 0x5, 0x39f, 0x80000000, 0x949, 0x5, 0x5, 0x4aa1, 0xf25, 0x1]}) [ 152.979992][ T5260] loop5: p2 start 134545663 is beyond EOD, truncated [ 153.022523][ T5272] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #15: comm syz-executor.3: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 153.044599][ T5272] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 153.059764][ T5260] loop5: p4 size 196608 extends beyond EOD, truncated [ 153.071759][ T5260] loop5: p5 start 134545663 is beyond EOD, truncated [ 153.086814][ T5260] loop5: p6 size 196608 extends beyond EOD, truncated [ 153.098035][ T5272] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 20:28:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x81, 0x7b, 0xa, 0xff00}, [@call={0x1d, 0xa}, @exit, @map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x10, 0x0, 0x0, 0x25000000}, @generic]}, &(0x7f0000000140)='GPL\x00', 0xa, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x47, 0x10, 0x0, 0x1e}, 0x2d) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48000800}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=@gettaction={0xe4, 0x32, 0xa04, 0x70bd2b, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x28, 0x1, [{0x14, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x6}, @action_gd=@TCA_ACT_TAB={0x78, 0x1, [{0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffff7}}, {0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8040}, 0x8004) [ 153.110327][ T5272] ext4 filesystem being mounted at /root/syzkaller-testdir3183216295/syzkaller.lcYn7n/10/file0 supports timestamps until 2038-01-19 (0x7fffffff) 20:28:54 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x3008010, &(0x7f0000000040)=ANY=[@ANYBLOB="b497792b29f629e2fd603c75ae999e9b82c631d7f81faabac941df494b430739fd0bc548fc458100cc4466194ce4462f7f061f92430381802db3a43ecd805c1642b9fffe656861728a51f654df91e9c3ffebafb96d51e04b2e92e6ce69e3030b09da92b83faeae468c65766161c2a4a39492a1c1f22c805b80274546e05014fe887478cbcdbbb9e264498966e3d88d93506f89cc018549a889ae6b20d19d6fb21c4fd4be6f2a0c69c0899b2176889b7248eb51c5c40d6123eb65e7cbaa36c8a43c6d948a7882fd8d915e", @ANYRES8], 0x1, 0x1cc, &(0x7f0000000480)="$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") [ 153.195101][ T5272] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:28:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000003c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0500000008080000000000c4c6850000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000080"], 0x80}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x5, 0x808, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "44a349524fa600b79ace66818d06b83bea9313846bad8dde499f4583e4030a48de3f26b12f70dcc5d1642a2e1c8aa9a4c9cab83396a325e4ec116c5cdb3f9c13"}}, 0x80}}, 0x0) dup3(r0, r1, 0x0) [ 153.316729][ T5120] __loop_clr_fd: partition scan of loop5 failed (rc=-16) [ 153.334037][ T5218] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 153.353214][ T5161] I/O error, dev loop5, sector 7949 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 153.365098][ T5160] I/O error, dev loop5, sector 7949 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 153.403181][ T5161] I/O error, dev loop5, sector 7949 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 20:28:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'gretap0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x780, 0x7800, 0xc25, 0x47f, {{0x1b, 0x4, 0x1, 0xe, 0x6c, 0x64, 0x0, 0x3, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xf, 0xd0, [@dev={0xac, 0x14, 0x14, 0x42}, @private=0xa010100, @broadcast]}, @ra={0x94, 0x4}, @ssrr={0x89, 0xf, 0x49, [@local, @multicast2, @rand_addr=0x64010101]}, @timestamp_prespec={0x44, 0x34, 0x8c, 0x3, 0x3, [{@broadcast, 0x7}, {@dev={0xac, 0x14, 0x14, 0x22}, 0x97}, {@multicast2, 0x8}, {@dev={0xac, 0x14, 0x14, 0x44}, 0x5}, {@empty, 0x2da9}, {@remote, 0xffff}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'erspan0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x8000, 0x7800, 0xfffffff7, 0x20, {{0x6, 0x4, 0x2, 0x5, 0x18, 0x68, 0x0, 0x20, 0x4, 0x0, @multicast1, @empty, {[@ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'sit0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x1, 0x8000, 0x6c9, 0x1000, {{0x26, 0x4, 0x2, 0x5, 0x98, 0x66, 0x0, 0x73, 0x29, 0x0, @multicast1, @private=0xa010102, {[@ssrr={0x89, 0x1f, 0x9d, [@rand_addr=0x64010101, @multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x2a}, @multicast2, @private=0xa010100]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x34, 0xfa, 0x1, 0x7, [{@local, 0x4}, {@remote, 0x2}, {@dev={0xac, 0x14, 0x14, 0x10}, 0xffffff5b}, {@broadcast, 0x80}, {@multicast2, 0xfffffffe}, {@remote, 0x8}]}, @timestamp_addr={0x44, 0xc, 0xc8, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x3f}, 0x7}]}, @timestamp={0x44, 0x8, 0x20, 0x0, 0x2, [0x3f]}, @timestamp_prespec={0x44, 0x14, 0xe, 0x3, 0xb, [{@dev={0xac, 0x14, 0x14, 0x1e}, 0x2}, {@local, 0x4}]}, @ra={0x94, 0x4}]}}}}}) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001580)={&(0x7f00000002c0)={0x12a8, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}]}, @ETHTOOL_A_EEE_MODES_OURS={0x11e0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x19, 0x4, "d5c53ef97e3342549d6199f538e1606730191b4c7d"}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0x9, 0x4, "d2edc890e5"}, @ETHTOOL_A_BITSET_BITS={0x104, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xc6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd34}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*&!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '#@+@(.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9c1d}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '_{\',%@\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x9c\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':[{^\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x92, 0x4, "874839d1efc2af1c41aceca0ca665e834e86d111f496b0e73d36341016655eb7e9d59cbedb1ed19ed5d7ee0d0858b821887309b1bfc64b198dddf73db20ef7db6ebf11cf3e3a6ae71563f93ac776ace32f9bbc31a5bbfcbb28d6d97c9c8b3aee7b8cf906ca8180915629d37f219d150e443c66c55601e3c42842996c40f6fd37c8fef4a43c7e09614e76753b7af3"}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_EEE_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x1}]}, 0x12a8}}, 0x41) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001640), r0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000001740)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)={0x48, r4, 0x400, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x66}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x48}, 0x1, 0x0, 0x0, 0x4100}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001780), r0) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000017c0)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0xffffffc0, '\x00', r2, 0xffffffffffffffff, 0x5, 0x3, 0x4}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000028c0)={'vcan0\x00', 0x0}) r7 = open_tree(0xffffffffffffffff, &(0x7f0000002900)='./file0\x00', 0x1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002b00)={0xffffffffffffffff, 0x20, &(0x7f0000002ac0)={&(0x7f00000029c0)=""/109, 0x6d, 0x0, &(0x7f0000002a40)=""/93, 0x5d}}, 0x10) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002b40), 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000002bc0)={0x0, 0x7, &(0x7f0000001840)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffe435, 0x0, 0x0, 0x0, 0x8001}, [@map_val={0x18, 0x2, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x3}, @exit, @alu={0x4, 0x1, 0x4, 0x9, 0x1, 0x0, 0x10}]}, &(0x7f0000001880)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000018c0)=""/4096, 0x41100, 0x4, '\x00', r6, 0xa, r7, 0x8, &(0x7f0000002940)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000002980)={0x3, 0xa, 0xfffffff9, 0x4}, 0x10, r8, r9, 0x1, 0x0, &(0x7f0000002b80)=[{0x3, 0x5, 0x3, 0x9}], 0x10, 0x3}, 0x90) r11 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002fc0)={r7, 0x0, 0x52, 0xd3, &(0x7f0000002c80)="a9dba94bb111647dfcd8aa90a585edd5a86f6b4435dfc16c3fb75ec35d9fd5f6d11d3254151e04add0b3ab8c72bfb93bc1f9792badd2d221e9886025af8e86c60d4abd66bf0975360b92068dbf81e2dde556", &(0x7f0000002d00)=""/211, 0x0, 0x0, 0xdb, 0x88, &(0x7f0000002e00)="e10bef4c328e7c861da677c7398013e7be78de393bef025294e960f91c7cc9c62fbb9bc2a649ac8d77f8d3c13e24fee78480edb6542d19f3f39e417162320c90f37e43d63edec540ee1611bb9d98c771cd8633299dee0d29de32bd7a837b477fc8d24fb9d7edeb185e7109577346f0b2ec1eab2c37c3b32989fb9f18fe1122911b44226e370e16c9356c28d62375b01441229cac4911cb39f4241d2000b56381c997b53cccfd31375daa2469012e8639d6a64f6699d7ebaa9f73a02f40ffe3f56b16db623f5f7377ecd20d9c953ddca0e2d8a05149766b86e276e2", &(0x7f0000002f00)="17527f30145ff58e61e46cf4580a80c82023f4365cd4d2e938a056ee39634fd4a85692f0b16e6d287fc31b21a78e94b0b6fb29009b2f82cd2fb31a4b22637a985ad47eedfb8319967d5461b392880f7c40c7cd57b700d0d4fe7c24ac655273c1dc3a28a55da743bd7bcc6084df24636a888eb43f78a51fdc2401fa90dd5a0ed86cfe0c1afa355243", 0x1, 0x0, 0x4d468df0}, 0x50) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000003080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r11, &(0x7f0000004140)={&(0x7f0000003040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000004100)={&(0x7f00000030c0)={0x1028, r4, 0x20, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x36}, @val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "3d20d6b0731edb2ca8c8c83ef17d5f5161a43958279f1680819c2c28178a067846ae780c660baf8906b07c34eab2ba6b353bf9644edb7fc55aded96cb4a2dd8de645f373139afff76c4db42244d21ff8f3162524cd933728bd7c93c12a2634d47b1170a1f056531ec54a8e3abd8599e270e5794f9cbc0b8342fe29384ec6427735a92e46699aa38bab349b6341a7715716db22bf2b77eb5436255496ad02acc958eac6927a8e84f7b7720055f440941c479c8063e68206afa1f4a90c1fd455f1657992db9a00ab5230c7c8caf5331b138b637068347dd716f596e5017d8fbdb90978ef1646b6ceed5a180c1956b6748cfcd98d11ff622f4741435697d7125ed96ed6a91a6db9797f8b3616f76621aaacfab3d1eaf296bb8776b9940233169a7f521607bb21be55524c7ecd6486c1af70797534b1e30d5a1522dd9c27d45d52eaac351feed064b7e205b952515987b07a2224229356ec3b5040e3b83b05bbb52c957c2d78a4fda8961d4cde772e1e7e3e554432949526b328f0af832f91abbffd32448ed0e18d6e7af16a7ded54706dd00be65f296f6a36d30e79644f7e8dcad5d1ae36f73e19736e6ecca2a9f7619435d8d42b8e5fd14584c88c717c7aa1a5e78f0878bb8b8bdfadf35f6f766ca3b47955cf022190d97951710decc9c58511752264d06e754f780d6839affe4d4dca2bb5d4c3c2fe7ac7f740229554dab0bfec0e783b8f29f9aff6d75a6f8cab5716a65eb97e2c82e9ab6282163d3200bf107554f11ac88edfef63604f59f002729b9828e994eb3a554180744d7513cfba4a420dd9887835fe16d9b8902ab3e795cd177135879445e1b9dfe132eb08d32f5eed9bf9d496b23119e3180921aab8640d16d1ced45517ba7e29334a74f5023597c4eccd51989f45afb9d96de46de24c17f5392ba9dcab6152c858cbd7329031fd5416ff5a72c36e62a220c39ba8219e85bdebf7d3038b754130eb018ecdcf2c35104648751be4b3ef0bce56c72f02138416cd09571577960f22ac1d97be3cae1ae92283166cbb346524860d712e7037dd28514524fbe561a4ae32bdcf5c01f91623157c663e5082727e6a41788a946fcd06888edc211230a951ea81668e6001487c20f095182c2d3cdc2a4ae133661bd39cd9c55a4f4566f6e4f94550d780c02ba51118ffdaa208439b988166cbca4447471c9aea88db6445571d0e2801c5456f3cee1b50f44ebf614516f729522a7edc58a06ce4c62c6db98f9dad0b54c153e45f2dd989f5136d0dcba701aefab7b2a5113a217e34a6f95ad2967594b8cb3436c32a581a794163435882aa1c31b940ac1f783892b05efebea285d9fea164d7ca1b39196f7701330c5f7cc979bdec4e6b8b5579dd0b4197dce0ba528658dbc110b65b5bd939a2e510008d2a0aec2eaa7f26cf82ac85d6f108739dea5cf0bb3b0cafd6873c621558d0127bd567c7be952eeff7400ac60f96073a0bdbbdf22b3a565c0f014967adf1de9cb059f7d331147a9d4c221226f2a57eaeea1613a6b97790f601a933d09fbe735f1ea8449d244bebe179d5dbfe5569ff84be2dd5407c893056c0572a14828a5a1db28c9ad358dcebcdf56c47d2defa22e35b532a29113af43149bb3472a61bd019dff79d0ec65deb0c48c1c4c34a54ed81181d147eb501f5b3eac299b333bdd31263c1287b4e994ca8f9b1ed5f5bfa43258a6eb2f060172e47184cce45e277e2d7aba784b60571ed9ce90e6e87317f5d3fa9f1be7cf283135758a6127c50f150b54d9ec068a4f2b64ae10437859bf5ae69cb655c9a1e2bfe962529f46ff43894283639937d8e41f8f7a6aa8bc7d75689bb140aa237f4f3a675386d5cee7afea1d590d20bbf05af5023666716c1febc148ab9481734824cfe9d20628ece5a58c904bb5c4584dd969fe23b25a51931436ca51ded0545973b6e005de0132b80c7e869c536b86aaf4990b9e49c783c442bdc449e181bfbd5a1580cbe8b8574001bd74c2d3c879145e5d7cdf6a40b7ad99c00ca5f30ce1ecef102fd25489c67cb8ef085027fe9dec2fd49114dd44a74187815f1218bc3eec1bdd53ac449a63b1fbc3f591db4c0dc6e3c6fceb4fd13fbb29c077f84b7fb4509ead11b75730382f43e4b054158ec752e98944d79d7dab876abc4e72be2578b9cdbb6e1a2fc7e78e9de4d3014e79615dbca4a76cfb8da536eb2db1a0234daf754595c321116218dfbe4b606858ec78e855f7ffbee15789e8557de5c28162ae6811665ac7f40a0b9a70fbca2b5c43445de0272ce1fcce765c062cc67ef184c00bfea4576697787ba720256e77b84b5c3dbc52b654167a722c28701f3458228e4a406a6a0ba2e04252e22c88c9d96ec4c104f3ea42ed0b178197fc9c26341e24009d6dbd8772974aa384cfb1e73a4cef269b9d37cd30046f1d0cb12aeb3d8c06668f3530a6877e9cdff7296c77dbb5f1ccaad8bcba60c1c8536419f9aad48ddd217636eb98ae970b91783b6e77622c5c2a2f5f61add3a374ed6e2c0632355d7a277244b7e10128b0d754abd27a9535ea624e884af938f5bd9732c04d89ec6d7f72d091263c39dfdbdcb508a87c186ebdf6942f546407f9d520c582460f7440ab91199b7d7a10092c98fd60d2cfbe87ecfd9376047b0b6c53bae55788707115e5370dc9898f7143cdb9e548b02a08296da42b7e2ec20f53f5f11fbbd6af11dbbaab7823a64d29d552121645d92c551422e93f52a0d07d1ef02e142ad82d5b5ca6f990eed5f06bd9e0bd0e384851ea8c5c0d7a8b816fd1c43a5eea5f2180c79e9652ed7b9305ce62bc7b8b835d7e46c426fb0f9ac38a7e1b32ef8dbb735e098b734be22b949562b801ca00d8ecdd734d923b7ee31645d95634956184e1517444193b4a4f31c6279a102dcc767c2e30c349a9fc13598535b86a3868b3bdeb26d422063fa2348f93acb7b95b385218c5fa346349dd8c661d799b059d2d00f3ebdccf5c93a5e6ab944029291585e65b9e3ba3951a6e630af7cb9087453be380f52731baa901903432f2faf1afc868c6f9e27391dbb536751d267ab8e7a6e8d377a7aea339eeaf30242823a44c80143f9b9ac4109367d28794b3bdb7800c085a9f038c345f9a1a94da78a97119ee462460afaa8710cdc0c2ced225e6e9c4b739e6aa984aa1d1f228e85d7b5a8448d6d9cc23dc52a5a3dfb980309ee4fbaac7b5a0d50e67657996767ab07e250c16854cbcce5c784fcc6e81a08a3999b6ad0f20fb975e2f992c7a88ed1409c955137c1b9e537aa4d8720c61ca86a71ceef751b9aa3739d8df3cb9e103d2886161d52b99a12890cceefc5c95415bf02bc354e32696a31bbaaa25662afd191b13410ba4732047f6eebc0553ba5f092d87451bb81ba9185325d9c25f7423a8a2f52327b678c6df898042f3fad939f08a3db1ed4255347955543301f17054e9032fb19013014235ae32d29e52b73a0958f936828f9880373bedac00e1f290b15cbb1862dbb6e28bf12faa641526013e339ec8a26ec74a55d6b8509a4d42068c9c1b3f99febf53445eb3c8c094017cde5e8b166af7f8b586cf44765be1098ed252b52ac4c71cc9c3ce4dca164a03857aee924fe443d0a963b7ed5715bcda5b913747d1ff0ee9bd47a4c8bb1a9c4c5d1772e42886a443ba34a668207b87dad4870232a03c65988dd1323963a2c7280c46b2162cd5232515146472f88381cf4d4315f104b022567438de9aadb06b4f8131ae7c98225d18c73983313deddb7b446f36fa0dc149e8eef2b25f393357952c9de11ba8d112dd4ce8e5c92277838e75e1a9e5660406085f78ecaf21bf680ef9effea05cc2840ede118241e8b949e6f753226e7f1cde2dd423dc564c1f1bd9ce3148a1e70be3c0ee2436aa214a9858190c2fd357316968a9bdf7b27d971f5a78814583b2287d7666f1f798a27800c829a0829b1b3a9a8383799762bc48e385bd4c99e2b1232f561055f81dd7d4bb248c3eec08709608a47053fac8ab27e87bbc8188110c8938e5944592569abd3384a9c871f73cff60706786874c0bf025081b736bfded67f2167d8c4897a30a1931e87a6bce2ca221eff3719cb44f6705324986ecdc9e03d12dfdc25867c7183948638b0b0390044dfb6c41ee6bb34a4f9601fb8c25e15f7af42018cb919bf3146b77a50f42e0d46ab405eda5c4b58f0cc4da661d7d3a493a9cab7b2386c497da652814f33fabf135b456c4f03e573c6398f024ea678a372877363749a628ab834f8261267bd9ad74aaa067a4899e2c13c2589339e1c0a996add20f122ab47f1764437bb10713c529cfac1534ca26f52f3ad17299b91d9ac31acabf573373ae4b744719f7b2459cea11d21175a271fd0abc52bfcdb4aaef5d430a470c5b62f869ff08489cb7bafb388c29e3096b273ebeb052f853885234e815f736dafda7fcf9b3ea7e2886c2a474bbda3bca02bded1daeacd70cbba26082cb43ab6ee3da0c3150c380cebecbaced8e65928b13725364865fe66f239a3457f83002aa0ed73b15242d043e2c6256f808c552423f44532b10a229cb2c2803f98fd86a60ae48474e5a17f067122d6c9faed57a05c1372fd75ba6c6819b61f90a0cfdda063e2c22b7b7f8372ee828c4200779f88682e97030bfed638cdf4cec8ac1938630d6f111aa99b402889ff5c6a1e616beae33ea2c8e0154421c0dc9a7d407d13e671d8360ec268e03e118d5ebc8a74e9705a3428f7809b58fcbeebe395dd83618bb96ed1a4513b8829324e614480701020989e27252d2804dcc4ee02871af8e118babe327f6e850e5936ec2fcb87b9f8e9997468b72b6f07450e9b9e20a9501d259a1e7691199dd98df8d41bb14f31f4e741a0bb287edd24b91db47f48271d407f925c0b5d80e4ed1ddac12faa4cf8eb75eb5ff0c33309799021b84546d65851df9f5395d85039b1df7e7ce59e3ed01652eb0054d7997e104cd05160e8a9d712dd1cce960783ae6a1da21afaff4664edc35b9786bc8b9b3746d0037a3c84020358a12760deba864ecb66da3b7a080bf494ae6660de6850fc17fc2d920635d514a3572cbb491a6165771b80f0f5c2adcd16cbe59f6f9ec5b686b6b500e62fede884d3e4ed5cf0a7aebfb958c22e3fe3fda9259b300dc9db6e26463ce7cb21a16133cbe08f9e6964e3144e01409e81db4b2eba2910252d86afaaea1099617833ae6c20d35820fb9c0e826a676a3f3eca68774cb9ee2157459ab4d8a7caefe2f4a2b99e70275b190367f034cc68080ac64dd7310548f663b06a25a3fd10b109bf669a4f6b2e8b01daec01fc4c0091037a15f10a7e246fc31daa7c99a58411537986058f8bc36ae4d18afc398a1f38cf0200c4154204df6d81145c56465f7a82478f8db1cf49d9fe5cde190cf672fac8da26264de75a12e8dd22008de71ad4778fb2fe7933da4680e8566d3ad2f78df38c7570b7ca2a310387ca7e2d3b1090c4a04e30f88e101bef2137a40943f7015dce7651b36ae8f85ac6df7bb487206f4778470b1936b6daa80903f825a2a7052d8d8c45716ea870b3ad85a3f1e87e811c94c2bd06f137d38e0dc5c13749cc23d562a309a149cbd8bb5498cc6d4dfd47c3a05621e61e5e405ddf6fcc033aeb4b60f2143b58c69554831de02bde37538200ebde07956385b77c7109a012d3c9976a02a9ff0fb72259fa0920fa9d9b6da9e2209fb010800f3e0d9daba351b457d4434761c8a54bb44248098aa7b0b8d2475510829220219f84c45a9fef1e85f0ab736ebc7beca1927ce277ec00d2513c495319b9c57ae2c0aa4b"}]}, 0x1028}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) sendmsg$nl_route_sched(r7, &(0x7f0000004240)={&(0x7f0000004180)={0x10, 0x0, 0x0, 0x100010}, 0xc, &(0x7f0000004200)={&(0x7f00000041c0)=@gettclass={0x24, 0x2a, 0x10, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x3, 0x9}, {0xc, 0xb}, {0x5, 0x5}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40001) sendmsg$DEVLINK_CMD_RATE_SET(r11, &(0x7f0000004380)={&(0x7f0000004280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000004340)={&(0x7f00000042c0)={0x54, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0xc4}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x24}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000004640)={0x9, 0x4, &(0x7f00000043c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}, [@generic={0x20, 0x6, 0x6, 0x3ff, 0xffffffff}]}, &(0x7f0000004400)='syzkaller\x00', 0x1f, 0x9f, &(0x7f0000004440)=""/159, 0x40f00, 0x19, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004500)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000004540)={0x1, 0x9, 0x1b, 0x101}, 0x10, r8, r7, 0xa, 0x0, &(0x7f0000004580)=[{0x2, 0x4, 0xd, 0x3}, {0x1, 0x3, 0xe, 0x5}, {0x3, 0x2, 0xc, 0xb}, {0x5, 0x5, 0x3, 0xe}, {0x0, 0x1, 0x8, 0x6}, {0x2, 0x3, 0x4, 0x5}, {0x1, 0x1, 0xf, 0x2}, {0x3, 0x5, 0xc, 0x5}, {0x3, 0x4, 0x2, 0x1}, {0x4, 0x1, 0xd, 0x4}], 0x10, 0x7fffffff}, 0x90) sendmsg$nl_route_sched(r7, &(0x7f0000004a40)={&(0x7f0000004700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004a00)={&(0x7f0000004740)=@delqdisc={0x2ac, 0x25, 0x10, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xc, 0x9}, {0xffe0, 0x3}, {0x6, 0x8}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x3}}, @qdisc_kind_options=@q_blackhole={0xe}, @qdisc_kind_options=@q_gred={{0x9}, {0x264, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x2f1fa815, 0x46b, 0x7f, 0x3, 0x4, 0x4d9be97f, 0x0, 0x8, 0xc7e, 0x7fffffff, 0x17, 0xa, 0x16, 0x3, 0x10001, 0x8}}, @TCA_GRED_STAB={0x104, 0x2, "afcb1a630f6d54b73463be7a32f1eabe291ed52bec945b9ff37cb1470cb7d4d6ada087416577679e5bd35cfba75334d2ab7e5324483848918a9e5e999c8caef1082a9cf51c26b50a1521c0d2c8c926bd637897ce4cf6b9ca5f863b36e348f13ed1c3fc4466d626c7e726bbdc1fe250bb3fcb1551ed2bfaf89b870a207a9079002d2ff6decccde70d009a447b199b416ab398bf071b190311449cb98f61ade472fd0c549b00dd7cf24cc0309bfb0624d98c6ffdb3bc7b78594c5be6ff537ac7b419eab4027dcf7cf9fb268c956f0bca8734f4aa29227700f0ab754ded3ceeab2a85de599c23c94d2deebc0b3e5cd553519e626fdc8a548a17867e0964b9004ba0"}, @TCA_GRED_STAB={0x104, 0x2, "c4d1ff0e1cd5ccf4d0dcd6f5b6890659f62cfc55574a16da6b62cd340187ecbf12ab81b8722da3ca9b111272e951557abe5dd9442838e979c78674e85abd12719cc54b2486d4435ea580c8d53fc9ff17eb895f5fe8c2d3faa1d5efe0eb1473d8dd31aefdb296bbda137dbcffec36055ed4f2612c65f0c41d0a96ace61413566ad8c02da28472997b5d00b9fb6baa2946aa1388c5764ef9c9475ea1689b1dc9c6c8fc83af16e3e0106fe176eb1b27e6ee1baba6802d22dd014f2d29ea5c4902a40e8f3bb6b24cfbf806785c3e7b533c0cbd25c9001db3c313c254d2efb90ca85322917bd30d7e716ee9757c7014090176ccc916283c695f0272b004537fd5d9d8"}, @TCA_GRED_DPS={0x10, 0x3, {0xa, 0x3, 0x1, 0x3}}, @TCA_GRED_DPS={0x10, 0x3, {0x1, 0x9, 0x0, 0x3}}]}}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r13 = fcntl$dupfd(0xffffffffffffffff, 0x406, r10) r14 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000004a80)={0x1b, 0x0, 0x0, 0x2, 0x0, r5, 0x7, '\x00', r3, r13, 0x5, 0x1}, 0x48) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004b40), r7) sendmsg$NL80211_CMD_DEL_PMK(r7, &(0x7f0000004c00)={&(0x7f0000004b00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004bc0)={&(0x7f0000004b80)={0x2c, r15, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x94}, 0x4000000) r16 = openat$vsock(0xffffffffffffff9c, &(0x7f0000004d00), 0x40202, 0x0) r17 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004d80)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x600000, '\x00', r2, r7, 0x1, 0x4, 0x3}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004e80)=@bpf_ext={0x1c, 0xa, &(0x7f0000004c40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffb}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffa}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xf}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7ff}, @alu={0x4, 0x1, 0x1, 0x7, 0x3, 0x18, 0x1}]}, &(0x7f0000004cc0)='syzkaller\x00', 0x2e, 0x0, 0x0, 0x41100, 0x11, '\x00', r1, 0x0, r16, 0x8, &(0x7f0000004d40)={0x6, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x1b594, r9, 0x1, &(0x7f0000004e00)=[r14, r5, r17, r5], &(0x7f0000004e40)=[{0x4, 0x4, 0x3, 0x6}], 0x10, 0xffffffff}, 0x90) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x100000b, 0x50, r11, 0xea92c000) [ 153.420288][ T5218] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.436822][ T5160] I/O error, dev loop5, sector 7949 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.461224][ T5161] Buffer I/O error on dev loop5p6, logical block 7936, async page read [ 153.473492][ T5218] Buffer I/O error on dev loop5p3, logical block 0, async page read [ 153.492826][ T5160] Buffer I/O error on dev loop5p4, logical block 7936, async page read [ 153.504609][ T5106] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 20:28:54 executing program 2: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x89901) move_mount(r0, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x100) open_tree(r1, &(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x10001, {{0x2, 0x4e24, @rand_addr=0x64010101}}}, 0x88) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400), 0x100) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000003c0)={'\x00', 0x2000}) ioctl$TUNSETPERSIST(r2, 0x400454c9, 0x1) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000300)={'nicvf0\x00'}) r3 = syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x20010084, &(0x7f00000000c0)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT=0x0, @ANYRES8=r2, @ANYRESHEX, @ANYRES16=r2, @ANYRESHEX=r2], 0x3, 0x150a, &(0x7f0000002a80)="$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") mount_setattr(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x1000, &(0x7f0000000340)={0x70, 0x1001f2, 0x180000, {r0}}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x8, r3}, 0x18) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB="000000c9e500ff1affec"]) [ 153.517536][ T5161] I/O error, dev loop5, sector 7950 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.536308][ T5218] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.545755][ T5160] I/O error, dev loop5, sector 7950 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 20:28:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x7fff, 0x10d00) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000100)=ANY=[@ANYRES16=r0]) [ 153.579759][ T5161] Buffer I/O error on dev loop5p6, logical block 7937, async page read [ 153.588894][ T5218] Buffer I/O error on dev loop5p3, logical block 0, async page read [ 153.607313][ T5160] Buffer I/O error on dev loop5p4, logical block 7937, async page read [ 153.638849][ T5161] I/O error, dev loop5, sector 7951 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.649426][ T5218] Buffer I/O error on dev loop5p3, logical block 0, async page read [ 153.667925][ T5160] Buffer I/O error on dev loop5p4, logical block 7938, async page read [ 153.686989][ T5218] Buffer I/O error on dev loop5p3, logical block 0, async page read [ 153.707666][ T5161] Buffer I/O error on dev loop5p6, logical block 7938, async page read 20:28:54 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000680)=""/145, 0x91}, {&(0x7f0000000740)=""/238, 0xee}, {&(0x7f0000001c40)=""/253, 0xfd}, {&(0x7f0000001dc0)=""/191, 0xbf}], 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000001e003070000000000100000007000000", @ANYRES32=0x0, @ANYBLOB="080000522498b7f4d7ab4198591f3a2ada4fb428d6b93c71093ba27131917824b73dcd4aa755271729950f2dfbb9806fe7d1d6b128bb2a3fd1472475caa5f3aa809573b796257b1c94d82d7710010b86fd5ec514d4289216cff10be120"], 0x24}}, 0x0) pipe2(&(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000001840)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f000001ab40)={'gre0\x00', &(0x7f000001aa80)={'ip_vti0\x00', 0x0, 0x8000, 0x10, 0x8, 0x3, {{0x1e, 0x4, 0x3, 0x2, 0x78, 0x66, 0x0, 0x4, 0x4, 0x0, @multicast2, @loopback, {[@cipso={0x86, 0x3d, 0x3, [{0x7, 0x10, "75b054c199f866702162a1d131bc"}, {0x0, 0xa, "6fb2a25c2eaa8e5a"}, {0x2, 0xc, "bfe11eef14fe5624c575"}, {0x7, 0xa, "0f86a8a0917c11b9"}, {0x1, 0x2}, {0x6, 0x5, "512bb6"}]}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0x8e, [@empty, @empty, @empty, @rand_addr=0x64010102, @remote, @multicast1, @private=0xa010100, @multicast2]}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001ac40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f000001ac00)={&(0x7f000001ab80)=@bridge_newneigh={0x78, 0x1c, 0x400, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x0, r4, 0x20, 0x22, 0x8}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x8}, @NDA_VLAN={0x6}, @NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_FDB_EXT_ATTRS={0x34, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3f}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x2}, @NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x82}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x7}, @NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0xff}]}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x9}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x48000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x33, @unused=[0x7, 0xb55e, 0x72, 0x5], @devid=r3}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x100, 0x70bd26, 0x25dfdbfc, {0x2, 0x137, 0x4, 0xfe}, [@IFA_ADDRESS={0x8, 0x1, @empty}]}, 0x20}}, 0x840) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f00000001c0)={r3, 0x3, 0x0, [0xfffffffffffffffe, 0x7, 0x209e, 0x8ce, 0x1], [0x4, 0x1, 0x8, 0xfffffffffffffff8, 0x3, 0x446, 0xfffffffffffffff8, 0x9, 0xa46, 0x1, 0x8, 0x1, 0x10001, 0x5, 0x3, 0x0, 0x5, 0x7fffffff, 0x8000000000000001, 0x6ecc, 0x87, 0x1, 0x1000, 0x0, 0xc225, 0x5, 0xeb19, 0x7, 0x2, 0x3, 0x10001, 0x5, 0x88, 0x7, 0x7, 0xfffffffffffffff7, 0x6, 0x2, 0x4, 0x6, 0xffff, 0x2, 0x7fff, 0x1, 0x80000000, 0x0, 0xa96d, 0x1, 0xffffffffffffffff, 0x3, 0x1, 0xfffffffffffffe31, 0xffff, 0x24, 0x2, 0x8000000000000000, 0x5, 0x2c3, 0x80000001, 0x1ff, 0x40, 0x7, 0x5, 0x40, 0x4, 0x0, 0x6, 0x7fd, 0x0, 0xffffffff00000000, 0x68, 0x4, 0x7fffffff, 0x3, 0x1, 0x1, 0xfffffffeffffffff, 0x7, 0x1, 0x5, 0x200, 0x7ff, 0x84, 0x6, 0x1, 0xa470, 0x9, 0x7, 0x0, 0x7, 0x9c, 0x8, 0x200, 0x9, 0x100, 0x5e39, 0x3f, 0x3, 0xb7, 0x7, 0xfffffffffffffffe, 0x9a7, 0xffffffffffffffff, 0x800, 0x400000000000, 0x6, 0x100000001, 0x80, 0xd2, 0xb, 0x7, 0x8, 0x5, 0x39f, 0x80000000, 0x949, 0x5, 0x5, 0x4aa1, 0xf25, 0x1]}) [ 153.755472][ T5289] loop5: detected capacity change from 0 to 8 [ 153.764937][ T5287] loop2: detected capacity change from 0 to 256 [ 153.768591][ T781] usb 2-1: USB disconnect, device number 2 20:28:55 executing program 0: mount$afs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@dyn}, {}]}) [ 153.827507][ T5289] squashfs: Unknown parameter '´—y+)ö)âý`0x0}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x6, [@enum={0x8, 0x2, 0x0, 0x6, 0x4, [{0x1, 0x2}, {0x6, 0x9}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0xe, 0x2}, {0x6, 0x2}, {}, {0xd}, {0x8, 0x4}, {0x6}, {0xa, 0x5}, {0x3, 0x1}]}]}, {0x0, [0x2e, 0x2e, 0x0, 0x2e]}}, &(0x7f0000000300)=""/11, 0x86, 0xb, 0x1, 0xffffff00}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x36, 0x7, 0x8, 0x8, r0, 0x8001, '\x00', r1, r2, 0x3, 0x4, 0x4, 0x4}, 0x48) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374652d2ef0"]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r3, 0x89f1, &(0x7f0000000900)={'ip6_vti0\x00', @random="0600002000"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="06000000000200000021080000", @ANYRES32=r0, @ANYBLOB="000000000600"/28, @ANYRES32, @ANYBLOB="00000000cbbf555100"/28]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) [ 154.134001][ T5297] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 20:28:55 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x3008010, &(0x7f0000000040)=ANY=[@ANYBLOB="b497792b29f629e2fd603c75ae999e9b82c631d7f81faabac941df494b430739fd0bc548fc458100cc4466194ce4462f7f061f92430381802db3a43ecd805c1642b9fffe656861728a51f654df91e9c3ffebafb96d51e04b2e92e6ce69e3030b09da92b83faeae468c65766161c2a4a39492a1c1f22c805b80274546e05014fe887478cbcdbbb9e264498966e3d88d93506f89cc018549a889ae6b20d19d6fb21c4fd4be6f2a0c69c0899b2176889b7248eb51c5c40d6123eb65e7cbaa36c8a43c6d948a7882fd8d915e", @ANYRES8], 0x1, 0x1cc, &(0x7f0000000480)="$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") [ 154.274720][ T5161] udevd[5161]: inotify_add_watch(7, /dev/loop5p6, 10) failed: No such file or directory [ 154.307500][ T5218] udevd[5218]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory 20:28:55 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0xa0, 0xffffffffffffffff, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="18030000000000000000000000080000852800000600000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000660000000000915b49c70000fdffffff0000000000000000950000000000000064030000950000000000000089807198"], &(0x7f0000000000)='GPL\x00'}, 0x90) 20:28:55 executing program 0: syz_usb_connect(0x0, 0x11f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd8, 0x61, 0x96, 0x40, 0xbdb, 0x9484, 0x9044, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x10d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0xe, 0x0, 0x0, [], [{{0x9, 0x5, 0x2, 0x8, 0x10, 0xce, 0x2, 0x40, [@generic={0x7c, 0xf, "fd49af6ded2e2002797eae1c7ea13e09d3abb08d5ec0bd007011d7e8ce60697a623b8f68a66e5ca4fcb9b6fc7093737486355cfec9203766e4df5b41f3fc11f9d2528e8783383a95c43917a2c2731be9946b33f037ea3e97c04ef7f36e114d98b3ca6d972ff95d7ae7454c3378571b8a783fc64ccd1e4fb6f6db"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x10, 0x4, 0x80, 0x9b, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x81}]}}, {{0x9, 0x5, 0x0, 0x1, 0x20, 0x0, 0xff, 0x41, [@generic={0x5d, 0x11, "a4fa57b3a6b0b6dd75c96213488032e916fbb7a8d504dbcd74ff09c1b17954cfa0b386863d8b57aab03489cba288758c83d408be71ff91d6ffba2625337752fca7a5cabaec4e4772866b74616efa9be707fc479f17fa2800e9a828"}]}}]}}]}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x110, 0x9, 0x7, 0x0, 0xff, 0xd0}, 0x12, &(0x7f0000000540)={0x5, 0xf, 0x12, 0x2, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x1, 0x0, 0x6}]}, 0x9, [{0xb7, &(0x7f0000000580)=@string={0xb7, 0x3, "111d2fc46a564fa5687cfe6b92469c7fee5578a6c7f1b39a9a7a25106ede983d334675f6215e83d4ddbf14a0a3cea5784878a56bd8b03ba26674870667166e0d0798e63a966db1b744306e8c604941f878fcb799dcd2a23949e339ab769e6f704076269e0acd3f8fd191f711714f7e247bbd34a6a17617a29f7a99ec9b444f0988a480037388c45b2b5f6abc678b1d798e9cb296368015c55219df8943357ee3ab00a6de66b7c1195d247a46532af22940b8cf2020"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x411}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x71}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0xc0c}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x418}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x2009}}, {0x8d, &(0x7f0000000780)=@string={0x8d, 0x3, "c633cb623664e2130e73c8ad8baedc1ce2936ca5d7e01bb27040d2c779db6b33900f525d43560e4dc4d0ce45bc52265db9dac2408fe9af0e8773de17acc28877a861669e2f4afa62a42d8783665db8e38386e01f717ecee796228e4ee7d1f4bad8a7d08d816d5af73e91c09dd109166585719fbac5c7d8f116fb2823eb21f2917b03acfc3b439b4ed827a0"}}, {0xfc, &(0x7f0000000840)=@string={0xfc, 0x3, "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"}}, {0xda, &(0x7f0000000940)=@string={0xda, 0x3, "3ac65a0d796e3f42d8c38aa451ce6840a58a42c66d1d744f6d61c2da25a21a2943073c95be1369b56e85af6b92e58ec1e61daeb150da4e2afe5c49c5f17c011e10be31ed86f707996bcadd1f8fa088a6e254ffcd5cabbcf3b2fc0b20a83436296e059465eaa127a4d6554c58e12f897e432fa78bbaadeb3dd47be8a5da1816c4f5caaf39ecf1a18f936725a4f91866bd899bb20f56ab9804c9a346af9cf7bd123ae4e26ac1a5999272411be9f68270be065befff53bd89df8c57f68e3f2fddf862a537cf380511db2f7654b5e21fc61762d708cb675d57b5"}}]}) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x6a3, 0x621, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x60, 0x50, 0x3, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x3, 0x1, 0x3, 0x5f, {0x9, 0x21, 0x9, 0x3, 0x1, {0x22, 0xea3}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x1, 0x7, 0x4}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x300, 0x40, 0xae, 0x3, 0x20, 0x40}, 0x5e, &(0x7f00000001c0)={0x5, 0xf, 0x5e, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0xe, 0xb, 0x9, 0x9}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x80, 0x8, 0x8, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x2, 0xb, 0x7}, @ssp_cap={0x10, 0x10, 0xa, 0x5, 0x1, 0x52b6, 0xff00, 0x100, [0xff00c0]}, @generic={0x26, 0x10, 0x3, "73f5e7fadd1869a149a26fac3792603e7607d2b7c8ac23b81b7a9310110e04a1304b93"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x2, 0xff, 0x9}]}, 0x5, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x406}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x403}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x804}}]}) 20:28:55 executing program 2: syz_emit_ethernet(0x9e, &(0x7f0000000380)={@random="f76f1f4c747c", @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0100", 0x64, 0x3c, 0x0, @private0, @local, {[@hopopts={0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @dev}, @jumbo]}]}}}}}, 0x0) syz_emit_ethernet(0xd8, &(0x7f0000000000)={@random="0231d9999264", @broadcast, @val={@void, {0x8100, 0x7}}, {@mpls_uc={0x8847, {[{0x0, 0x0, 0x1}, {0x401}, {0x0, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x8}], @ipv4=@udp={{0x17, 0x4, 0x1, 0x2, 0xb2, 0x64, 0x0, 0x4, 0x11, 0x0, @loopback, @loopback, {[@rr={0x7, 0xf, 0x9d, [@multicast2, @rand_addr=0x64010101, @broadcast]}, @timestamp_prespec={0x44, 0x1c, 0xc7, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x1b}, 0x7c4}, {@multicast2, 0x80}, {@multicast1}]}, @cipso={0x86, 0xf, 0xffffffffffffffff, [{0x6, 0x9, "50509140bbc5df"}]}, @lsrr={0x83, 0xb, 0xcb, [@rand_addr=0x64010102, @remote]}]}}, {0x4e21, 0x4e24, 0x56, 0x0, @gue={{0x1, 0x1, 0x2, 0x0, 0x0, @void}, "465e939555077898ffbb3aca5bbee6713114361cfcec4e858fb088a0749538ce6c97b60b9fd973287c5e190e609e40ceeccdf5a6d1e956d7c7c55cd084a4e22ba30a5780108a11169e02"}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0xaa1, 0x859, 0x5cc, 0x83e]}) [ 154.324104][ T5160] udevd[5160]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory 20:28:55 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001001357940000000fad413e85000000d000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x7, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000080)="fa05a0a2518426e9fda583d91d1e65488bbb775d07b3e9e9d71409245775bd7ed8fb2325a0083d4aff2120e1eb669e46b9a4efd1f7534d380fc5d0a669f25b573e88447aac79ba9b5a76e26908", &(0x7f0000000240)=""/139, 0x4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) [ 154.497217][ T5311] loop4: detected capacity change from 0 to 8 20:28:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x6, [@enum={0x8, 0x2, 0x0, 0x6, 0x4, [{0x1, 0x2}, {0x6, 0x9}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0xe, 0x2}, {0x6, 0x2}, {}, {0xd}, {0x8, 0x4}, {0x6}, {0xa, 0x5}, {0x3, 0x1}]}]}, {0x0, [0x2e, 0x2e, 0x0, 0x2e]}}, &(0x7f0000000300)=""/11, 0x86, 0xb, 0x1, 0xffffff00}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x36, 0x7, 0x8, 0x8, r0, 0x8001, '\x00', r1, r2, 0x3, 0x4, 0x4, 0x4}, 0x48) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374652d2ef0"]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r3, 0x89f1, &(0x7f0000000900)={'ip6_vti0\x00', @random="0600002000"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="06000000000200000021080000", @ANYRES32=r0, @ANYBLOB="000000000600"/28, @ANYRES32, @ANYBLOB="00000000cbbf555100"/28]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) [ 154.544116][ T5311] squashfs: Unknown parameter '´—y+)ö)âý`0x0}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x6, [@enum={0x8, 0x2, 0x0, 0x6, 0x4, [{0x1, 0x2}, {0x6, 0x9}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0xe, 0x2}, {0x6, 0x2}, {}, {0xd}, {0x8, 0x4}, {0x6}, {0xa, 0x5}, {0x3, 0x1}]}]}, {0x0, [0x2e, 0x2e, 0x0, 0x2e]}}, &(0x7f0000000300)=""/11, 0x86, 0xb, 0x1, 0xffffff00}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x36, 0x7, 0x8, 0x8, r0, 0x8001, '\x00', r1, r2, 0x3, 0x4, 0x4, 0x4}, 0x48) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374652d2ef0"]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r3, 0x89f1, &(0x7f0000000900)={'ip6_vti0\x00', @random="0600002000"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="06000000000200000021080000", @ANYRES32=r0, @ANYBLOB="000000000600"/28, @ANYRES32, @ANYBLOB="00000000cbbf555100"/28]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 20:28:55 executing program 5: syz_mount_image$xfs(&(0x7f0000009600), &(0x7f0000009640)='./file0\x00', 0x200800, &(0x7f0000000080)={[{@inode64}, {@lazytime}, {@filestreams}, {@pquota}, {@inode64}, {@uquota}]}, 0x4, 0x9606, &(0x7f0000009680)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x800000ac, 0x2000}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='-0', 0x2}]) r3 = socket$inet(0x2, 0x803, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x1f, 0x9, 0x8, 0x7}) 20:28:55 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001001357940000000fad413e85000000d000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x7, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000080)="fa05a0a2518426e9fda583d91d1e65488bbb775d07b3e9e9d71409245775bd7ed8fb2325a0083d4aff2120e1eb669e46b9a4efd1f7534d380fc5d0a669f25b573e88447aac79ba9b5a76e26908", &(0x7f0000000240)=""/139, 0x4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 20:28:55 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000680)=""/145, 0x91}, {&(0x7f0000000740)=""/238, 0xee}, {&(0x7f0000001c40)=""/253, 0xfd}, {&(0x7f0000001dc0)=""/191, 0xbf}], 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000001e003070000000000100000007000000", @ANYRES32=0x0, @ANYBLOB="080000522498b7f4d7ab4198591f3a2ada4fb428d6b93c71093ba27131917824b73dcd4aa755271729950f2dfbb9806fe7d1d6b128bb2a3fd1472475caa5f3aa809573b796257b1c94d82d7710010b86fd5ec514d4289216cff10be120"], 0x24}}, 0x0) pipe2(&(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000001840)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f000001ab40)={'gre0\x00', &(0x7f000001aa80)={'ip_vti0\x00', 0x0, 0x8000, 0x10, 0x8, 0x3, {{0x1e, 0x4, 0x3, 0x2, 0x78, 0x66, 0x0, 0x4, 0x4, 0x0, @multicast2, @loopback, {[@cipso={0x86, 0x3d, 0x3, [{0x7, 0x10, "75b054c199f866702162a1d131bc"}, {0x0, 0xa, "6fb2a25c2eaa8e5a"}, {0x2, 0xc, "bfe11eef14fe5624c575"}, {0x7, 0xa, "0f86a8a0917c11b9"}, {0x1, 0x2}, {0x6, 0x5, "512bb6"}]}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0x8e, [@empty, @empty, @empty, @rand_addr=0x64010102, @remote, @multicast1, @private=0xa010100, @multicast2]}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001ac40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f000001ac00)={&(0x7f000001ab80)=@bridge_newneigh={0x78, 0x1c, 0x400, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x0, r4, 0x20, 0x22, 0x8}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x8}, @NDA_VLAN={0x6}, @NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_FDB_EXT_ATTRS={0x34, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3f}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x2}, @NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x82}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x7}, @NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0xff}]}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x9}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x48000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x33, @unused=[0x7, 0xb55e, 0x72, 0x5], @devid=r3}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x100, 0x70bd26, 0x25dfdbfc, {0x2, 0x137, 0x4, 0xfe}, [@IFA_ADDRESS={0x8, 0x1, @empty}]}, 0x20}}, 0x840) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f00000001c0)={r3, 0x3, 0x0, [0xfffffffffffffffe, 0x7, 0x209e, 0x8ce, 0x1], [0x4, 0x1, 0x8, 0xfffffffffffffff8, 0x3, 0x446, 0xfffffffffffffff8, 0x9, 0xa46, 0x1, 0x8, 0x1, 0x10001, 0x5, 0x3, 0x0, 0x5, 0x7fffffff, 0x8000000000000001, 0x6ecc, 0x87, 0x1, 0x1000, 0x0, 0xc225, 0x5, 0xeb19, 0x7, 0x2, 0x3, 0x10001, 0x5, 0x88, 0x7, 0x7, 0xfffffffffffffff7, 0x6, 0x2, 0x4, 0x6, 0xffff, 0x2, 0x7fff, 0x1, 0x80000000, 0x0, 0xa96d, 0x1, 0xffffffffffffffff, 0x3, 0x1, 0xfffffffffffffe31, 0xffff, 0x24, 0x2, 0x8000000000000000, 0x5, 0x2c3, 0x80000001, 0x1ff, 0x40, 0x7, 0x5, 0x40, 0x4, 0x0, 0x6, 0x7fd, 0x0, 0xffffffff00000000, 0x68, 0x4, 0x7fffffff, 0x3, 0x1, 0x1, 0xfffffffeffffffff, 0x7, 0x1, 0x5, 0x200, 0x7ff, 0x84, 0x6, 0x1, 0xa470, 0x9, 0x7, 0x0, 0x7, 0x9c, 0x8, 0x200, 0x9, 0x100, 0x5e39, 0x3f, 0x3, 0xb7, 0x7, 0xfffffffffffffffe, 0x9a7, 0xffffffffffffffff, 0x800, 0x400000000000, 0x6, 0x100000001, 0x80, 0xd2, 0xb, 0x7, 0x8, 0x5, 0x39f, 0x80000000, 0x949, 0x5, 0x5, 0x4aa1, 0xf25, 0x1]}) [ 154.766171][ T781] usb 1-1: new high-speed USB device number 6 using dummy_hcd 20:28:56 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x10, &(0x7f0000000040)=@raw=[@exit, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ringbuf_query, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffc}], &(0x7f00000000c0)='syzkaller\x00', 0x18df4950, 0xdd, &(0x7f0000000100)=""/221, 0x41000, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x10, 0x6, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x400}, 0x90) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)=@generic={&(0x7f0000000000)='./file0\x00', r0}, 0x18) r1 = syz_open_dev$mouse(&(0x7f00000003c0), 0x6, 0x4a0480) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400), 0x4) r3 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={r0, 0x0, 0x25, 0x1, @val=@iter={&(0x7f0000000440)=@task, 0x10}}, 0x40) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={@ifindex=0x0, 0x15, 0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000500)=[0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000600)={@cgroup=r1, r2, 0x1c, 0x64, 0x0, @link_fd=r3, r5}, 0x20) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000640)='ns/uts\x00') sendfile(r2, r6, &(0x7f0000000680)=0x73e, 0x4) read$FUSE(r1, &(0x7f00000006c0)={0x2020, 0x0, 0x0}, 0x2020) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002700)={0x1b, 0x0, 0x0, 0x2, 0x0, r1, 0x9, '\x00', r4, r1, 0x2, 0x3, 0x2}, 0x48) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002780)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x7, '\x00', r4, r1, 0x3, 0x4, 0x2}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002bc0)={r0, 0xe0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000002900)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000002940)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000002980)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xcd, &(0x7f00000029c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000002a00), &(0x7f0000002a40), 0x8, 0x4a, 0x8, 0x8, &(0x7f0000002a80)}}, 0x10) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000002c00), 0x10000, 0x0) r13 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002c40)={0x3, 0x4, 0x4, 0xa, 0x0, r9, 0xc734, '\x00', r4, r1, 0x4, 0x5, 0x3}, 0x48) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000002d00)={0x2, 0x6, &(0x7f0000002800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4cc4}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @ldst={0x0, 0x1, 0x3, 0x3, 0x9, 0x50, 0x10}]}, &(0x7f0000002840)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x40, '\x00', r4, 0xf, r1, 0x8, &(0x7f0000002880)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000028c0)={0x4, 0x7fffffff, 0x200}, 0x10, r11, r1, 0x0, &(0x7f0000002cc0)=[r1, r12, r9, r8, r8, r13], 0x0, 0x10, 0x3e6}, 0x90) r15 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002dc0)={0x1b, 0x0, 0x0, 0x80000001, 0x0, r12, 0x7, '\x00', r4, r1, 0x5, 0x2, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003100)={0xc, 0xd, &(0x7f0000002e40)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r15}, @alu={0x7, 0x0, 0x3, 0x8, 0x6, 0xfffffffffffffffe, 0x8}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @ldst={0x1, 0x0, 0x0, 0x4, 0x7, 0x4, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x63b}, @generic={0x8, 0x2, 0x6, 0x2, 0x401}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r13}}], &(0x7f0000002ec0)='GPL\x00', 0x8, 0xfa, &(0x7f0000002f00)=""/250, 0x41100, 0x12, '\x00', 0x0, 0x37, r12, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003000)={0x0, 0x1, 0x6, 0x9}, 0x10, r11, 0xffffffffffffffff, 0x6, &(0x7f0000003040)=[r13, r13, r9, r8, r1], &(0x7f0000003080)=[{0x4, 0x3, 0x10, 0xb}, {0x4, 0x4, 0xd, 0x1}, {0x5, 0x5, 0xb, 0x7}, {0x0, 0x5, 0x1, 0xc}, {0x5, 0x2, 0xd, 0x8}, {0x1, 0x1, 0x1, 0x4}], 0x10, 0x7}, 0x90) r16 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003440)=@bpf_ext={0x1c, 0x15, &(0x7f00000031c0)=@raw=[@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffc}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}, @exit, @call={0x85, 0x0, 0x0, 0x66}, @map_fd={0x18, 0x6, 0x1, 0x0, r1}, @map_val={0x18, 0x3, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000003280)='syzkaller\x00', 0x5, 0xba, &(0x7f00000032c0)=""/186, 0x41100, 0x10, '\x00', r10, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003380)={0x2, 0x8, 0x8, 0x1}, 0x10, 0xae97, r12, 0x3, &(0x7f00000033c0)=[r13, r15, r15], &(0x7f0000003400)=[{0x4, 0x4, 0x7, 0x8}, {0x1, 0x1, 0x5, 0xb}, {0x5, 0x4, 0x7, 0x7}], 0x10, 0x400}, 0x90) fchmodat(r1, &(0x7f0000003500)='./file0\x00', 0x8) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r12, 0x89f2, &(0x7f0000003600)={'gre0\x00', &(0x7f0000003540)={'gretap0\x00', r4, 0x40, 0x20, 0x38, 0xbab100, {{0x21, 0x4, 0x3, 0x21, 0x84, 0x64, 0x0, 0x5, 0x2f, 0x0, @rand_addr=0x64010101, @loopback, {[@end, @generic={0x83, 0xa, "0917efaf70021fc3"}, @lsrr={0x83, 0xb, 0x72, [@broadcast, @loopback]}, @rr={0x7, 0x17, 0x6a, [@rand_addr=0x64010102, @rand_addr=0x64010102, @empty, @rand_addr=0x64010102, @multicast1]}, @generic={0x82, 0xa, "fd5db0e054b70344"}, @generic={0x88, 0xd, "a85b5ce6bae4c1291c7b44"}, @noop, @ssrr={0x89, 0x23, 0x90, [@remote, @dev={0xac, 0x14, 0x14, 0x3a}, @multicast1, @multicast2, @private=0xa010102, @remote, @multicast2, @empty]}, @lsrr={0x83, 0x7, 0x9d, [@private=0xa010101]}]}}}}}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003640)={@ifindex, r14, 0x19, 0x8, 0x0, @link_fd=r3, r5}, 0x20) r17 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003680), 0x2, 0x0) write$FUSE_INIT(r17, &(0x7f00000036c0)={0x50, 0x0, r7, {0x7, 0x27, 0x4, 0x204a00, 0x8000, 0x6, 0x49, 0x81}}, 0x50) r18 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003800)=r11, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003b40)={r2, 0xe0, &(0x7f0000003a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000003880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f00000038c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000003900)=[0x0, 0x0], 0x0, 0xe6, &(0x7f0000003940)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000003980), &(0x7f00000039c0), 0x8, 0x55, 0x8, 0x8, &(0x7f0000003a00)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000003bc0)={0x16, 0xc, &(0x7f0000003740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x16}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x3}, @ldst={0x1, 0x0, 0x4, 0xa, 0x6, 0x6, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x5, 0x7, 0x0, 0xfffffffffffffff8, 0x4}, @map_val={0x18, 0x0, 0x2, 0x0, r15, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f00000037c0)='GPL\x00', 0x5f0, 0x0, 0x0, 0x40f00, 0x28, '\x00', r4, 0x5, r18, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003840)={0x4, 0x8, 0xff, 0x5}, 0x10, r19, r16, 0x4, 0x0, &(0x7f0000003b80)=[{0x3, 0x5, 0x8, 0x6}, {0x0, 0x5, 0xc, 0x4}, {0x1, 0x4, 0xe, 0x9}, {0x4, 0x1}], 0x10, 0x7}, 0x90) read$FUSE(r1, &(0x7f0000003c80)={0x2020}, 0x2020) r20 = open(&(0x7f0000005cc0)='./file0\x00', 0x202080, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000005f40)={0x7, 0x19, &(0x7f0000005d00)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0xc}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r12}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r20}}, @exit, @call={0x85, 0x0, 0x0, 0xb2}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffb}], &(0x7f0000005e00)='syzkaller\x00', 0xdae9, 0x0, &(0x7f0000005e40), 0x41000, 0x10, '\x00', r4, 0x25, r1, 0x8, &(0x7f0000005e80)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000005ec0)={0x5, 0x9, 0x9, 0x1fd}, 0x10, 0xffffffffffffffff, r0, 0x3, 0x0, &(0x7f0000005f00)=[{0x1, 0x3, 0xb, 0x3}, {0x4, 0x4, 0x5, 0x5}, {0x2, 0x6, 0xb, 0x5}], 0x10, 0xffffffff}, 0x90) 20:28:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xc4, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf}, [@IFLA_PROP_LIST={0xa4, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ipvlan0\x00'}, {0x14, 0x35, 'erspan0\x00'}, {0x14, 0x35, 'netdevsim0\x00'}, {0x14, 0x35, 'nicvf0\x00'}, {0x14, 0x35, 'nicvf0\x00'}, {0x14, 0x35, 'ip6_vti0\x00'}, {0x14, 0x35, 'netpci0\x00'}, {0x14, 0x35, 'ip6tnl0\x00'}]}]}, 0xc4}}, 0x0) 20:28:56 executing program 3: syz_emit_vhci(0x0, 0xffffffffffffffc9) syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x1, 0x6c}, @l2cap_cid_signaling={{0x68}, [@l2cap_move_chan_req={{0xe, 0x5, 0x3}, {0x2, 0x1f}}, @l2cap_conn_rsp={{0x3, 0x5, 0x8}, {0x7f, 0x5, 0xaf, 0xffff}}, @l2cap_cmd_rej_unk={{0x1, 0x30, 0x2}, {0x101}}, @l2cap_conf_rsp={{0x5, 0x2, 0x39}, {0x3, 0x100, 0x1000, [@l2cap_conf_flushto={0x2, 0x2, 0x11f}, @l2cap_conf_rfc={0x4, 0x9, {0x1, 0x9, 0x6, 0x2, 0x49a, 0x9}}, @l2cap_conf_efs={0x6, 0x10, {0x9, 0x2, 0x1, 0x8, 0xfffffff7, 0x1}}, @l2cap_conf_ews={0x7, 0x2, 0x1000}, @l2cap_conf_rfc={0x4, 0x9, {0x2, 0x4, 0x9, 0x7, 0x0, 0x8}}, @l2cap_conf_fcs={0x5, 0x1}]}}, @l2cap_conn_rsp={{0x3, 0x14, 0x8}, {0x2, 0x7, 0xa2, 0x20}}, @l2cap_info_req={{0xa, 0x5, 0x2}, {0x4b18}}]}}, 0x71) 20:28:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000000c0)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst={0x7, 0x3, 0x0, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'pimreg1\x00', {0x2, 0x0, @loopback}}) 20:28:56 executing program 4: syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0053afd86a3c85bd94de7d050084ed6c92023b911f11859d4002a895eb785458831061be37ed0c17e6e702b2128f4e7a99ef5018c211f458e590e83a65a5772ff40823b9ac44e4d2bce0d743e3518e6dd599fe0bdc2e802b1a32d043d0e99713f86c473cf94c5ad786fb5afeb1700d0dbe16108bec82fb331276c1e8fdcb0b44c5305ea9a8648ffc217abcbb8a366418307b59c0f707e0729fd6a858221020f3d7cc216370c43b1ef415d169a3a33ea838f3b78de58fe720f4af0c4d4bebec2eb53b141294eabab8e1b7608626d64fe58e6f45f696ffe943ea810c3e55701803c34be525f771515378d16d2c7b5efcca104cf5effbbc0a3ad990"], 0x1, 0x1cd, &(0x7f0000000000)="$eJzKKC4sZmdgYPj7sSaZQYABDBgZeBguMDAysDAwMKgzQsQYmCDUeij/BZSeCVLOwMBgA+U3Q+mFULrilva6Naf8zpz01NViZGBkaPXUlkcWk0vtMXKTXMwjwcwQmnpkUXFlVXZiTk5qUfFChopbyUkVp08wsFy3v6bSLMHp8EeewyFJ00GH6YiPR9aMxhLOSVKaYmxsmQpnz3yQX8emcYTh0QrmjXWeeY11halT89LykqqyqrLmTZy4cWZjZ2MjK0NdVJrfKsaWFJdNTZ2MTA5b1AQ2MxuqT7LRnvCufdXDJAfWHg+/5lPGSq9TmcUZFhZJnVpRNXPCF6XZjIbfGe7wlK2Q0NBwkrgiYcECDROQE1MaGNIUwhiT1NjE2racmRPCzM/mtkChJfkEU+hRjqUzJSwOCFWd/Gmp+dYh0W3GtqcObGd4Dh/nWVPQJ2h0XILBaaHgfxmQMQkNDWUaa5mW2i74UqTxV8JrtbFTBoO7PdMyWICyNIDIlVCeLFhPQvIKDx1NTaOU5ISGTRIJSW4FhsoMW/dwrhZoYECKNhUGBobtjLC4hYBrMMYoGAWjYBSMglEwCkbBKBgFo2AUjIIRAQABAAD//6nBkvE=") r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x600402, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={0xffffffffffffffff}, 0x4) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f0000000300), &(0x7f0000000380)=r1}, 0x20) 20:28:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="8000000000010104000000000000000002000000240001801400018008f9b2f8ed00000108000200e00000010c000280050001000000000024000280140001800800010000000000080002007f0000010c00028005000100000000000800074000000000080003400000100e140010800500014000000000f7e7024000000000c4"], 0x80}}, 0x0) [ 155.166211][ T781] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 155.245133][ T5341] loop4: detected capacity change from 0 to 8 [ 155.327228][ T5341] squashfs image failed sanity check [ 155.333038][ T5343] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.376593][ T781] usb 1-1: New USB device found, idVendor=0bdb, idProduct=9484, bcdDevice=90.44 [ 155.405469][ T781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.453245][ T781] usb 1-1: Product: q 20:28:56 executing program 4: syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1, 0x1cd, &(0x7f0000000000)="$eJzKKC4sZmdgYPj7sSaZQYABDBgZeBguMDAysDAwMKgzQsQYmCDUeij/BZSeCVLOwMBgA+U3Q+mFULrilva6Naf8zpz01NViZGBkaPXUlkcWk0vtMXKTXMwjwcwQmnpkUXFlVXZiTk5qUfFChopbyUkVp08wsFy3v6bSLMHp8EeewyFJ00GH6YiPR9aMxhLOSVKaYmxsmQpnz3yQX8emcYTh0QrmjXWeeY11halT89LykqqyqrLmTZy4cWZjZ2MjK0NdVJrfKsaWFJdNTZ2MTA5b1AQ2MxuqT7LRnvCufdXDJAfWHg+/5lPGSq9TmcUZFhZJnVpRNXPCF6XZjIbfGe7wlK2Q0NBwkrgiYcECDROQE1MaGNIUwhiT1NjE2racmRPCzM/mtkChJfkEU+hRjqUzJSwOCFWd/Gmp+dYh0W3GtqcObGd4Dh/nWVPQJ2h0XILBaaHgfxmQMQkNDWUaa5mW2i74UqTxV8JrtbFTBoO7PdMyWICyNIDIlVCeLFhPQvIKDx1NTaOU5ISGTRIJSW4FhsoMW/dwrhZoYECKNhUGBobtjLC4hYBrMMYoGAWjYBSMglEwCkbBKBgFo2AUjIIRAQABAAD//6nBkvE=") r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x600402, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={0xffffffffffffffff}, 0x4) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f0000000300), &(0x7f0000000380)=r1}, 0x20) [ 155.475237][ T781] usb 1-1: Manufacturer: Б [ 155.484024][ T5160] udevd[5160]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 155.501780][ T781] usb 1-1: SerialNumber: à°Œ [ 155.515282][ T5218] udevd[5218]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory 20:28:56 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/resume', 0x88102, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x48) r2 = socket$inet(0x2, 0x2, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x16}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2, &(0x7f0000000240)=[@ip_tos_u8={{0x11, 0x0, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @multicast2}}}], 0x38}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) write$cgroup_int(r0, &(0x7f0000000040)=0x707, 0x642a) 20:28:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xb, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x0, 0x700}}, [], {{0x4, 0x1, 0x9, 0x8}, {0x6, 0x0, 0x5, 0x8, 0x0, 0x0, 0xffffffff}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='afs_cm_no_server\x00', r1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000005269000000000000", @ANYRES32=r1, @ANYBLOB="04000000000000002e2f66696c653000"]) openat$cgroup_ro(r2, &(0x7f0000000540)='freezer.state\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000280)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x17, &(0x7f0000000000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x7e}, @alu={0x4, 0x1, 0xd, 0x6, 0x3, 0xfffffffffffffff8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0x8, 0x88, &(0x7f0000000100)=""/136, 0x41100, 0x22, '\x00', 0x0, 0x35, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x1, 0xa, 0x8, 0x7}, 0x10, 0xffffffffffffffff, r1, 0x2, &(0x7f0000000300)=[r3], &(0x7f0000000340)=[{0x4, 0x3, 0x2}, {0x4, 0x5, 0x1, 0x1}], 0x10, 0x9}, 0x90) 20:28:56 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x10, &(0x7f0000000080)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x200}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@ldst={0x3, 0x1, 0x3, 0x2, 0x3, 0xc, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='GPL\x00', 0x28df, 0x2f, &(0x7f0000000140)=""/47, 0x41000, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x80000001, 0x4, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0x1], 0x0, 0x10, 0xfff}, 0x90) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000f40)={&(0x7f0000000b80)="de75be965225ff303fc6c41b6fd1153f2df4ead2569248673dfb030c22dd3f8517afb1b0e2be079935c875c66a52d0e9a0592c2928cdda8f2dfdbee9040cacbcd3e96c44ace4150eecdc2344aa24e13981a0dd0e98613331b7f20e425464106c300580ffa764935caa6d7e9740b47353436bcb415cfec68c3a6a456e6020ad1121d8415bd0737e1f5796ac02e26932c952e584fb59c0867654932320209312e329069fa4073925e1d2ebdde2ae3eb8abec3bd6b686eaab20d8f35e2c5196c24cf72f", &(0x7f0000000c80)=""/151, &(0x7f0000000d40)="8eb411928ed35037313b5cc29c42696fe32fa51c1a02d5ed63454e35b43ebdec30872f8c67f51411aaa72d41ea6c1b3f3c379d4bacd25449d220984a0ee40e2a544e85994e4f62ce14009d2cd87975bd5a969f2397ad7a758972d337b432c6d438d236eac10cde1902fe8601808c218530f2d0ee420dd009cadfa8447a6cf6aba1c794d45ff35d9577056fa4b8740914b27815e5cb89e4006b3eb63385c1d9712c5337296edfe0407a2c6498cc7e5da491a4399c399bee2411e4", &(0x7f0000000e00)="5d0644623f44b28ea2dd0220c002163de553ea8537b6f37b561fa6b77cf55ada979e8fa488f8b73f76cd8857eb8e6871da9e03b7e4493e04188e8b2431b03c13e067fcf4f8037655f60025134d1a0e1e44d5ae95c4d94a6f77b6630467a1f9b898041e68dbf3d1cc3443a7aee43f788e0b5341511b564e8b0007123c9ab7350d59e941efc2871e9a4132d1e5c25660293079fed36969e6c019f45bd121b5272bef67e56ba5f73586423f13fcc4f70f9b20a7edbb8d5530d115966b8f3fe0a943574df796600fef6d710f517ee0bf6b6ca3fc2af1b82820116db53b0b359bc1c9b8a548da779485b6e1c912f555110cc5cd29166c30605906ad", 0x2, r1, 0x4}, 0x38) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f0000000440)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{0x1, 0xffffffffffffffff}, &(0x7f00000004c0), &(0x7f0000000500)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{0x1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)=r0}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a00)={{0x1, 0xffffffffffffffff}, &(0x7f0000000980), &(0x7f00000009c0)='%-5lx \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x29, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x40}}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ldst={0x0, 0x1, 0x6, 0x9, 0xd, 0x10}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @map_idx={0x18, 0x6}, @map_val={0x18, 0x8, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000007c0)='syzkaller\x00', 0x20, 0xf9, &(0x7f0000000800)=""/249, 0x40f00, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000940)={0x2, 0xa, 0x4}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000a40)=[r7], &(0x7f0000000a80)=[{0x2, 0x1, 0x8, 0xa}, {0x2, 0x3, 0xc, 0x1}, {0x3, 0x3, 0x4, 0x1}, {0x4, 0x3, 0xb, 0xb}], 0x10, 0xda}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x3, 0x3, 0x1, 0x0, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x90) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000f80)=r6) [ 155.553562][ T5161] udevd[5161]: inotify_add_watch(7, /dev/loop5p6, 10) failed: No such file or directory [ 155.576865][ T781] usb 1-1: config 0 descriptor?? [ 155.638433][ T781] cdc_mbim 1-1:0.0: CDC Union missing and no IAD found [ 155.645553][ T781] cdc_mbim 1-1:0.0: bind() failure [ 155.685621][ T5349] loop4: detected capacity change from 0 to 8 [ 155.748753][ T5349] squashfs image failed sanity check [ 155.781989][ T5352] syz-executor.1: attempt to access beyond end of device [ 155.781989][ T5352] loop7: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 155.821957][ T5313] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 20:28:57 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) [ 155.867892][ T5313] misc raw-gadget: fail, usb_gadget_register_driver returned -16 20:28:57 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0xb}]}, {0x0, [0x0, 0x0, 0x5f, 0x2e]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001140)={'gre0\x00', &(0x7f00000010c0)={'syztnl2\x00', 0x0, 0x8000, 0x0, 0xa412, 0x4, {{0x11, 0x4, 0x3, 0x1, 0x44, 0x68, 0x0, 0x0, 0x29, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp={0x44, 0x14, 0xe, 0x0, 0xe, [0x6, 0x2, 0x1b, 0x4]}, @end, @rr={0x7, 0xf, 0x62, [@empty, @broadcast, @empty]}, @timestamp={0x44, 0xc, 0xaa, 0x0, 0x5, [0xfffffffa, 0x4]}]}}}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001500)={0xffffffffffffffff, 0xe0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000001240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001280)=[0x0], 0x0, 0xee, &(0x7f0000001300)=[{}], 0x8, 0x10, &(0x7f0000001340), &(0x7f0000001380), 0x8, 0x62, 0x8, 0x8, &(0x7f00000013c0)}}, 0x10) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001700)={0x6, 0x10, &(0x7f0000001540)=@raw=[@map_fd={0x18, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000}, @alu={0x7, 0x0, 0xd, 0x6, 0x0, 0x18, 0xfffffffffffffff0}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @generic={0x5, 0x0, 0x0, 0x1, 0x400}, @ringbuf_query, @ldst={0x0, 0x3, 0x2, 0x6, 0xa, 0x100, 0x8}, @jmp={0x5, 0x0, 0xa, 0x5, 0x9, 0xffffffffffffff80, 0x4}], &(0x7f00000015c0)='syzkaller\x00', 0x3, 0x30, &(0x7f0000001600)=""/48, 0x40f00, 0x9, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000001640)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001680)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000016c0)=[{0x0, 0x5, 0x5, 0xc}, {0x5, 0x2, 0x6, 0x9}, {0x4, 0x3, 0xd, 0x8}]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0xd, 0x0, &(0x7f0000000040), &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x40f00, 0x2, '\x00', r1, 0x1, r0, 0x8, &(0x7f0000001180)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000011c0)={0x0, 0x7, 0x3, 0x80000001}, 0x10, r2, r3, 0x1, 0x0, &(0x7f00000017c0)=[{0x1, 0x3, 0x5, 0x1}], 0x10, 0x7}, 0x90) 20:28:57 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/151, 0x84}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) sendmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000000780)}}], 0x1, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000001fc0)=0x1) close(r1) sendmsg$inet(r1, &(0x7f0000002f00)={&(0x7f0000002000)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000002080)=[{&(0x7f000000a380)="dcb808f9e156fe78848898fcfbf972ea63562f9b94cb9d714e04c5496e8cec844c3596f55965b905e6971f468f6b092aa012e0e08bc5e318a18f7af083877e0abe4f003ddc2fcde3c4c342405267aa76616433eff9687aadc39d9e6fe3ee41c979f75c9fd24c1bb6715f15c5c77f3d35482cbe0b4d5d7f32eb3b4ceb71fa1ee433b63043feddda0fad775dfd0690e50df773f8084fe24c30c2c2384d92236dc35c83422d35f9f7c55f4dc3acddb865429cb8402d9cac18fe46880335287277866c75f829e324d2c496d1a821efd086076f7f6366c7fd47d3e3ba7831e514c25bc816b48c", 0xe4}, {&(0x7f000000a480)="44e332d07c5f183214a9e43616fe231d7cbbd5302bdb50bc4ab9dbf2a238733bd5e07e149b60edd8a3499c8043b5be9c807598114b1998947be8813df35cf2bc565b2866b120558b3cb97a7b6a9a3a8c197f4c066d089c1af77fe167382e479de0d1b2752fe8c689cc4a1c993fced2aee84d2a7289b65e9ab4c6432b091fd672f10caf3f9d27c86850dd8285442129cd95fc919bfc2d8727d48cd371e2af5f1bc35c3a47b4890324bdf7f7386afb57aaa31da06b680b7cff494c85b6bf68f8fbf6758d619d1f2903a688e5654c99e24c0659583309ceb5119be47eacefec09177aeb097bca22", 0xe6}, {&(0x7f0000002040)="2a90461a05d3db3592c00dec4da683deff98f2b6ddbf58f7802665c317ff2e08861ef50e78a57b17f4ae5e42668846ff7f960e9fe569b810", 0x38}], 0x3, &(0x7f000000a580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @rand_addr=0x64010102}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xb20}}], 0xe0}, 0x20000000) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$inet(r2, &(0x7f000000aa00)={&(0x7f0000002d40)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f000000a880)=[{&(0x7f000000a6c0)="2d1cd72b6837b1c7e66db4fda79378bc53d62aca3c070ee30cf735149ac83a6e665fe1bdd0b5f360ae7f74b028e3a6bf9414fd448b60f37d9ee4853898b498bd656f1dfb880beb59c8a38afa4c6c3c02b637f4edc4405549ef5bd445f8e0e388acf0be137c32b47b51f8a042992af01bbab974f8e685c28a8bc84c2a07706bda64b75b3bfacbcae2b8bfc4aa4cfe68fe99090ddbe7dc8fbf8f1b15654028fd58d2829d494653e27aadde95c72d812fbfc265f4", 0xb3}, {&(0x7f000000a780)="919078f7bedfd2142cbc2c1dff9ab46fdb083e2d32499e7101a740a0cbc2a5bb306a2543402bbdb6654db5d3f1c3801d1ff3010596cb39314ec1cb83313f0617a3307f49e93cb29213a2e95c841804b550062f00de121936f3ae003389e0c7832f31a94da5e2454474496fc8061391c5d458ffa53703e748b18898d8e9971b6a6abaa4d98993869ad4b36ed3b1240df4b1d0ff2329a662664a954f006b4b82afe0772c3a85395a6830983cfdec7ef0e8fd4d4027c6d09ca28400291858ca907b7b000008b8093a942165a81c569422ea2b4b70f115e50c5376c43298c029f10b67ae6165aeb1b46378", 0xe9}], 0x2, &(0x7f000000a8c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x581}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x82, [@private=0xa010102, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x3c}, @rand_addr=0x64010101, @empty, @rand_addr=0x64010102, @rand_addr=0x64010101]}, @cipso={0x86, 0x58, 0x0, [{0x0, 0xc, "9e8b4b9a220136d02714"}, {0x0, 0x6, "ce7ae562"}, {0x2, 0x7, "2524f8c0df"}, {0x7, 0xf, "9705a2634ee78988c778cd81ce"}, {0x6, 0xc, "9fd25b4b8f3b2a59ac14"}, {0x6, 0x11, "bf466cbf636876af83995e50cd5aca"}, {0x7, 0xd, "36457802d381911a78b127"}]}, @lsrr={0x83, 0xb, 0x9, [@multicast1, @dev={0xac, 0x14, 0x14, 0x21}]}, @timestamp_addr={0x44, 0xc, 0x43, 0x1, 0xc, [{@local, 0x4}]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x18}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x130}, 0xc010) recvmmsg(r1, &(0x7f000000a040)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000000100)=""/84, 0x54}, {&(0x7f0000000180)=""/87, 0x57}], 0x5, &(0x7f0000004040)=""/4096, 0x1000}, 0xff}, {{&(0x7f0000000280)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/126, 0x7e}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000400)=""/117, 0x75}, {&(0x7f0000000480)=""/10, 0xa}], 0x4, &(0x7f0000000680)=""/213, 0xd5}, 0x2}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000780)=""/229, 0xe5}], 0x1, &(0x7f0000000580)=""/8, 0x8}, 0x1}, {{&(0x7f0000000880)=@tipc=@name, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000980)=""/87, 0x57}, {&(0x7f0000000900)=""/35, 0x23}, {&(0x7f0000000a00)=""/190, 0xbe}, {&(0x7f0000001b00)=""/79, 0x4f}, {&(0x7f0000001b80)=""/158, 0x9e}, {&(0x7f0000001c40)=""/158, 0x9e}, {&(0x7f0000001d00)=""/129, 0x81}, {&(0x7f0000001dc0)=""/88, 0x58}, {&(0x7f0000001e40)=""/13, 0xd}], 0x9, &(0x7f0000005040)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000001f40)=@in, 0x80, &(0x7f0000002200)=[{&(0x7f000000a280)=""/213, 0xd5}, {&(0x7f00000020c0)=""/209, 0xd1}, {&(0x7f00000021c0)=""/56, 0x38}], 0x3, &(0x7f0000006040)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000002240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/226, 0xe2}], 0x1, &(0x7f0000002440)=""/109, 0x6d}}, {{&(0x7f00000024c0)=@sco, 0x80, &(0x7f0000002900)=[{&(0x7f0000002540)=""/240, 0xf0}, {&(0x7f0000007040)=""/4096, 0x1000}, {&(0x7f0000002640)=""/67, 0x43}, {&(0x7f00000026c0)=""/178, 0xb2}, {&(0x7f0000002780)=""/41, 0x29}, {&(0x7f00000027c0)=""/118, 0x76}, {&(0x7f0000002840)=""/176, 0xb0}], 0x7, &(0x7f0000002980)=""/74, 0x4a}, 0x7}, {{&(0x7f0000002a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002a80)=""/203, 0xcb}, {&(0x7f0000002b80)=""/233, 0xe9}], 0x2, &(0x7f0000008040)=""/4096, 0x1000}}, {{&(0x7f0000002cc0)=@rc, 0x80, &(0x7f0000002e40)=[{&(0x7f0000009040)=""/4096, 0x1000}, {&(0x7f000000a680)=""/64, 0x40}, {&(0x7f0000002d80)=""/179, 0xb3}], 0x3, &(0x7f0000002e80)=""/4, 0x4}, 0x4}], 0x9, 0x40012000, &(0x7f0000002ec0)={0x77359400}) 20:28:57 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/resume', 0x88102, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x48) r2 = socket$inet(0x2, 0x2, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x16}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2, &(0x7f0000000240)=[@ip_tos_u8={{0x11, 0x0, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @multicast2}}}], 0x38}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) write$cgroup_int(r0, &(0x7f0000000040)=0x707, 0x642a) [ 155.935184][ T2519] usb 1-1: USB disconnect, device number 6 [ 156.132621][ T5362] syz-executor.4: attempt to access beyond end of device [ 156.132621][ T5362] loop7: rw=2048, sector=0, nr_sectors = 8 limit=0 20:28:57 executing program 1: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000d00)=""/98, 0x62) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xc8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x20, 0x244, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, 0x40, 0x10, 0x1, 0x3}}) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) r5 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)=@o_path={&(0x7f00000004c0)='./file0\x00', 0x0, 0x8, r1}, 0x18) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2}, 0x48) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r8, 0x402, 0x80000011) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000c80)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x2, '\x00', r3, r8, 0x1, 0x2}, 0x48) fcntl$setsig(r8, 0xa, 0x21) r9 = openat(r8, &(0x7f0000000140)='./bus\x00', 0x40841, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f00000000c0)=ANY=[], 0xfea7) copy_file_range(r10, &(0x7f00000001c0), r9, 0x0, 0xffffffffa003e45f, 0x0) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r8, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000900)=[0x0, 0x0], &(0x7f0000000940)=[0x0], 0x0, 0x74, &(0x7f0000000980)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0xb5, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)={0x1b, 0x0, 0x0, 0x80000001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x5}, 0x48) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x3}, 0x48) sendfile(r8, r8, 0x0, 0xc2e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x13, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x800}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0xcd}, @jmp={0x5, 0x1, 0x9, 0x8, 0x7, 0x80, 0xffffffffffffffff}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x9d, &(0x7f00000002c0)=""/157, 0x40f00, 0xb6, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000000440)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x5, 0x89d, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[r5, r6, r7, r9, 0xffffffffffffffff, r11, r12, r13], 0x0, 0x10, 0xe5b9}, 0x90) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000840), &(0x7f0000000bc0)=ANY=[@ANYBLOB="0403f2da74152fe9db24b7516400000000000061a97184be7c3e1658144a995cccfbc22de7497d6f34f2c15fe4f3b2b6b9c3ead4e7cb5fc280ed900c1baf481ff68e5d031597cb49033d8a47b36bd4bea482ace3387cd58256dc2183cf831d8548481e051b2269a4d4aed345921fcafd559fbec00f1ccf686db49fb09de80f1002027f929940a35c"], 0x13, 0x2) 20:28:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xf}]}, @NFT_MSG_NEWSETELEM={0x14f8, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14cc, 0x3, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x44, 0xb, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x82a8}]}}}, {0x14, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x4}}}]}]}, {0x1464, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPRESSIONS={0xec, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @tunnel={{0xb}, @void}}, {0x48, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x38, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x33, 0x3, "7a37d9e9f675637e2a42e5a40e240180db417a8547b1dcd85fa6010fed01aa6bf3b06fb17b13c0d7d532cde936575a"}]}}}, {0x18, 0x1, 0x0, 0x1, @dup={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x4}]}}}, {0x34, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x1}]}}}, {0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x14}]}}}, {0x10, 0x1, 0x0, 0x1, @dynset={{0xb}, @void}}, {0x10, 0x1, 0x0, 0x1, @limit={{0xa}, @void}}]}, @NFTA_SET_ELEM_KEY_END={0x12a8, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0xbf}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0xdc, 0x1, "7d5bc3891b905d7b03ddcdfe1e1faf150e3436e59b7211b4b13b37cb9296decc39800189028c00a98fd4c5c1c4cc26795f6e5308354d2ca7478a4d8057e8132a4b346cfe65c988dc433e196c80f35662d844cb6ee2f7dccf6b9943a1f044f52cccd6eea09c091af272da03806d899646a6738562b7049e5a9edc7bc3035a52830cacd214b8c9040fb3cc58200c3d3a2db7eac7900965e6e0534973bcb0f3b313cc5414f0513b22c7b0679a5c7f3afb4201b1c9ade1549776d2fd2ac85bd4938167edd116b13d133baf1dc783ed637b32b8ae862a05cddcd8"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x80000000}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3b8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x600000}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x33, 0x1, "d55a64ea375bca12ea0654156957c7f1e7c04cf6ecc7a266bddd48db84c89039c820ab29ac2e5cbe6d858745cba582"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x800}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x40}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x7ff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x7}]}]}, @NFTA_SET_ELEM_KEY_END={0x94, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x34, 0x1, "fea05d28a5e9f6c89755de0b62f47173f122fcead96637cbc950a85de4d23b77d59558ed28b6367f3443aeae55aa4aa4"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x401}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x200}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x400}, @NFTA_SET_ELEM_USERDATA={0xd, 0x6, 0x1, 0x0, "58161098ea283af13b"}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x101}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x157c}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x400, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x80000001, 0x44}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000844}, 0x800) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x3, 0x1, 0x5, 0x0, 0x0, {0x7, 0x0, 0x3}, [@CTA_SYNPROXY={0x44, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x904}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x6e}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xfffffff7}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc000}, 0x20000011) 20:28:57 executing program 4: mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, 0xffffffffffffffff, 0x52744000) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x202800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x2, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000240)={0x1, 0x49}, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000080)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={r3, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x9, 0xff, 0xf7, 0x200, 0x180, 0x4, 0xff}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r3, 0x1, 0x30, 0xfffffffffffff801, 0x9}, &(0x7f00000001c0)=0x18) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000580)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="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"]) r5 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_smc(0x2b, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000380)=[r0, r1, r5, r1, r2, r2, r6, r8, r0, r2], 0xa) fallocate(0xffffffffffffffff, 0x28, 0x0, 0x1000f4) r9 = socket(0xa, 0x3, 0x3a) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x5, @mcast2, 0x1c}}}, &(0x7f0000000480)=0x84) accept4$netrom(r9, 0x0, &(0x7f0000000200), 0x80400) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./file0\x00', r0}, 0x18) getsockopt$nfc_llcp(r9, 0x29, 0x2, 0x0, 0x7) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000300)={@loopback, @local, 0x0}, &(0x7f00000004c0)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000500)={r10, @local, @multicast1}, 0xc) 20:28:57 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/151, 0x84}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) sendmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000000780)}}], 0x1, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000001fc0)=0x1) close(r1) sendmsg$inet(r1, &(0x7f0000002f00)={&(0x7f0000002000)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000002080)=[{&(0x7f000000a380)="dcb808f9e156fe78848898fcfbf972ea63562f9b94cb9d714e04c5496e8cec844c3596f55965b905e6971f468f6b092aa012e0e08bc5e318a18f7af083877e0abe4f003ddc2fcde3c4c342405267aa76616433eff9687aadc39d9e6fe3ee41c979f75c9fd24c1bb6715f15c5c77f3d35482cbe0b4d5d7f32eb3b4ceb71fa1ee433b63043feddda0fad775dfd0690e50df773f8084fe24c30c2c2384d92236dc35c83422d35f9f7c55f4dc3acddb865429cb8402d9cac18fe46880335287277866c75f829e324d2c496d1a821efd086076f7f6366c7fd47d3e3ba7831e514c25bc816b48c", 0xe4}, {&(0x7f000000a480)="44e332d07c5f183214a9e43616fe231d7cbbd5302bdb50bc4ab9dbf2a238733bd5e07e149b60edd8a3499c8043b5be9c807598114b1998947be8813df35cf2bc565b2866b120558b3cb97a7b6a9a3a8c197f4c066d089c1af77fe167382e479de0d1b2752fe8c689cc4a1c993fced2aee84d2a7289b65e9ab4c6432b091fd672f10caf3f9d27c86850dd8285442129cd95fc919bfc2d8727d48cd371e2af5f1bc35c3a47b4890324bdf7f7386afb57aaa31da06b680b7cff494c85b6bf68f8fbf6758d619d1f2903a688e5654c99e24c0659583309ceb5119be47eacefec09177aeb097bca22", 0xe6}, {&(0x7f0000002040)="2a90461a05d3db3592c00dec4da683deff98f2b6ddbf58f7802665c317ff2e08861ef50e78a57b17f4ae5e42668846ff7f960e9fe569b810", 0x38}], 0x3, &(0x7f000000a580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @rand_addr=0x64010102}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xb20}}], 0xe0}, 0x20000000) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$inet(r2, &(0x7f000000aa00)={&(0x7f0000002d40)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f000000a880)=[{&(0x7f000000a6c0)="2d1cd72b6837b1c7e66db4fda79378bc53d62aca3c070ee30cf735149ac83a6e665fe1bdd0b5f360ae7f74b028e3a6bf9414fd448b60f37d9ee4853898b498bd656f1dfb880beb59c8a38afa4c6c3c02b637f4edc4405549ef5bd445f8e0e388acf0be137c32b47b51f8a042992af01bbab974f8e685c28a8bc84c2a07706bda64b75b3bfacbcae2b8bfc4aa4cfe68fe99090ddbe7dc8fbf8f1b15654028fd58d2829d494653e27aadde95c72d812fbfc265f4", 0xb3}, {&(0x7f000000a780)="919078f7bedfd2142cbc2c1dff9ab46fdb083e2d32499e7101a740a0cbc2a5bb306a2543402bbdb6654db5d3f1c3801d1ff3010596cb39314ec1cb83313f0617a3307f49e93cb29213a2e95c841804b550062f00de121936f3ae003389e0c7832f31a94da5e2454474496fc8061391c5d458ffa53703e748b18898d8e9971b6a6abaa4d98993869ad4b36ed3b1240df4b1d0ff2329a662664a954f006b4b82afe0772c3a85395a6830983cfdec7ef0e8fd4d4027c6d09ca28400291858ca907b7b000008b8093a942165a81c569422ea2b4b70f115e50c5376c43298c029f10b67ae6165aeb1b46378", 0xe9}], 0x2, &(0x7f000000a8c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x581}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x82, [@private=0xa010102, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x3c}, @rand_addr=0x64010101, @empty, @rand_addr=0x64010102, @rand_addr=0x64010101]}, @cipso={0x86, 0x58, 0x0, [{0x0, 0xc, "9e8b4b9a220136d02714"}, {0x0, 0x6, "ce7ae562"}, {0x2, 0x7, "2524f8c0df"}, {0x7, 0xf, "9705a2634ee78988c778cd81ce"}, {0x6, 0xc, "9fd25b4b8f3b2a59ac14"}, {0x6, 0x11, "bf466cbf636876af83995e50cd5aca"}, {0x7, 0xd, "36457802d381911a78b127"}]}, @lsrr={0x83, 0xb, 0x9, [@multicast1, @dev={0xac, 0x14, 0x14, 0x21}]}, @timestamp_addr={0x44, 0xc, 0x43, 0x1, 0xc, [{@local, 0x4}]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x18}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x130}, 0xc010) recvmmsg(r1, &(0x7f000000a040)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000000100)=""/84, 0x54}, {&(0x7f0000000180)=""/87, 0x57}], 0x5, &(0x7f0000004040)=""/4096, 0x1000}, 0xff}, {{&(0x7f0000000280)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/126, 0x7e}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000400)=""/117, 0x75}, {&(0x7f0000000480)=""/10, 0xa}], 0x4, &(0x7f0000000680)=""/213, 0xd5}, 0x2}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000780)=""/229, 0xe5}], 0x1, &(0x7f0000000580)=""/8, 0x8}, 0x1}, {{&(0x7f0000000880)=@tipc=@name, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000980)=""/87, 0x57}, {&(0x7f0000000900)=""/35, 0x23}, {&(0x7f0000000a00)=""/190, 0xbe}, {&(0x7f0000001b00)=""/79, 0x4f}, {&(0x7f0000001b80)=""/158, 0x9e}, {&(0x7f0000001c40)=""/158, 0x9e}, {&(0x7f0000001d00)=""/129, 0x81}, {&(0x7f0000001dc0)=""/88, 0x58}, {&(0x7f0000001e40)=""/13, 0xd}], 0x9, &(0x7f0000005040)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000001f40)=@in, 0x80, &(0x7f0000002200)=[{&(0x7f000000a280)=""/213, 0xd5}, {&(0x7f00000020c0)=""/209, 0xd1}, {&(0x7f00000021c0)=""/56, 0x38}], 0x3, &(0x7f0000006040)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000002240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f00000023c0)=[{&(0x7f00000022c0)=""/226, 0xe2}], 0x1, &(0x7f0000002440)=""/109, 0x6d}}, {{&(0x7f00000024c0)=@sco, 0x80, &(0x7f0000002900)=[{&(0x7f0000002540)=""/240, 0xf0}, {&(0x7f0000007040)=""/4096, 0x1000}, {&(0x7f0000002640)=""/67, 0x43}, {&(0x7f00000026c0)=""/178, 0xb2}, {&(0x7f0000002780)=""/41, 0x29}, {&(0x7f00000027c0)=""/118, 0x76}, {&(0x7f0000002840)=""/176, 0xb0}], 0x7, &(0x7f0000002980)=""/74, 0x4a}, 0x7}, {{&(0x7f0000002a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002a80)=""/203, 0xcb}, {&(0x7f0000002b80)=""/233, 0xe9}], 0x2, &(0x7f0000008040)=""/4096, 0x1000}}, {{&(0x7f0000002cc0)=@rc, 0x80, &(0x7f0000002e40)=[{&(0x7f0000009040)=""/4096, 0x1000}, {&(0x7f000000a680)=""/64, 0x40}, {&(0x7f0000002d80)=""/179, 0xb3}], 0x3, &(0x7f0000002e80)=""/4, 0x4}, 0x4}], 0x9, 0x40012000, &(0x7f0000002ec0)={0x77359400}) 20:28:57 executing program 2: syz_usb_connect(0x0, 0x11f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd8, 0x61, 0x96, 0x40, 0xbdb, 0x9484, 0x9044, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x10d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0xe, 0x0, 0x0, [], [{{0x9, 0x5, 0x2, 0x8, 0x10, 0xce, 0x2, 0x40, [@generic={0x7c, 0xf, "fd49af6ded2e2002797eae1c7ea13e09d3abb08d5ec0bd007011d7e8ce60697a623b8f68a66e5ca4fcb9b6fc7093737486355cfec9203766e4df5b41f3fc11f9d2528e8783383a95c43917a2c2731be9946b33f037ea3e97c04ef7f36e114d98b3ca6d972ff95d7ae7454c3378571b8a783fc64ccd1e4fb6f6db"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x10, 0x4, 0x80, 0x9b, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x81}]}}, {{0x9, 0x5, 0x0, 0x1, 0x20, 0x0, 0xff, 0x41, [@generic={0x5d, 0x11, "a4fa57b3a6b0b6dd75c96213488032e916fbb7a8d504dbcd74ff09c1b17954cfa0b386863d8b57aab03489cba288758c83d408be71ff91d6ffba2625337752fca7a5cabaec4e4772866b74616efa9be707fc479f17fa2800e9a828"}]}}]}}]}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x110, 0x9, 0x7, 0x0, 0xff, 0xd0}, 0x12, &(0x7f0000000540)={0x5, 0xf, 0x12, 0x2, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x1, 0x0, 0x6}]}, 0x9, [{0xb7, &(0x7f0000000580)=@string={0xb7, 0x3, "111d2fc46a564fa5687cfe6b92469c7fee5578a6c7f1b39a9a7a25106ede983d334675f6215e83d4ddbf14a0a3cea5784878a56bd8b03ba26674870667166e0d0798e63a966db1b744306e8c604941f878fcb799dcd2a23949e339ab769e6f704076269e0acd3f8fd191f711714f7e247bbd34a6a17617a29f7a99ec9b444f0988a480037388c45b2b5f6abc678b1d798e9cb296368015c55219df8943357ee3ab00a6de66b7c1195d247a46532af22940b8cf2020"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x411}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x71}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0xc0c}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x418}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x2009}}, {0x8d, &(0x7f0000000780)=@string={0x8d, 0x3, "c633cb623664e2130e73c8ad8baedc1ce2936ca5d7e01bb27040d2c779db6b33900f525d43560e4dc4d0ce45bc52265db9dac2408fe9af0e8773de17acc28877a861669e2f4afa62a42d8783665db8e38386e01f717ecee796228e4ee7d1f4bad8a7d08d816d5af73e91c09dd109166585719fbac5c7d8f116fb2823eb21f2917b03acfc3b439b4ed827a0"}}, {0xfc, &(0x7f0000000840)=@string={0xfc, 0x3, "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"}}, {0xda, &(0x7f0000000940)=@string={0xda, 0x3, "3ac65a0d796e3f42d8c38aa451ce6840a58a42c66d1d744f6d61c2da25a21a2943073c95be1369b56e85af6b92e58ec1e61daeb150da4e2afe5c49c5f17c011e10be31ed86f707996bcadd1f8fa088a6e254ffcd5cabbcf3b2fc0b20a83436296e059465eaa127a4d6554c58e12f897e432fa78bbaadeb3dd47be8a5da1816c4f5caaf39ecf1a18f936725a4f91866bd899bb20f56ab9804c9a346af9cf7bd123ae4e26ac1a5999272411be9f68270be065befff53bd89df8c57f68e3f2fddf862a537cf380511db2f7654b5e21fc61762d708cb675d57b5"}}]}) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x6a3, 0x621, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x60, 0x50, 0x3, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x3, 0x1, 0x3, 0x5f, {0x9, 0x21, 0x9, 0x3, 0x1, {0x22, 0xea3}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x1, 0x7, 0x4}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x300, 0x40, 0xae, 0x3, 0x20, 0x40}, 0x5e, &(0x7f00000001c0)={0x5, 0xf, 0x5e, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0xe, 0xb, 0x9, 0x9}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x80, 0x8, 0x8, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x2, 0xb, 0x7}, @ssp_cap={0x10, 0x10, 0xa, 0x5, 0x1, 0x52b6, 0xff00, 0x100, [0xff00c0]}, @generic={0x26, 0x10, 0x3, "73f5e7fadd1869a149a26fac3792603e7607d2b7c8ac23b81b7a9310110e04a1304b93"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x2, 0xff, 0x9}]}, 0x5, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x406}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x403}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x804}}]}) 20:28:57 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) [ 156.607621][ T5325] loop5: detected capacity change from 0 to 32768 20:28:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val={0x0, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[], @ipv4=@generic={{0x14, 0x4, 0x2, 0x9, 0x14f, 0x65, 0x0, 0x86, 0x8, 0x0, @dev={0xac, 0x14, 0x14, 0x39}, @rand_addr=0x64010100, {[@timestamp_prespec={0x44, 0x3c, 0x74, 0x3, 0x2, [{@empty, 0x3}, {@rand_addr=0x64010100, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, {@rand_addr=0x64010101, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@multicast2, 0x9}, {@multicast2, 0xfffffffc}]}]}}, "bc8a5385100026789761847e8adbb43b14c6fb5f275e6f188ecffd7e4baf95b7e3579ce991be53f9927ba3bf13a5423918b4e0540217004e0c4a2a85ba4e36fdab690e9aab5467919de1f76404fc6aa9ad0714bd608ff40b1cd34ebf2cdc7c4f8cfa43b32ce298bd975287b59b57f02c8550b796c87ecd34792b21f3b16a9363561d8f72d13dbb513bb21a867d5acbe77bf3b45b1d03fb5339ea1c36af295f784d8e072283f1c238c5509f38a51724e06413f16376648e54b78e9a7899d16a4d74de6658c687d4921b49d7f19ff40fdeabd5936ebe5dc30aa10348a15a4ec46cc0f79739b1f8c0100671fe7228e00f05d8403ec5e5fe4c9ccde10abb582271"}}}, 0x15d) write$tun(r0, &(0x7f0000000040)={@val, @val={0x1, 0x4, 0xffff, 0xfbff, 0x1, 0x5}, @mpls={[{0x9, 0x0, 0x1}, {0x5}, {0x5}, {0xc09}, {0x200, 0x0, 0x1}, {0x7}], @generic="2db08024c99476ae7e8afe8f9945ba8957e73d32ca7ca7ee37511364dff8ba5a1eb2a3f43e5d26875fa8d25025b9ff837c8c1861c65e8a9c3bb83bbed3dd71798de47c"}}, 0x69) [ 156.722642][ T5325] XFS (loop5): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 20:28:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002500)={'vlan1\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x15}, {0x2d}, {0x6, 0x0, 0x0, 0x7fff7ffc}]}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x11f) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') socketpair(0x26, 0x0, 0x50, &(0x7f0000000000)) preadv(r2, &(0x7f00000049c0), 0x0, 0x0, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000003c0)={0x0}) r4 = epoll_create(0x5) fcntl$getownex(r4, 0x10, &(0x7f0000000100)) ioctl$BTRFS_IOC_SNAP_DESTROY(r4, 0x5000940f, &(0x7f00000026c0)={{r0}, "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"}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000003740)=ANY=[@ANYBLOB="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", @ANYRESOCT=r1, @ANYBLOB="0c00f3ff4e0c00ee6841956b702edf2ebea3000e1b34ea97db4fa03570660004000200060005000b"], 0x40}}, 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r6, r5, 0x0, 0x800000a2) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r8 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000002540), 0x260602, 0x1f) pidfd_getfd(r6, r8, 0x0) ftruncate(r7, 0x208200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r7, 0xc0189372, &(0x7f0000002580)=ANY=[@ANYBLOB="0000000000000000ca035bdec0463fe79c317381b4ff043330edb11751368ba974fbb9081274ef6f2e6bfecdec33830000476a1d26bdcb7d73de0e879b3ea4ac731bc844094b4d5e7e6b5953133005db005857e7b9843b9ccf395ca4041cf0bae0ac4d3964b7c241242160ecfdaf27d1df0b96", @ANYRES32=r6, @ANYBLOB="43000000000000002e2f666904003000"]) read$FUSE(r1, &(0x7f0000000440)={0x2020}, 0x2020) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, &(0x7f0000000180)={r3, 0x0, 0xffffffffffffffff, 0x80000001}) mkdir(0x0, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) set_mempolicy(0x2, &(0x7f00000001c0)=0x8001, 0x9) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) 20:28:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000000)=0x9, r1, &(0x7f0000000040)=0x3e, 0x2, 0x5) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0', [{0x20, '&'}, {0x20, '-'}, {0x20, '/\\$.+!.}@'}, {}], 0xa, "e3b1c6f5c6d05a42fca4227477dd5ebb38c8c544f07d7cae0b627ae416cb7b366208692a4e9f9a221ab947b30d8fbaaf48e51f6b6849333b801d7a91cc33ccf495440e9fef0b"}, 0x60) write$nbd(r1, &(0x7f0000000240)={0x67446698, 0x0, 0x0, 0x0, 0x0, "254cb5f9cd69510fb59770001e46227e244b9998d13c99a5c6b6da17afa781643cc843a534e20c0b01dc0f649686de474bdd313477634eee7189d119670ac38e6c7f74ef3ceb91c2593fc600ec119b7bb1b05240a99a775141a68176d09ff29b847efc400ce776a20d98b2551deb742bb39a736fe82d6464cd372e11c07a7522acd39085f71a79f74ceb4096abde1c4f78aa010fe3b20bd27f6ae84e184fab0f497302e1d77e973dd1eb695d84c1e148cdf58c1427da9e91b218959e227afe126e2336bf735fa39c6b64a3985683af373717da07cda824b5f076e394b8eb6025a25faae3efc21a5f4bd92b9d52c25cd88980ec6870e92c7979df570a5796a2b67553977550117211968c6a613032a7ca6ba94936f4f8b6ac3833f350329d3c3e77f29e2f2631e65b1891300bf0ac83af1f5f5b55de5303193a9f4f8d8466414fd74306144e9ecbf55cdff21db342e99081c68457c9273878d2dfc67858a745ded0d9ab2a75bb0253ac1e3fc35969187cc020d263a1995a5a949e3506b36a316dac2ece10a35bf4856da82a61aceed2a7b167073c6c93a59add1167292788864eb22b7cfb344ace33236edc1919dc9191530ac85d9b8d3a841c52e8323ca546cb68e5dcc6c39abe35f792fba5880cafb99ea94f1c3836aeaaa9c64914c1ba1e8078cc6554e48bc9a7c5459f7ca89c1abbf8b4b0c1c464db36e2ef79429cf78e159555771649a486d9d7ca51cbb057f902f3edde6fd0be2a5a5bfffbebf9df3ab7006874a9c61245f0a6eae538a47ab4250daba4091c26b4956be56a5ca1985619885b3ba1f840888c43e57c93eb449e1556a178701ef3c2fa18124cad3f054a0edd37c051c01b37ed1043e0e4be7b26692a6a727d670e61c90a8735ee6bdace554403c60646aea45c37a302cc8d92b17c4bde634573f249660e3fc2916c707d3e2626564327fd55ffdaa312543bc30437fe056b2596ac9b0fdaa5e5adb90c7715104f4bd5451130481ccea8061db0d0f966dc55c4f327ff8b6c26a4bc1ffe2e5b8c2e2f4636b12dfb95e95cf4f3dd09962a7adb4907ef5d4912ae93b7cb54ab632ffa9588405ba2ac224b4dfe047d405b0b216a9ff0e83638f16d697446af69672629ad52ce745b96bffe97526fa81671ceda6f4152ebc836668a7f9e24059f5785b88f94cb3786ff6e9683bd1efe70df9975c3ac8a24ba016b9bf0d42a8efa1369ed17c9819104598683747ddfe7cfb6b7266eb54976c86f2003931382fbb99d5bc89a98af4d6a795a3a93259bef8aedb4a059a45949c7defb86318732cee288c051f2b2e43fe7a645015c75d45500fe05ab7d206b607628dea01b6afc80a1d510aa2fe0e198ff482e19693f16d2893736e3b3ec6e9f6cc4e752d55c704f1d7d2834ecf820e8ac6d34968750aaf1a5e0c2946b9cd9dc4c0b0cfd13837c792bbcc1a6760f93d52381b8eec7ad945de6fe6ef75830157adfbefe0a7d89a44a49a840e7e82d3aae1d2dcbed12f180f56808117545e5897c1e055c0813590c8e288f3d332f53cd1c928e7b0606283a3fc0970b357953f9a66e69eee8d91fb5ac130634118b0c5011fe91ccbd67a02b2391ed01485ce888aceb6058826f6d5c199ed01f2cd035c88f676f5a063c388d3721c749ffd2b6bf63e2d55fc59734bef1081348f04251e4e1d60bc4781a1dcbd1e3382a39c110a5a73a00b991ae9c7a1f63de36c5fc3e3ca24d866bbe85d9e623e9cb3f832797ef426109d06308d41ae527ce3bfce9f99a12fca468e91e62ee21cc695b8b7a60ea6a4ebbacf628f3c12730cc0619d8939a2fdb27ae1e524e4781b12ac12dcc0cbb2fe5fd269d9c81ba0b73f64eb9cc9d4245c3fc8da6109b3a7544af8596acdc54393a89546fa931efaf50f53641bb7c97b677b4efb9fd06361524530a197d36422b65a53c0fbdd27de5a2f091a1bdb9af9b5390b43be7de9df5071e289eb17cf5874af0fe3531ad4f958bb716ae9a2b5de442ab5ef0d4df15738a6caa8e6e232090c5cef9d9a4603d2c8ea67fd8949dee4662516ce282b5332fd0a1880c9ccd769fe342a6b44c44acc5e54d25420343a2a900c0842d0e8d844ad51b05a47b46b405126e8affd107d59fc14594d91bd7e45abcbc446389a3c3a5d2db6e94a1434361f1f72b99715130d0aa8cba4d3e5fa0d21094bc096cfc49c1263577843a43f31057bac7c9894fcfe856c2d4f10daea5bb78131790ddb2534343aada02a53a3daf0aaa4e620280ea58f26ce4728ecdc400a66f20dbc05422958f1389a2de9558e4c184b2023d7a8062d1e5f98029110c66ac1d9404bd513063e411e7e9d1d3348f5a519a32c58b28e69e480611cceb2b12b515dd1127b2a2b89d9d2d5c9423a87be99fb37249e06d3e03c8a0dae23b40b31e41d40001de9ffec39adcf92c8d445caf513a46013761463505b31419edde7430b0ff0d5578683db3e695822b8bef8d0a5943f39a6ba6221af448d5da43d51b746d74c6375e3ef6670a446690db3ac72f1b81db984795cbb81bcbb1e586251a6cb57045b63c231409d5c67c5ee306dad2ca256aa5e61caca05dfb73c276e64197c3784ca36f72b8b39645fc88fdf007c548762064f7977a117ea6c3fc3f4c395372946dc5f1a2b6c14df85fd3793713bb526648cf817c5361962c623578c4340b70a2055184fb318c9312c68de440f163d3bb3085775da45a33cab4871319f78be8f8abcd00016c9623deb3ed2025669c098487421762f3add4dfe8d82cda2030d858b07980f691910de11e112567a5585b5092d37ec442ee553b9ab2dc2897ec638d21249f2c69655ea464900e7428642fe531bba50ef4f5c9942fad88703239684917d3b0df318fc583b6f9fad39ae96d471927758bcd9de6e3d9037f219d199cfe0491cb76656d4028687e5b25095c136abd8a630208612f18c9c0008d069a56f834f72931f2c8a50276b9777cf9af21c34a54790f33fd487061d46d57adc30aabffc4289c6a568013480740a13d317e0c05bff5c24d437c9b36be734c48a7785cd2451843a388d91a66a628881ceed3392b54206c51f36185207432a0b8057b6398e2d8bba14e343670efc4c223a2da4afa2cb858f3d97a966d80b221cbd5bce444db65acf1063776bd7e31109ca4e3db952af9e2c7778b8e0a2f1d8b13c3ec5f0de403e2a954d63f0d6de76b83e9879552ad4c85cbb16b6f7050bc21293d41410de35e5dab912326285356035ad1ecdb93f840efe2f930a066f239adf2dbbe6e48f8c6734f6879df106648dbd0ee53e2003bf312ac6a205441555dcf56b95b21c035f2a0b5eef6b14355b08e975fde4a92a09e4c4ce6107adcba8f93f06724e7fba9936f763e42ae013c0e3487c945e6434759f455862231f8ce2d5a0ef3a1c4c242e20acb2309f8f91ac44d1f13cde201b961c4e300844ddddd8c6920e06720dd9bc6d920e8395e0d1e653966017c9cc8907a53cc20f5f832b03cfe1695364710eccf6f1a41d1d969e7b8c5dd1e3b05b4c557b80e883399ab3543651c0c46e82c19252b6e5b8a511bef6f0fefe67f1ce58542a83cdc1e8ac62186def66be1326352aeb91bef901e5d917522bd32c2c9832445510b7f710cff542d763433299d5413eed281efdb4eb18b59df064e2c5041c7bd0962a4a41392ec8fe0c8347b74079f685c770b0e85e54fca8534869f8cdc6543e6967f82265fcbc5e2c700a9f51d437fd0db126ac674d68e2a7d5eae3d0e7034600c5c221cb2805eab4d23c749770ebdbf6196ae8ab053f336b6215e5e4e2644ea6bfa3bd2b9faa7cbe8760b01da2bea538d8802fb075559861941a4b27456aafad768589a327a7512fd70ac7b61f02de5a94d333dff73527a3095a23c0705ae1cb296dc0898dd33006d557a0e4acc08fb41e7a3993fd4be6054ef46723c4d86771fd0e0abc54d9028146b4a18ffbd40e3f671128f798be3aa81d0b6dc5f1baba1929685fd9f0fb240f87a1707a4e9d1375842f62e8a3065ca1a170ebfc74ef5b64a0c7de57dce176ca2f3ae3a3445aa665d38e3b181795713ca50cacd225424330ee27a7ed5a171f3c375c7ac703ac2ef78b9a5ab79b5cf1fb3b4db3cee5e3361c90cb2d0b8ad8481063bccf736d5e483c8863c3382fa5c2e99a106c7856a216a2982eaefe00d234aef12431e9440c6fad962ac7e2769893e2ac6c09ea17878373a9d03deb596e84aee3e299f5b07c620391a1759d740affddb4357f0c3bbe5836ccb7f2c0c2ccd606dd259657eea0f7a40bb8fd6225d2b53143a387cc7ab91ecfbc6358177cc3ede41bc0f230d0326a760582eedc92a87f629900812a97a110d04eb694540b58afa40b718c6c82e8ac5e36470efe557d5905f347fcbcdfca2e0c08bdca264cd9681d761003bd9ed796411d55e99d5eddd0653220f93bf77ede6437cc3a9d207584e7eab832d20d00d40229e01d7104ac32f26863f4bd1b68ccd6fe9c5a5ffa72c0353dd512f50dc30b451a45a645c118c8bcf328c0dbff3df46286d99ce1f12db256215150d67edc698753807d03faa9257d08e9e1f83d8275d795c880c4aed4b503ed4bcdee121485449a56377b544c065a89c7c38109068d37d5c36c9da35ecfd21a38dceff817a46191b562f7fff638482cc31a78bc3d57b757b8e48d1ca2813c91f3c12a8b2ff1e74fec13cd6d1535820e56e8479b7fefd0fb8f361683f3d8567d60c6903d660ba5a382969b89230ba8fe2f420cc774b3d5cbf6d08cc195842e6da42ca97d6f8e3c863251c77222eea711dd33c885f659835f18024e66516f2729d3a0f50005be357560c3d35b6b1d91e3488e249cc72a0d6a89ca0e7c28bbca93e8de434a3eee410651850d56571461b619c187d46927ac1cf8ad833737e2f7e7d6cc05269593d7f0b1e1a487725a5752de337628b20d57bf0b7dc71b09e56cd973b0f5a46c79f171f0702c2190dfe051a11aa3c14821260fc751c243ac5c6a07593b20df4143159b98fb8c43664869e276b123820eba4c9030b363da34a5296c6eac6e852bdaedd22fab6b15a0853da8abdde8b20e939bb77dc77d2be1c41964985ca8c40d738172612caa2183c19c9bec6cf24e859cc86da64359686f39d8ce847720adbf18bf9eb968f65f76c6c7d1e560a7529c2f3a9fde49ce9b5016fa78141e140ae06c5f064df4a4e6e5c3f827ab0e48a610d5fcfc19b4cf3bfb0f19137fb5010d4915505469782f8bc53ebf029095ae1d684ae6fed077c1e6be749a81b9c7506f7aba44f1f685fc5117ad1518d102c373f4f9db943b5f122a0c5a351f85a03086fcb43747cc7c7"}, 0xec1) [ 156.983318][ T5389] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 157.086814][ T5325] XFS (loop5): Ending clean mount 20:28:58 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000b, 0x4031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r0 = getpid() mmap$IORING_OFF_SQES(&(0x7f000089a000/0x4000)=nil, 0x4000, 0x0, 0x80032, 0xffffffffffffffff, 0x10000000) process_vm_writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/263, 0x107}], 0x1, &(0x7f0000000000)=[{&(0x7f0000217f28)=""/220, 0xdc}], 0x1, 0x0) syz_pidfd_open(r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) 20:28:58 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) [ 157.119996][ T781] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 157.135704][ T28] audit: type=1800 audit(1711052938.302:3): pid=5391 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1972 res=0 errno=0 20:28:58 executing program 0: syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x23408ca, &(0x7f0000000000)={[{'squashfs\x00'}, {'[\xe6'}]}, 0x1, 0x1c2, &(0x7f00000002c0)="$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") 20:28:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002500)={'vlan1\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x15}, {0x2d}, {0x6, 0x0, 0x0, 0x7fff7ffc}]}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x11f) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') socketpair(0x26, 0x0, 0x50, &(0x7f0000000000)) preadv(r2, &(0x7f00000049c0), 0x0, 0x0, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000003c0)={0x0}) r4 = epoll_create(0x5) fcntl$getownex(r4, 0x10, &(0x7f0000000100)) ioctl$BTRFS_IOC_SNAP_DESTROY(r4, 0x5000940f, &(0x7f00000026c0)={{r0}, "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"}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000003740)=ANY=[@ANYBLOB="ac27c0f3dfcf39215ad22290910f837ced0e0f013d41455a7eca155a800065fbad084576b9030ad28293c3982356eab44ec4adedff7a1384a139bee0ac2afa15c98ff6c169c088d184c7900cd78e07dac47db9e6b1564923dfceef30a5447c5cd9a18db20d57908b01ea4e0ee7fcd64373db1b42cf494c6507da23023375ce16f2d5e5d326237c2978ba5d4c0c02e81c4da4bc61da5bc4c0980bc8166527f3c2a2065aa06d303b2926c2278af02d3a63ad98b52c2b6001982960382de8ac387138628d183d91160248804acd0c6afec6131a0329e59b1f4c53fc674107956421c23d4793f343b906771230a91e400e591d9625b94130a12fe7f05185f818c5cc2daf056cb93dfec0df294ac6db095ed13fbc13ba6ca0038bef38e0083ef0310abe54b34adce5ad6131c140bc6940998e4be26cc973a163392ef9d6be7d53fd5402e2cb8041bad9b1b81a4d949a1ce93e8b07819548d2020a0191061134524e76dcfe49965dec6cb9ca17e0c0e9a2427ccdd4a465575e5af01b5d357c72f18bdd5ad4bbf121aea161e7a715a0035b41af966f21d14cfbc75ba43a04e01f4731d46d32098c06b66024c4e2e5f5fb0ad9ff434bba39ac7e962ff70b7b6e5a9b0e2524232143eff6bd7745308e5dd2b2b06cfec433152ed3285a4e846900a97e2f29eb88e335d681b783a3206c4629c6b30c12a938239adc353fad99957fc2f012478390dc8753c90e1fd301004bc280e15ef7f8a1251d32704c744c82fac63b7b1f6ef9229000af51a891e6a30412817f24929f69ff1e56092d07622d27ee3f5d6957803c4fa73e7aca619a0c6c2405f9bd0df9d1a618a22215e354b3e176c69196664bfa616581f45cdc24229821b8ce3b84ec0087d7a346eb83df7260c04f9ef085124a5d686230dd84dff659d25ca6daa107c2bb6c3532429ba588c1cafd700a3e8c308a92d4cd4b223446db6f2622f5522719bae34fd93ff3b3128a3a7767b3a1d1fec8903c0a9819451a4c6a31df82014065f08c3b5cc4526933c1d2a0c8a242e3975a38aafca114abd17603919b7dcea8eabd909b424f8f6c36d16d1c8955136c4aa653d6065b02d52386adfd53bfdf38bc07e7556137800b2ee9f8faf219c18510dfb73434b8ccbf1a8f65c5018f397122082c1ffba5a4f927aa9a77a24261d9325d42d85d813f380c4c68fc997aff7c397d80496d62bab2200585e9d1276c12658ae41662023e2e1a8fead497d1527a066601690de395bc2c608852c38d903737dd6c850578adc49bdba15adee9d3f1dcbdffcc9b5fd75b9e73add0b1a9bd6d88037545e6eb5de83a23deb43cfb11c022785d94dfcfdd29467b2dbd9cfff49bbd77a65008a356d374fc2d7cf4348745365527ea2d25f54fc18c53f60e3956bd32879e2e9d446c6809361d13505f1164b5e455ff05a1db188cf0bd346609afd734f073f0c00732756231db471bcda1cea6f624ea05fd677d437e22bc2278e3017cacfea4cda7680e68009ba867f0def49a3eb2e08e833c36c0c30d95eeec181ca7f88ae3a39fc5103f50714d83b5eb99fccd3a77170b1ad5b7ce3c7a441c0adc038d478e694163bbfee2856647c91f0e3882bd5463d64fc028e1ca66f406ca750a061553119ec938c13fe20876552cfa36553476b20ddadbec891bfec335690f4184fc7996fdfae3c7c279a78dbea28e14a0a5985bca3f10cab1e96f4aa3470c2187fa51f1bbf3ffc16734fcf921ebf523951aed3c8c83c934344ccb6c7947d1a39fb858c8b205eba994e9fad1b04118789ebcd17038e9f529d3338e1e8eeb42ee48b9234b27d622f4fb17e02ab830c89118404d2fb3ba45ff9ca943fabd9f9f9636332e821f4281dfaeaf013e24b948f108e75b6920109bd03ba1644baad4764fd2e8af81a22e0dacc355a912bd9402da3794cc33330cfce2ad6dfaa39721353f4fa340d31ae03e5b65cb903a2454c7e4eae3a8c6ea4c92a5f7dd7780084e30eef0b6f20c3096694f8ea6ccf62d77ed7d362611f8b698f1e25cb6844bd72f5f58792d91f7f245e6275486b579c3b1a38dc1ce6adc51af1be84dab4acefad10719f9b6089a99f85a9fb58681409c1d4d7222f1083486781f604abaf8898a5922d38f1a2066e9511ea5d68f2ab43f6b248fa26b53b89f0da35f56649aa38f1dc91ceee3a2bcce21241807877089304e0eba4bdc98f229511d9e22b9b4df1f54ee3f386849f086862e412c189d778202d5f5bd216054786e040e33a5bd3b95e1ebd09037859fd5881ad2ee4ff1c35c0e8a5aa4d2ed505dbbbafe6af8bbb2c295c9f34d2854d365a86e2ebdf489c84465c82c6439a83d3a9724bc7d21ee091e25d073e28fb04f2ef9b493419f44685efde96ea0d045754966562c5d2395b90e4a1fe6071ac9b1bec7d74154a93a3936712b2c92f1459c11c8fdb563cfcbd1849fb531d45038ab3f0daefd6db3f214ed08098ad64d19dfe95a213c6a1c7a870b122754887502a7febf3a5e4253304db6848f780706cd2e40c43da8c0d452601e4faca88c1b0250b282d565d9fdf258451e3169c2863e6dfcdeebd60177d213d13c7095b59dce53e5281384d21eb3d5cb1578845a25a4d6734fbb638ef88516be54a575ad16e91378641898f82d776d7cad59898c62a8bd89cab2ee067c6d80af9efcd213c81e15277fafb6164b2374e38b26e1339a58078eaaa80bd700ef4667e3fbff5f93bcc880bc77d36b7f5f12c26617d95b3ef8d160cacaf034a5ebee3dd44cbc575052e8a357131a810735534e1124567ad44dfdbdbba984ae4f4cd15b236380f40aef264b83a0147d1622f7d2b2a5dae434fb631df7fa40c85a497553aaafe33713a8fff88f5e7a9a6eb93fefa19615c79e087c15dc09a598fdbf7327ec922f754d1611c2dd6e77f6f75300cd6a221024cbec2a4c372a20ca21d865577ea15c82b86e301faf9287bed255cc05895d3fcaa83d2eede8089f7b8c8e2792f491f3b9adc582e2e347e000ce8920fdc46efd92d0078b45ca486d2f1f76deaee2b97676069dcfbd5948afabba4766441dd170ca2a42c9d2ca5f4a7c8bde8ebdecd424747872483dd9b920c0e7343684cbaa7829baf5f3ad37a811e0ddcd597a9db83f266947fcc72ef18e44a1afa35e567d133dbaf8e81804727fcea8b2a62ce9677938179136239815b57890fff7a00ba1846ffd2815f7bf662fc5cc451cac65f3451f4c92f94c8c98cb863da4b0cc7f08d379f022f21ede9778444b2d801731f53f4f01d57aa8426ffaea340f8771dc5061fa47d1b5c7f3b1bfafa13760afcbd7d60338b9f534d60d783aa90a338793e9bdd709c381587337088965d0140664ccb070185ec2be66ef0e6ca9cc53643bb5664619cb142f8b6f63e251810bf5629d6cefeb1625bcaf8dceab9c1b55ca84e431488ad7d93f530fe57effa0707ac9f0ef23a0f65741572585ef52ff2e4a217acda98b36c6eeb286cf0ad341994e1dc3d8f09737a34d37c40ab99e66980b69a435aca718e6f99a42b9ac5ac82e52146cc836b29e830ffa370cd7d6375c4e37c168697e7e743222f8a8714091bc6e737721e482c08f2cd11ba427962d10e69c9a99c4ef8a674508e3e81d6ee1fbc3e6011008cc3f331775596cc54109e82a9be0448c205d412b241242bf4ab15fabd45d446cea6e1d3967072fd6d2990a1355a6bc0aff9cd7ec2e17d6d3841f5dde377720d07f08bc10b6edd27742a5c0b59c79934f7995749ec80b870c2c1df43ff66a2bb45c2b8df29e02665b36514e751773c138dc15635ce7cf57f0840272d36ce166e9b7baf688d2dacdb8d3cba5f9d708bb9860cfe44049f6a0117e799122db14337a6f0e19aa3693869e93f33e5dbd1a56a9f7227c6d95a4f329307d157bc5df1a3b4a76d640424aed74f3c10c4c238537f3797b704e6e44b498b665f449235b36e0dbc7bc4dec43b990a677158719eca0dcd9756dc6d4e2fc81f5f0a7ae9fdbc102780a519537972889cd113f5141fa3fca01b5573789f4281478e836d29115185c1d5781da41d98b53be42526b4d59cd4295ff65dda096ccfb1bef456f069bc5099cf8e86384fa9e137734ebdde70af011f272279ba82f321ea4c3bcf1abdcc99424f33eb60ec2f6bc1cb38ed0905864728612f280a45db2079396011a4ded77faf2d14a3a695f0901fab88a06bc2ab870ad38136ac0da643389e7d10ac58878d4f6228d4a2f586349ded1deccd8425a4c46843da41a9a76d81f9fe9a1fb2a0a42bf1cde2bfa645090448547995ff627a41324b5295028c8ed14643bd53d13a8d7ead1bdc773f4340797e4af16c3f005c216a2b56ed4bc4e8cd23fc6324bf2dd37137cc3a58adf9c9ae88efb1052d588681b5f03ecd8f0448252fc6354be0a30f16884c4516f96cbff4bd5366e93f97f97db928aa4d3ea4bcce47ab0c6e26e3e4f02252c36f944be63292cd5e209a0ccd393043ef1466d170cf473f8d1dff713bd5026899cf415f574288cee58d2f068e9f2651f62c95181416e7b5f632ed4c44fe1a34c5988d33385a19da956c10af87696c9be785240328d205896c17dddfb37796949ca589351a7d8499c6d8359d7f16a6bc15655b7658f66d211d43703f6b778d376dba780f5ac2a6e140115bc63e6582379c6fa5254d593b758b47ac6e0de5f0aad87041de09b0500000000000000a6ce1107be1405b28129078b2bf76a74d0304ceb015a5ae280109d844da29bd4598fea59497e08cc17fd09c1f06d11d38b62fcc0c3def2a04636c66438445f4887d9f5feaa6dd9d23396242e8264401e59cac9d95a5e97e076e78c7af244fa02cab3834a17c570eb0119f5c6b453d0db75becaa344dde59a75886ff7e51d34c539cb1ec11472a85e13901d296d5c5e5e806deb4c85417340613c55a44083c0e7acbdfb175a4f4681ecf055cf4f74e60cb0f18714956e7f2d4372f053aac10b367dcb6eeeedaaa005f2f98ab1f56a953b48494deefce5a821d0184c748143f5a3a22c9c767cc96a541a395a8889422b8862ef8db755b8a25de32504544f8d1dbe15de32368d1772746e62685169828ac4239c56cda12c34184160215ee3845ff6dfcd8644b0f90dd56685773379826ab298af57e45bf138bbe5be990f4d515f9768b8171224f793010000800000000034869a82cce87c2ba04627cb2cc5661356e249cf8bf0fc1305b43236184c320b2c4dbc90ba5d94881576e0b690af424fe12d4a4732bea4e1d17266cdf149e181888344fc0f2a9837f9cea95c1c754292ccf179ec822818cb17134b872189ba3386ca1bfb4a1a7f7b7d7b30afb8f87c4ac91650bd5aa799ac7074b08afc481ebadd1574de2b3e14343cfa07eefed98159ed0e39b236e062050aeb219a8de2fda259d277f1eb572015c4dded6ce02926ec81496de7034d1f771baf23589174a823df3bf2d96ab0f7603ccc01b30f29b31ff7477c7348370cee8a6ef8c5b1c4b696342de3c33dbc846fe97ce77b245de8976bc855123e3d7e6afeb637136ea304aa13112e99f6712fa51b1f0e4f9a6c32f993137f458b73b68d325f5b2d7eadee6e9f81d9b4445c2149ff070f8d19995dcf8f79f0586514ed7ee25ff5e882a7ad4b11d19a5b1a11b144280838cb0536a82a08627842a77d036b6a90f2d7de80b661ec96bb5347e0bff841ff9fc67a6684bdfe394d66130f8a6b7c9770f7630bc957bf87e1f302388d3322f9e3a770197de3f3a93336f39ee77247cd17315c5a38e0d95bf986387853a2664640c6db10a2e44f16cd8e4b3a9ea202", @ANYRESOCT=r1, @ANYBLOB="0c00f3ff4e0c00ee6841956b702edf2ebea3000e1b34ea97db4fa03570660004000200060005000b"], 0x40}}, 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r6, r5, 0x0, 0x800000a2) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r8 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000002540), 0x260602, 0x1f) pidfd_getfd(r6, r8, 0x0) ftruncate(r7, 0x208200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r7, 0xc0189372, &(0x7f0000002580)=ANY=[@ANYBLOB="0000000000000000ca035bdec0463fe79c317381b4ff043330edb11751368ba974fbb9081274ef6f2e6bfecdec33830000476a1d26bdcb7d73de0e879b3ea4ac731bc844094b4d5e7e6b5953133005db005857e7b9843b9ccf395ca4041cf0bae0ac4d3964b7c241242160ecfdaf27d1df0b96", @ANYRES32=r6, @ANYBLOB="43000000000000002e2f666904003000"]) read$FUSE(r1, &(0x7f0000000440)={0x2020}, 0x2020) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, &(0x7f0000000180)={r3, 0x0, 0xffffffffffffffff, 0x80000001}) mkdir(0x0, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) set_mempolicy(0x2, &(0x7f00000001c0)=0x8001, 0x9) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) [ 157.241575][ T5325] XFS (loop5): Quotacheck needed: Please wait. [ 157.391335][ T5325] XFS (loop5): Quotacheck: Done. [ 157.401972][ T5399] loop0: detected capacity change from 0 to 8 20:28:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002500)={'vlan1\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x15}, {0x2d}, {0x6, 0x0, 0x0, 0x7fff7ffc}]}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x11f) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') socketpair(0x26, 0x0, 0x50, &(0x7f0000000000)) preadv(r2, &(0x7f00000049c0), 0x0, 0x0, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000003c0)={0x0}) r4 = epoll_create(0x5) fcntl$getownex(r4, 0x10, &(0x7f0000000100)) ioctl$BTRFS_IOC_SNAP_DESTROY(r4, 0x5000940f, &(0x7f00000026c0)={{r0}, "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"}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000003740)=ANY=[@ANYBLOB="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", @ANYRESOCT=r1, @ANYBLOB="0c00f3ff4e0c00ee6841956b702edf2ebea3000e1b34ea97db4fa03570660004000200060005000b"], 0x40}}, 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r6, r5, 0x0, 0x800000a2) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r8 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000002540), 0x260602, 0x1f) pidfd_getfd(r6, r8, 0x0) ftruncate(r7, 0x208200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r7, 0xc0189372, &(0x7f0000002580)=ANY=[@ANYBLOB="0000000000000000ca035bdec0463fe79c317381b4ff043330edb11751368ba974fbb9081274ef6f2e6bfecdec33830000476a1d26bdcb7d73de0e879b3ea4ac731bc844094b4d5e7e6b5953133005db005857e7b9843b9ccf395ca4041cf0bae0ac4d3964b7c241242160ecfdaf27d1df0b96", @ANYRES32=r6, @ANYBLOB="43000000000000002e2f666904003000"]) read$FUSE(r1, &(0x7f0000000440)={0x2020}, 0x2020) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, &(0x7f0000000180)={r3, 0x0, 0xffffffffffffffff, 0x80000001}) mkdir(0x0, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) set_mempolicy(0x2, &(0x7f00000001c0)=0x8001, 0x9) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) [ 157.442763][ T28] audit: type=1800 audit(1711052938.602:4): pid=5401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1972 res=0 errno=0 [ 157.526308][ T781] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 20:28:58 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0x4}}, 0x10) bind$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x10000001}}}, 0x10) bind$tipc(r1, 0x0, 0x0) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10, 0x0}, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040)=0x4, 0x4) [ 157.620700][ T28] audit: type=1800 audit(1711052938.792:5): pid=5404 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1966 res=0 errno=0 [ 157.717049][ T781] usb 3-1: New USB device found, idVendor=0bdb, idProduct=9484, bcdDevice=90.44 [ 157.737315][ T781] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.747215][ T781] usb 3-1: Product: q [ 157.755870][ T781] usb 3-1: Manufacturer: Б [ 157.768566][ T781] usb 3-1: SerialNumber: à°Œ [ 157.801346][ T781] usb 3-1: config 0 descriptor?? [ 157.858397][ T781] cdc_mbim 3-1:0.0: CDC Union missing and no IAD found [ 157.865351][ T781] cdc_mbim 3-1:0.0: bind() failure [ 158.129664][ T5386] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.145130][ T5386] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.159983][ T781] usb 3-1: USB disconnect, device number 2 [ 158.711333][ T5218] blk_print_req_error: 16 callbacks suppressed [ 158.711357][ T5218] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:29:00 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000040), 0x0, 0xffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) 20:29:00 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000680)=""/145, 0x91}, {&(0x7f0000000740)=""/238, 0xee}, {&(0x7f0000001c40)=""/253, 0xfd}, {&(0x7f0000001dc0)=""/191, 0xbf}], 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000001e003070000000000100000007000000", @ANYRES32=0x0, @ANYBLOB="080000522498b7f4d7ab4198591f3a2ada4fb428d6b93c71093ba27131917824b73dcd4aa755271729950f2dfbb9806fe7d1d6b128bb2a3fd1472475caa5f3aa809573b796257b1c94d82d7710010b86fd5ec514d4289216cff10be120"], 0x24}}, 0x0) pipe2(&(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000001840)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f000001ab40)={'gre0\x00', &(0x7f000001aa80)={'ip_vti0\x00', 0x0, 0x8000, 0x10, 0x8, 0x3, {{0x1e, 0x4, 0x3, 0x2, 0x78, 0x66, 0x0, 0x4, 0x4, 0x0, @multicast2, @loopback, {[@cipso={0x86, 0x3d, 0x3, [{0x7, 0x10, "75b054c199f866702162a1d131bc"}, {0x0, 0xa, "6fb2a25c2eaa8e5a"}, {0x2, 0xc, "bfe11eef14fe5624c575"}, {0x7, 0xa, "0f86a8a0917c11b9"}, {0x1, 0x2}, {0x6, 0x5, "512bb6"}]}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0x8e, [@empty, @empty, @empty, @rand_addr=0x64010102, @remote, @multicast1, @private=0xa010100, @multicast2]}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001ac40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f000001ac00)={&(0x7f000001ab80)=@bridge_newneigh={0x78, 0x1c, 0x400, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x0, r4, 0x20, 0x22, 0x8}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x8}, @NDA_VLAN={0x6}, @NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_FDB_EXT_ATTRS={0x34, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3f}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x2}, @NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x82}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x7}, @NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0xff}]}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x9}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x48000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x33, @unused=[0x7, 0xb55e, 0x72, 0x5], @devid=r3}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x100, 0x70bd26, 0x25dfdbfc, {0x2, 0x137, 0x4, 0xfe}, [@IFA_ADDRESS={0x8, 0x1, @empty}]}, 0x20}}, 0x840) 20:29:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000700)=@flushsa={0x58, 0x15, 0x431, 0x0, 0x0, {}, [@tmpl={0x44, 0x5, [{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@private1, 0x3504, 0x0, 0x0, 0x0, 0xff}]}]}, 0x58}}, 0x0) 20:29:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@mcast2, 0x0, r4}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', r4, 0x2f, 0x6, 0x40, 0x200, 0x44, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, '\x00', 0x1}, 0x8000, 0x8000, 0xd98a, 0x800}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000029c0)={'batadv0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002f80)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000003840)={@local, @broadcast, 0x0}, &(0x7f0000003880)=0xc) sendmmsg$inet(r0, &(0x7f0000003940)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000002580)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000100)="cb89b26b931f11d1196d6361814b240a362c1f5679bdd61fc8baa2b7c0aceb4acbe57245eb0548e6c611e25c733232463d7370833044fc754e3785a922", 0x3d}, {&(0x7f0000000180)="9608228777c285f6cf4a92096ff238d3de454d9c6356d7395350a6", 0x1b}, {&(0x7f0000000240)}, {&(0x7f0000001300)="ebce0368bdc2d1e874cebd1b7cdf0dba480ddb8d2b31e5540c07c30600e5439716d16e505ce91fe5870a60244104710bda46b7dfecafd10f986aacb030630938bdf4b0a288736739954e6ffeb0cdd8c50e250918449d14bf07afd1093546ed0f58352e1a8ccc9f9676e1ffe91c0bb9d8c89351bf2040dc1b8aba8afc27a551f19730d273b6f1d19175b8da715d51a7086104f58e1aa1a63f6710b03e01c893dc55aa1c411eb2983d315f1651370187f6d4505f2ec6e99081db5686c5c64127fc1f514c612763a3972857938da564540cf00b0ff5a3a78aef5bdf263d077a0b4cd608d0c98a9b437cfba655668cb6b54a3528190cbc35310cfa8c8660b4c615fad4179543b1ddb8398831217fc6e34da0eb7484d04ecd32b75864f61e3e6fa5955fd5dfb3b27e74ba96e848942bec099029173e399ea654405431e4edd8c302bcae6496369c8ef639fb249ee3a7ef73b8b62072f6e85c6b287b0d012f13790b88327306c197c42a4ddbb17baf04b898866e3d5212483e0f5148d29ecd9a8420b7a6d9205edc4f04079e2db01f6386285bd0574d5e3ffba501d8c3c0f111ea0f7dcc04418beb2e038cb77f7d2ef32f20447efffb4e890ab733224a0d46fa9f8daeeae9ccaf5fa48762e91acf3de8a97974f3a28c97f1db3fac92becebacc5725081dff747811fc3a4c71adf8c0f60362f8babd1023a0e4d54ba2f2aea71cca813ffda0bc381e8e4f9f705b0ed285befd421a2b915319d1a672db3ff2ce6b10ae331331608a183493449ab5d7285184ac1806e20523af27ccab403f0b827e468212b2b08f00be94759ed35da1d726aca2470a4bc8ec0dd6e147e090e0b0cb2a7a5f86ba8830b8b944e0f739287d0f203453950d0131f37d1937559eb77c954750af58dd8eaefc6724965ca8f6dfd10b90fbfe5eb80d0dad5f9d724bdee0826cbfe64f81f9d5d1a6353b5047c271bfeab01ea3d51d8528ffee0b3c8988b274e13e797aad1a871b29a12d1522332952b47755413ca9edf03cbf121c7317f6e3399a11a5c6154389c26db5656c302b0c735f870c138d8e1ab83ca15c21ecf98889dfb8a2d6ff2fd6392106abb843e6a8a4c056905dcf8222af0f2af5f721d414adbb1d94668cb8b7bc69ceca6fcd9732bf1d9f3f23260331a323ee23c1f3dea35dd18221d6ac90bff3a4c85296a597383390b83accbd4b36f0a16f2b5abe559d3ca7765e9f8e7acac51069780210a69319cb65d30b8ad7fdeb719d45ed5866ecb5b6932975c0b3b06738b0209d33e3689fd779c696162d5451a878c84196cfa3d3c73e5f9494559b04e75ac1112e85d0f6247507c177e1313dcfb1485277d5ebca73e292a997b44a524dc9bdb7388d6b0c68adb6ccc062c62a7bea00b4efcdae736c1e2e629a853cf5445e40cd927a7c0b946b68f224553e2fc44578255e42161cf12b8c4e9e79bd1e44f421d950df29a9ce5eb79e25883a8d6c4350b8ff3e853553aa3f5d0c2f26aa12f845c534097e8d22afbf20fe7e93f669fb8d992a99ef57c83a9fb39b37006bef949b1b81e9e206558c4032fa4c74943f46ba013dc261b9738e59f604dcd9858f11ca3a2c44149b7ec1a2eff2a74b7038eca96ad07bb7424ddf973495a20b90300c531c16aaeb99cebc762e9970db7c1378ef2b20b129eab18a295597d5c1c9f07bd66918bc7b451bd1892881a12c7d4bc8eaa2c1fab04a56ab2f8ff1309a761ec7eb70cf87f61f1e08f093da8a32648aa2677533ced5bbbbc08b457bbcc9eac1d892f793c0d83e6e6b7ce76fa8339c92b6a91eae15e63cf1e3ec61c8f6fc746a158d3b971d2cc63b9401a9d4c678ab29807daa8cc4c06822480cd12640b1dcbb826684e252f3fd8b94e7e94afd6be6bc2f6c5cbb1742189fc775d564874101acce68bdc4370d4eded54d2d42b6ef3d0d4cb687150a73c1bef7623f61d085969aeafffee7e666221004eb2879278be9b08508ec0f40f1cfb812272fa8a964b43e035b7602023bd4e28c02bd38c7462f7e53cd47fbb907bc1cef9223bf58648045660f95c258e5baa2eb56e7a1cdc562391cd595bfb6f922bc797017a24b673ce6c4cafa4855137cb02ab7ba67ee1c0c1463b544d7bc3dadb3487eb0478af16b14aa409b589b6dad348257a172cf0e72638a1929c63794a07cce00113c0bac1bf654c7d8a47e0c0ab1f8a56343fa33cb26b367051182e89fa8cd3d985d1e19c675e737b638f7d12916d914cc34ec6b2cc6bb36555190c55f1cbaf7816f86f2af44fdfcfed73723d78307ba992ba2b6054625f4c6ffda53fe7a6a23eca6ffd433312f2606673fb44120769688c79c5ef2daeba3ff3d6d1cb9cc5061f8579fd19ee2f54a3df58dce137f783325ad3ba0ceafcb9c850ff15a030f82409ef5393335c41a6f4f30ddbf5c485c218d6f34eca3c700674d5824125948fce25bc37a525474045602d9d35277e35e6963bfedbc9f288f2f9b75ff98615b475e4d5d727f4c186880cbeec3560b692a771721230705e404d5604c81861e375ed8ee763499feed39f332e6417daf7106f681b36888f8e3e1f688d255c962b6e1889694de7052931123378d07a207a8986118229083a369dd5c6b840db38de9a11f8f89fed72c0559b2ca162acf34ca99a1672aa2238466ed1cab14bd7414ba7069828f2717211ad4608ce32ca18f937c13f8b21fabfeb4aed9b2cb28a7d6892d48bcc879781974406f8551306aa84eb439abf5c3858ecd4e52055438a66ddbf44d97adee3c4c9d188961bc1d4039d95daf8255e57641827ba2855aa49f7e54ab9b835df5ca878ec6ff4e33bf46225d34245b824e6403da7df06542cba30a8a0b8e120d24a1faa38306319db0d37aed5e059614a3a2fe9fe5af7c85f58072fafc4d366f85a34d6bf39997b9313c290a8e4579bb3c97d31ac3ceb2e9df643929e21d99cc1aa56ebcaedb3edde6d17a8c6d9cef85b0ea85b64855fbf4cab4554f2649a9a314fb974da978b407f1bae70f4043925f98703ab61e827801aaca4c02cbaade72d6bd19d92dc5c12a20c8250d60d4ac7cc3f33dd482da710fcccc495dd1147117cbe520e5ec6411aa9c51beb09efa7ca833a63fd4ab95c016179087624636a832e773ca8bca4d293d780f2a75958d783a63f4837191de883c101bbaa3fc4956822919a770a88209c40ee5c0f4ea336320bbe7a47231c63dbc50791372be2c7cfb53ec47f824bae6f310df2282be313b4daef251c63f091523f8b4e3fd2efcfbcf47d967180f35e05a4552c9ce1c8abc6a5c286a4ed340f2bbcb8a8525ede908f40e900bd770c5a7863b5748989346dd8689bacdfeec49513e75472dc2ebbaf96205fc02ee361344be4ad51e7fc63e6accab1adf9b220ac4368e0ff245e82fbac6f9965e73aa5169ba7f5a3c52f94c5d47facfa1facfb69816f3837e0796f7688bed15864ef8b96779b1d374e2beea37029a6e4ffe4157e81f5d2a3a5fd02e847a8060ab988775abebe54b5b2004ad604b556cd9b7a87562e7b28cca9ade171ca052840e58d21ec2b5dda0af36b7f5fb762d28cd564a5b4d316be56eed3da7fcdd98d55ce5e2b7176d26f8c8c7ac69214081e1ba964b2a0f1e997eba17d055de2a8afa8f6a4fa1c63263318d40acb051e146885be3bb948f84f9c3a7756aa0e7b235e3b7314d2274b102eee7b94a486b5758116a89c8d608722a45e15326a5530128845d51041ee60212f0358bc781ce9c05039ce89db399393ebcd01bccfdadef70f985d335bac4f572b719808a61eaf65eccb021415d3a481eb8841e6f921977ec698b4fd60e937ee76d0feca3867c187572cbcea4f3ad312d06239b2c678d4cfe31bcf876f65fdada443a7ba3628d1ceaba17ca1bff7756b6314e26cae21f37096e45077d699f82b0d89a2a6e8b93df938f599132432d8e8127fd804b290cc75c4e0eb9bb5b05ea822a960ce7b94f2f84d8a9087aa3cd2efead5b0efd549b09b34b6d84e37568872dc3f350a44990421e0e6c2148d8ddd64e1ed58a8903327bfaedf90365c4589e69bab892a8cec0a399d956e8f78adec42a1560a6e6c644bf44a00a8f43aeca19524dc89f8461f301f37a4a9d5a1a41deb7f5ed6388c35116756d1cab1e7e0dde8c088beca589670a18db47581327758f80f8dd066a9255f98669a421e7e9e3759f665018644d19a232b9677798274c09c6152ffaa69ce98215786002e2e8b2f7074c86e9d996343966ddccde033a2cede9cc8a22aa5d2887b2492dc11b84baf6b1f283477328291a06aa6915bd167f93052edf3021d61681f519de514a99bcde62f50abc6a822ca636ab4c5011a37b6314bd89663b6c34cf903070307d268eb37a5ace5fbc5da0f0768d0316fa455d1a14f75ed268c1e9e2c72d663e3f0b8dbb76fd558c7f857960a4c844435eb3f6c483d8a7f539a5ab5978f6bf389f0ff805bdf2dd0c0f0706c5a1fe3656ba52cc63970c6499f5638b7efc83e49a3e204da50f44359a14daa4979fd050d740ae0206a2337df68d8d3c9ceed00c957a87d9787d68b2274fd6eaae0bf1f26cf8ef5c0ebb81ba77bdb84e42268f0b6c967f2a5efafba1f77c7539ee85b160feb57b22f1b4d76853e68786a432ecb00299c7309ea4034d148395538654636a6f1e55ccd8af3610f3da8ca0158392f93f2351946701151a83b79eef8cf3c1e88344f7cbeae585913623f8ce2ad7f2a4c346707e55a74e392cc8c8881f8aa7fa8b30f57d44e5c8819841db94a95fbc94807f9ac80df2af21cc5dfba17d7220be99826d990fe2747ea1b68c4cd5afb282ff9f649e79ee1ae58faf88d52f3122fe3adb6d3ef7b21801da61ab11ba100e831acb23daf9278b5c09e385a5aa8d69a42d731cf79cc4e5cfbf9d47569f8598d4b59c984c6cc05ac526c44d31d67644b80420594c038dde0e98ed94952e4f1581361ac208ae5b83203fd8b1b942bd712d6587d75ee153e75f29bbcd8caf5ba15d7f7cc25aaff940c40edd4e929f7f7945c4290e57b196810ab7a7d98fdaf0f885525902ca6c3f004e7540f42fd2cfea0992676f5a5a7d3110c120a020050454c3ca6cf7efd3376c6f6bcd58313508a4d1a7fd725e67213271e38af1503a68b8681510eaec2f376910f4c16bf69b54c8d15197ff2dce3bd2df42a3737d9796507108333f4bfc04ec30e924e2328381fb0293a21ac7b337788020fbe358655fa2537c606a21b8528178bd38029b874714247d5f283deef1865dc4cbcd686cd7f4a8e43901d76e9a1a714f4417a7fa67c9dc3269925dd0456850fecb6fa6aacc357d5814195e0af66aeb1da0f459362c856b3b89e726a0bbc01d16a2642fb6c5a10c6c86d57d6e26898273045f652b80ab799d2d7fc9fce37636519b19eb806f8c0fc04c0387d51948a85a8e91879acce3657d41b61086edfa770c2d8f365562da579f1192ce55561e288c36598ea5b7655379468fe8a4ab9fc055f354fc6421b9a66a6f2e10026b6f46f479dd78a49ed328876bdcc39c65475dea816181792d4e08f5a22b672fe3565596e193ff70587fd4b500fe293181962354e1f30d0a7525be4804216f6f0270a449e98302e30c5a2d8472deae0680d419ba99cdacfb43dc95a4182835309d1253bac06d4ada8c968d2a51d310bae218bb28db91ed56ace9c87b97070c4bea2bf8ff87a09fd8cdca6f58c652101023f7454dc8b1ae6a45af9f375e63e14e2c18ca009c470fbd1f6acf7f887d714153f64820bb5afeebc45461153679ec8a56a99cfa9fcdef61c428912f19980614b427e196ee", 0x1000}, {&(0x7f0000002300)="b04d1a7f404a646c090e3950bde7d1f3c68f40de776f73223cb647e35ac209ea4714e4cf3ca03ee2e470ae9da485f37cde667dd079c7dfa7847526eecd08b8699d232581893649039cb3bd9edeb033516436e07065fd86e460f4177636019904c51c4a40acf0d2619ef001f0ac132815ae47cdbcba628891a173542e3a39be6b9b75703e6f5f0ee57090c8db258f6800c4152d2ca446f671027d55f72e3d04e12bfd9ec0699dcf15a71202df0b0e146e52af7d6b955eba43c46a4bf4e3e006ff7a2047d0c2e70a63929bb47d506439f67e6a2dff609c", 0xd6}, {&(0x7f0000002400)="89dc95cd04b3e6b1c74e088160eb0b5bc5468d38625466b4a187caa7934a31f3a7a7686a4677bc974180a54877a3fd7f9f45818b475aec5c1b89a36767eb202c2724dbb5ed9d9695d3fbc6b3f4dd9aabbf2a4c43c0ee8996c0b2114f059c21581bc14ab78f056308ed26c9d3009cf8f02dcfb58055a2854c02a1663799bc36fd14bfeb2d1406962cbbd6f2023352dd0388814dd0c5a75069189590cf95947d015e46f544a8774ace55b23debcb65f400e867cd0cb2de5d3ec3fcdb1a32fb732dcd7b4a3ca708954fcc0ad0570b75dac75814368a", 0xd4}, {&(0x7f0000002500)="60ffb39fbf93cf51abca66e3d218188a9411f7818c05cdbcb369b33577e6c3125aa8a5b9af71ed8b37ab564d4bfc5f7dd2130e462795cdefe528439d0217df407c3ef2a0db921acd2416ed211e25b9014f7d1c1ed2b3df345ceba72f", 0x5c}], 0x8, &(0x7f0000002600)=[@ip_retopts={{0x48, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0xa9, 0x0, 0x3, [0x1ff, 0x1, 0x1ff, 0x2, 0x0, 0x43, 0xffff]}, @rr={0x7, 0x17, 0x21, [@dev={0xac, 0x14, 0x14, 0x10}, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x14}, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x41}]}, @noop]}}}], 0x48}}, {{&(0x7f0000000280)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000002700)=[{&(0x7f0000002680)="262b04ca73e96a27d735d5c51c7b816344851264369827eb6b59fa70f86ccc303c6fcedef0d5cedfce4b3823327479aa40608f91f56d41adbb12f7fb2dc7d261ceb2e415976f2f0798ee6f36", 0x4c}], 0x1, &(0x7f0000002740)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@ssrr={0x89, 0x1f, 0x70, [@broadcast, @multicast1, @rand_addr=0x64010100, @remote, @broadcast, @remote, @broadcast]}, @rr={0x7, 0x2b, 0x9e, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @multicast1, @local, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @local, @remote]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4073}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xc0}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100}}}], 0xc8}}, {{&(0x7f0000002840)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002980)=[{&(0x7f0000002880)="bc2e1deb95755bb61ec5c25e236d8cdd302e99428ea6c07ba3079d4458df872355dc815f68b91491e6e561c6152dcb72378f4c5b021262c57ecb6557f64cc0c291368f89b8fef094910f1da453d7070987d9c920a847671e692773aba0b3f88346db963b9efb2693c057e4bbaf378291b6fc3c9761d5886db415d878224c04169e", 0x81}, {&(0x7f0000002940)="fe1d3fab81dadae47a79911ecff653281affcab455fb307ce4b374652b067314ac6fa25d5c63082547a8a13a1d69e4", 0x2f}], 0x2, &(0x7f0000002a00)=[@ip_ttl={{0x14, 0x0, 0x2, 0xe49}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x12}}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x7a, [@dev={0xac, 0x14, 0x14, 0x39}, @loopback, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1]}]}}}], 0x90}}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002ac0)}, {&(0x7f0000002b00)="9384e6a88f366631c759862fe28f154fadad800d5dcff7b0b7ee9e0372014bcdb8db6150f920e4481eba864989e59255a017b978ae701d73f95764e32c5721dd7851c28ac479b1f1613f86202cefe68fc9fa0f0dc2123120d269da61c7c21db9604f8f7b6b0d6fbb1e459ad41c825151693fdadf123cdb9352c08ba4d65f2e79493beba54b993598591d3af7476ead814151f82d24169cae57596c8dc3f038a4e803ad8629d44794411eaeeaabad5451d9f53495a9874d53e73504f1282cacad6c28527697702301ee89c673684d2a2585321e6928fa9828eed05e3d665ee812fdf0269aced34e23a61ed83a8ef0", 0xee}, {&(0x7f0000002c00)="0236be5ca2e8612551b1472467fe936846753de58bdd2966814b0c418f4c0825545677c6e78a519753f7b21276f5cabf29ddf8a5fc7071026f5949a27087af4aa7db11b46b1d4f79684f41f214b454c80ab794762f2d4c90e5ecda3ee375e6a0d7753017a1aae08aa4cd2de0a893ee2c0e52ef94e6680ea131d1937659a9031b2665bc47de44ff077947ad36e2001cb6c136279fd5ce1222dc7989946af13d97ee8fc2ad54200e617ac5815f66d8d5f4ecf1ac25a75c774492f767b356b19089a4b2e408ba8b44d0d98084721861692952188199c0261ae417342130d3ae878851a3cb08b63f1a5417a4c53d1ca225560216d1dd8e25", 0xf6}, {&(0x7f0000002d00)="7ccde0", 0x3}, {&(0x7f0000002d40)="1a2337cf3b08f1b7076afb8557c051bba42df18a291332c590a3ff290849054f47774fe24f82ad27a6bb5f1030e4512d08153b4d378bdeaf828801017692595d20b402dc613545ddf54592", 0x4b}, {&(0x7f0000002dc0)="0dc972b8c32737c03f8a044fe9b60a96eb8512409e903f0b4231215cc8038ab8d1096b868004677dd2713a11d3b0bcf6f7419bac1bb0bf8b961ffc40354395c12662de7c775edd2c2662b98ec3d193c938a134703ae598bc48c76987bfa5e1b5486a8f5a79533c5e45824ee89af17045f5a2cf04fab3bf57c82ee01ef4bf2ad11012df181f1df17876aa896bad9d07c369cba904312abe745378db70bb0a815f4df8c273f6ee643d4f99378e0feb34eb9ee4764e2f3ae77a3c7cf708903fbe1868a34ec8a960a4839d32d6b654a733ab122bb0d9c29b127766", 0xd9}], 0x6, &(0x7f0000002fc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x94, 0x11, "cfb4cc7fe0c6675f5ea5564d474ed0"}]}}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp_addr={0x44, 0x44, 0x1e, 0x1, 0x7, [{@dev={0xac, 0x14, 0x14, 0x33}, 0xffffffc1}, {@rand_addr=0x64010102, 0xf2aa}, {@loopback, 0x56a325d}, {@empty, 0x4}, {@local, 0x3ff}, {@multicast2, 0xa0000}, {@multicast1, 0x7fff}, {@dev={0xac, 0x14, 0x14, 0x3e}, 0x4}]}, @ra={0x94, 0x4}, @lsrr={0x83, 0xb, 0x38, [@empty, @multicast2]}, @ssrr={0x89, 0xb, 0x28, [@local, @multicast2]}, @timestamp_addr={0x44, 0x1c, 0x8, 0x1, 0x7, [{@private=0xa010101, 0x8e75}, {@dev={0xac, 0x14, 0x14, 0x3d}, 0xc17a}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x8}]}, @rr={0x7, 0x17, 0x60, [@multicast2, @multicast2, @rand_addr=0x64010102, @multicast1, @private=0xa010102]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0x64010101, @private=0xa010100}}}, @ip_tos_int={{0x14}}], 0x180}}, {{&(0x7f0000003140)={0x2, 0x4e20, @private=0xa010100}, 0x10, &(0x7f0000003280)=[{&(0x7f0000003180)="fce5b209dbdf9e57245871cb1b6acc06c944db63127c9aede404c90c9a0f34d2caa152f2c63339787f0fe06a6d5605f6f30df3", 0x33}, {&(0x7f00000031c0)="30b1c1e5e32acde0c6ec0a867feeb4beda4cd0cd30404a7b44bc57f62a347559ebb65a60086ec209f10ec7587ae1fbccd2719145cfceccd2b31a304662aa95f5472c3f36b3a8b0a3b2932299310ce7a2acacb8a91491c7c4c38d4754f0fd13fadb05bddc2d3f60a5730288089a99adef80b447af9197cb1bbaacaa72d19f03ae9a16a7828809671f9e2a91da52dab8f4428b2961bd40aef319d0afb06dbcec39372549fc", 0xa4}], 0x2, &(0x7f00000032c0)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x4c, 0xab, 0x3, 0x2, [{@rand_addr=0x64010100, 0x5}, {@local, 0xffff}, {@multicast2, 0x5}, {@empty, 0x7}, {@dev={0xac, 0x14, 0x14, 0x25}, 0x2c4}, {@local, 0x5}, {@multicast1, 0x3f}, {@multicast1, 0xbd20}, {@empty, 0x7}]}, @rr={0x7, 0xb, 0x8c, [@multicast2, @empty]}]}}}], 0x68}}, {{&(0x7f0000003340)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000003380), 0x0, &(0x7f00000033c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x32}}], 0x18}}, {{&(0x7f0000003400)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000037c0)=[{&(0x7f0000003440)="ca6c09f5e3dd311daba5e2f2853248b049738d80e318cad6b9346ca8649db0406c36dc6ead0ec2643adc9d87f4cab855ff9678da89962001475f118332a1a51e31caf0995a42592fb6af298984e86960b38b5ab5e11214d283516ec66dead3bbcddfce1bd5a20ffe23f29b744a6b4aee9d6c7ff3a5582504c1b63cafaac22ee3502a5d4c4e809e3ec2773193741915b55fa95d9224c8b0f954c9a5d2dd678506f935d401ebd6e5df9452735e1d973038618650b47eaae64710fe64fe398f", 0xbe}, {&(0x7f0000003500)="70afa14fcd621a4b7affbeda755793dbe9e9f1c371d6671be15f59ae41de4fe13e4417a91baf36001537267243b2f76ec04122a6ccc2783e15231a013ce8efb4228bd461a5cc64bd13386dd1c7405e58daa1dbbf842f24e3dfdf5a729413b31d9f798373f00ba9f85d641e6a4a80db0e4dfcc979338db119f9b6e958c1fbf99f7bda34317fc05577a04bc7de92a913e03bbcff61b2bc3b2b82829a1acab7382c863f74e62875be6879999a05a49e7c6b7192623d6ed31ce6c59f482cf37fdbb5622f0c3bfa492318bc92416c87ef6e43f59d5fd5571a38ecb1f7e5db24abad817a630a3d969a50fc0363bc", 0xeb}, {&(0x7f0000003600)="8f6e18d4ff93c628bf978894fe887e5471e7559f21632e17a2334a368947368dc213f539e38f7b93c9dd8de15741bf6c069c8bc9c121add730c8564f1eed6d396672c8fa538e7d59c6e29f9cb91b2ddcdeebc70659bdbcad0a17414a7669970cf3a9b8e0cb5ec79b14f697ed2d648c2c30eb5731a56156a562dd1172767847f13b6d5aa72ed252f9cc093c40c07d30fb0d7cfcf7e3d8e896c336dbd699607d5ab4b76e133b25322a57f3f68d0e3e3051747fe931a0dc93cf68e00d7507cd637a01acb906228cb0fe2ef3d522fd37b6e40bb348e03f70ffd20df8834d9313e5497f712e3cb8a35bfb9083293fc4e312a5", 0xf0}, {&(0x7f0000003700)="8ff7a12e86d1e7153a7ccd45845f39db30451d51691ea16ac9d1a74d1abe6e3d33a9a1a3c54cb233fcdf69d36df2dd6648457989", 0x34}, {&(0x7f0000003740)="6ff9e14b7519deec704188632eb955400e2055715774cbaffa1eed8ad2a62cf96e292c867274339b47cae529745ced1955feba514b653d653c7c8404a303bd087b3f830538f1f86359592f99c1e1e78ef556c8a2bc200719d4", 0x59}], 0x5, &(0x7f00000038c0)=[@ip_retopts={{0x58, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x7, 0xf7, [@multicast2]}, @timestamp_addr={0x44, 0x2c, 0xaf, 0x1, 0xe, [{@loopback, 0x4}, {@multicast1, 0x8000}, {@remote}, {@private=0xa010101, 0x6cf105ec}, {@private=0xa010100, 0x3}]}, @generic={0x44, 0x6, "5af78c58"}, @timestamp_prespec={0x44, 0xc, 0xdc, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x35}, 0xffff48b0}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @broadcast}}}], 0x78}}], 0x7, 0x800) r8 = socket(0x10, 0x803, 0x0) sendmsg$SOCK_DESTROY(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r8, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1bf7b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r9}, @IFLA_PHYS_SWITCH_ID={0xd, 0x24, "b6bacf5aa13b635559"}]}, 0x4c}}, 0x0) 20:29:00 executing program 2: syz_mount_image$nilfs2(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x8080, &(0x7f0000000040)={[{}, {@order_relaxed}]}, 0xd, 0xa0b, &(0x7f0000000a80)="$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") 20:29:00 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_eee={0x44, 0x4, 0x1, 0x0, 0x1, 0x2000000, 0x4, 0x4, [0x6, 0x5]}}) r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'nr0\x00', &(0x7f0000000080)=@ethtool_ringparam={0x11, 0x100, 0xfffffff8, 0x9, 0x81, 0x8, 0x1, 0x3f, 0xbe}}) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100)={0x0, 0x11, '\x00', [@jumbo={0xc2, 0x4, 0x2}, @pad1, @calipso={0x7, 0x10, {0x2, 0x2, 0x3, 0x8, [0x4cb2]}}, @ra={0x5, 0x2, 0x200}, @calipso={0x7, 0x10, {0x1, 0x2, 0x81, 0x6, [0x401]}}, @jumbo, @hao={0xc9, 0x10, @mcast2}, @generic={0x5, 0x39, "e3869fa47c43e631a939f05fd396c2cecdc0286b923a20b8208359644e77b2203064a4aa48a52e7e8774869d23202fdf988436dd10e26a5cad"}, @ra={0x5, 0x2, 0x6d}, @ra={0x5, 0x2, 0x8}]}, 0x98) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000002080)={'erspan0\x00', &(0x7f0000002040)={'sit0\x00', 0x0, 0x8, 0x700, 0x8, 0x6, {{0x6, 0x4, 0x0, 0x13, 0x18, 0x67, 0x0, 0xa4, 0x29, 0x0, @loopback, @multicast2, {[@ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002340)={'ip6tnl0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002440)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000200)="612f2f4d13bf23b8b0cac03ee7cc0a487f882ebe2c761468df9e120d0b0ac1657f0a7503efbae5593cd727437025807a3a2d2cc64c7ec3f089dbb1bd36265418ecff1f4f8d0ef9d3bfa57485a0ba77ee153adea161e7da0bdd5a285dbefe2a6e3b3cfdf96112339f2360a9d927d26681956398a0ac8044f6b06973f438b3a89e1366cd75e25e628a0f59c10cb6278c1333f563eabd6c725dc7b8478937d0ac7aab5c36a7", 0xa4}, {&(0x7f00000002c0)="bb8888cfbdcf48a058977695d9cba6bc110944a8e0d89e38e445648e359797c721f7a144a7b58da7b87ea5e2d6bfdc6001f53e60a9586d63a646991fe6e82862e2f427bc78e1799015cee85474ccac50dbace66d7f110e7aca4ae75c933a846d5eb6b732460d3e8dc4d5abc0ae1e98ec15bdd549af7d76bd2920b42cf9d5697d64f6f5061800f62c7e2376c3116fcd864fb4ed1cd0be65a0c8f2ab6266267b5dc308dc5d41e533137974876c17d6360282644c474e8279515f9ee531d9207ee4d591dc8d5481e5a4128e58c3325a8d640cc0e9a0e8592efe2aea9d", 0xdb}, {&(0x7f00000003c0)="b6d6c81c36db5bb053a95d10495e2fcd2cd072575f38d3c39a167c0ce66b055170652aa1", 0x24}, {&(0x7f0000000400)="fd1749515aa898ed784dd2369a970352fa5bf9054608bf2a6d76dfba5fe9b27e6ee0fc9f9854a89b658bd98388db4689e09ad03bee323232dfd37f", 0x3b}, {&(0x7f0000000440)="707925f6f283b9e97e47748bed4c33d329f4ff8d8e28c984123ca0068fd77a5162b16542b8b4bbaabbf25508522e8721496d66c55e101e39fa37603fc850b9671defdefbfe32afbdd74d29b501029bd3", 0x50}, {&(0x7f00000004c0)="5ca47823bb8d81988de8910e1fac4f57b6d86e3496ed72d0aab77f7e1ccebc8b7ed874a8a3d47fd6faefb24c258a2e1b8dc2d0e7cca35e4f35e6c473a4ea995f434a231c045bb3ec40e6a0e4e82d100edaa9385816634b0ce8a75fa3cef41281056c965c2f99eb3ec7ff9018cce4d98e3b892bb6eb88cdec2b7c4284ca55953a288685", 0x83}, {&(0x7f0000000580)="fa00acedf69744712b2561dc8f69dfa86caab26d8f23d3deeb32177e100665c98bfac816e9dd4ae7fdb06dae0430521cef9f5231472244d9a74ad1719de0f091062a504675d50391f83d9fe6259f5f5edde25c17991b22323b509d27fd184adf52891c2949d0ccc9fefa0d7dddb60110ba14c040be8f1a10755c42a144cccfa4c0768c97f62a574ce761137172607730592de86995787c9ebe5ed2812256902a27", 0xa1}], 0x7, &(0x7f00000006c0)=[@ip_retopts={{0xec, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x34, 0x33, 0x3, 0xc, [{@local, 0x2}, {@multicast2, 0xaeb}, {@remote, 0x1802}, {@multicast1, 0x800}, {@local, 0x8}, {@loopback, 0x30}]}, @cipso={0x86, 0x2c, 0x3, [{0x5, 0x5, "e8c4a8"}, {0x1, 0xe, "d67ade3a14dd528afc8765b9"}, {0x1, 0x3, "8c"}, {0x5, 0x2}, {0x5, 0xe, "dc748f5a649597b7ca3a6e48"}]}, @timestamp_addr={0x44, 0x24, 0xef, 0x1, 0x6, [{@broadcast, 0xaf2}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@empty, 0x8}, {@local, 0x4}]}, @end, @lsrr={0x83, 0x17, 0x82, [@private=0xa010102, @broadcast, @private=0xa010100, @remote, @multicast1]}, @rr={0x7, 0x23, 0x8c, [@local, @loopback, @empty, @remote, @empty, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @loopback]}, @ssrr={0x89, 0x1b, 0x1d, [@multicast2, @empty, @remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x3a}, @dev={0xac, 0x14, 0x14, 0x28}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x794}}], 0x138}}, {{&(0x7f0000000800)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000840)="5868049eba3a500fa14e1dd832d22c4d347ee929cc0abd9c581e092684f2471e6a11f3958a678e36f415af82f3b44614dd319573b10aac7e1ac40256193805773d6e059d950c483ba6035ce4de8fb37ab5cae11d59ba11af94ab72d0bef34fd35fb75a533a2defabe720f3a0a572694399db47009c938ebaff4519b224e774dfb640f31e257e047bed30c50f0bd6cb357dc1513b4a61bad4b79a5d44251b4cdf0df54c7dfc0c14071647cf79be2c", 0xae}, {&(0x7f0000000900)="bedb4c81e7a7de08deeca64cc051416991d9aecf5c4c8aeb5b15da9b5650962c7656db0618167ea228149e86ac640d9c5a933c5e597e18d61f37df62f8d4b573729e", 0x42}, {&(0x7f0000000980)="1be1f5a5e9d835451cd87bc5bffb8dfca7c353b8a8645d5a808f97c1fd7c1b58f8afe122", 0x24}, {&(0x7f00000009c0)="5dfa238b3eec20da2ee6b9b59bcc2a8fd7e55ee27abe7b2b5f6f3410aaf73497b92d0ee2770d4eed6ef43c0adb329c362f0385eacc09929e4df7beea499f409f5b197ae4617a1d1e69945745128c8f9806647214a81b36b25593428a824804886a1bb4149ae96713bb", 0x69}], 0x4, &(0x7f0000000a80)=[@ip_retopts={{0x5c, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}, @noop, @rr={0x7, 0xf, 0xb9, [@dev={0xac, 0x14, 0x14, 0xf}, @loopback, @broadcast]}, @noop, @timestamp={0x44, 0x8, 0xa, 0x0, 0x2, [0xffffffff]}, @timestamp_prespec={0x44, 0x2c, 0x9e, 0x3, 0x8, [{@multicast1, 0x1}, {@multicast1, 0x9}, {@broadcast, 0x3}, {@rand_addr=0x64010101, 0x10001}, {@rand_addr=0x64010100, 0x400}]}]}}}], 0x60}}, {{&(0x7f0000000b00)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001fc0)=[{&(0x7f0000000b40)="4a9dafaca3765a8830bb0017234c5e673c55918a4ed9471db38ff49fd7112adf4d57a5e457495df9c6685f3d86ecdd2a6cf8d07ca0f7f78813defcb4443089173ff642d221b01372d81c109791f9a95bd8b2acbd0f4fae3b710ec15cc298dd5bed", 0x61}, {&(0x7f0000000bc0)="cdef5d990c0822d112cca94ef8ce8b4628dc06ec754e381182e024ce84073ea59d418c87583a043bb8cf7ff8e6a90d9b71bf3984cd9b90732f0926216a4a0d83de9e8ef062fa5ed7812af258b99715a4d24c2884a523fce8abf88f12bb049a9ec183c59eccc1a0a72c805a341320be2dadd3bbbdab8cddcf19940a81e4310e97658da0d5d186a0931a055a9f66aa7f373b647c70cb27240d82ac4bfe39bcba09c467bc195fb2994a73a06a2b2025e930934a5463661c624dd8748ec7f9150460e69b63", 0xc3}, {&(0x7f0000000cc0)="6a8ff527a85756a433abfd6dc7ff21da06e6e9ebfa7a8500342fd51f10cea74abe5fad19e6fc8add9a25f63c920917c1f546dcadd1252198ad39b9b71302f419731eb64228741deb6b861cc69e3ebb7d7d8b2f0cef358de5ee65750f95bb874178c8e8673f074842826a050c759c324f6e9cf5e6de6170f3f8fb0966fb44600037c7a2338f11ee74ddabd1d65c783a013bfd329ba5d6ba34b4340e66a36d9632b295ee0f6aa3bbd73a4df455c6502014c5291247356fcefd87d2e917dc54f70582e27ffe904ff0d303", 0xc9}, {&(0x7f0000000dc0)="eb3f4fca78170bbdf41097b1c1b9b02b5e2d9cf5dfccc835b0f4469d514e247b138a19616cb0600ed842e9b03f2e3152b0c78e114f8278a219cdb76bfc8c86ce3c24c3000ca4b417cc019c437ddd53b69f92df09416752db2f6ab792b788e3d837f3ed339287f6967b3099398a3d9c51c4c2c518d918933b150d7ab322fc1300d4c692e8b94a30e12275ccc2d0c2d07abf64a61bbb03780c375c2d5d628f5d6c97a89984f6bdf8727f7efd8b14a41b", 0xaf}, {&(0x7f0000000e80)="b942e7ff959f41b7141db0074ab8a26d53225cfa5f7f8f7dff5938aa9a2f6f69805cd34dc9dce99da4457bdd10145318bccf44347513deeeaafa7cd88e81dd1e8a25507ef991401b18dc98f991", 0x4d}, {&(0x7f0000000f00)="f08778b2eba61ffa99fe57e20278a04e39ada1fa42fe16aea8ad569406d9af045099dd8ac457486cf9e13b12d2ea1adf4cba099931bb42ec63a8deec01ed0f5c536ce168168223fdfec503611926a40eab639327a90fb732ab1b7bb842cf276bba0316c3139dd96827719b7cefa0f196a6877d062860c19b55836a1e87f1b42bdf2765b18d21020e237e13089877334c8ffc78af72d8397819ff6dcd309879e13fad01a4ef7286bc5c", 0xa9}, {&(0x7f0000000fc0)="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", 0x1000}], 0x7, &(0x7f00000020c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_retopts={{0xb8, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x3c, 0x65, 0x3, 0x1, [{@local, 0x7e69}, {@rand_addr=0x64010100}, {@private=0xa010101, 0xff}, {@private=0xa010102, 0x1}, {@loopback, 0x2}, {@multicast2, 0x2}, {@private=0xa010100, 0x400}]}, @cipso={0x86, 0x2f, 0x3, [{0x2, 0x7, "556c26bfc1"}, {0x0, 0xd, "9be56fdb7d00d47cab851a"}, {0x1, 0x9, "4be5df2c4fd10d"}, {0x5, 0xc, "03bdc4e0859f33a2f330"}]}, @ssrr={0x89, 0xf, 0x53, [@local, @private=0xa010101, @broadcast]}, @timestamp_addr={0x44, 0x2c, 0x72, 0x1, 0x1, [{@multicast2, 0x5}, {@rand_addr=0x64010102, 0x2}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x60}, {@empty, 0x400}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5f96}]}]}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0xfe, 0x1, 0x2, [{@multicast2, 0x8}, {@empty, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xb6f}, {@empty, 0x3}, {@empty, 0x7}]}, @timestamp_addr={0x44, 0x44, 0x57, 0x1, 0xe, [{@broadcast, 0x1}, {@multicast2, 0x3}, {@dev={0xac, 0x14, 0x14, 0x3d}, 0x7d}, {@broadcast, 0x6}, {@broadcast, 0x5}, {@local, 0x7}, {@broadcast, 0x2}, {@loopback, 0x4}]}, @generic={0x94, 0x3, "85"}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x3b}}}}], 0x1c0}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002280)="39bf8e037c6932ea9eface918a5c95da7941b0432d2bc5e71cd2188ac70df0d6b69c2179af3bb163bba2c9a165a8834966da694f09ae920844e15e234b4ff4e61f78cd448fe79cc9", 0x48}], 0x1, &(0x7f0000002380)=[@ip_ttl={{0x14, 0x0, 0x2, 0x60000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}], 0xb0}}], 0x4, 0x10) r4 = accept4$packet(r1, &(0x7f0000002540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002580)=0x14, 0x0) r6 = accept$packet(0xffffffffffffffff, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002600)=0x14) getsockname$packet(r6, &(0x7f0000002640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002680)=0x14) sendmsg(r6, &(0x7f0000002a80)={&(0x7f00000026c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002740)="63cb201bbaeef9a89e1f8c51e47da880539be0a15a3553b7c627c56634ec80e4a124cb280f36e32fe72019477c6762b3e93adea65617ec46793f7d1cad20ca0cd0e76599b1018ceb155df7de09239bd8da88eeafe57e3621841d83d39729e0961c7143562a6ca540a9a0c42e94c9d254ba7826508293c46e", 0x78}, {&(0x7f00000027c0)="2cfd9b76a5523b34d81207297a43d2a8f306d1cbd02b70eb39d0243ac3955b0f836eb863640b2ffbdb2e6b734336d385de428a56d2799b65406a3ad3db1679cb51bd6b2e1fa262bfa0afa78964d978bedbc5e16b9039faa056323304807184b7988aea62292dc0", 0x67}], 0x2, &(0x7f0000002880)=[{0x78, 0x111, 0x100, "e21fd8ae5b0f77c26669952279cb5ccdde607229398147627a60ac660aeaa062bce620aae74440534cee286eea0389605790e6176c26382b3dec66a889e472030125a41674e8683f4c211a8ef6a18b84185e6638d201485df194c352e962c306a747bdd1"}, {0x70, 0x114, 0xd8, "51f5cf9576869cb6173de1ca3815697cd4a6fc3985d81ad5d54aafe53417482315e95d10793cf7a86387e8f4bbe35a4d280cb0c5cb7b9341e33bf12dc560ce4c95a3d5d7caf3cc4df1f0eafdb068a69236f4e2f80183fe0b43c45b95"}, {0x110, 0x232, 0x1, "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"}], 0x1f8}, 0x40480c1) r9 = socket(0x11, 0x1, 0x3ff) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000002ac0)=@gcm_256={{0x303}, "f5a511872e966e0e", "7f5fc47fe47d04117add0f5402b5320a9cf6344bdf65a07c30aa0713a932a908", "50fde94d", "88d9bcdf2e03359a"}, 0x38) sendmsg$nl_route(r9, &(0x7f0000002bc0)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)=@ipv6_getroute={0x2c, 0x1a, 0x100, 0x70bd26, 0x25dfdbfb, {0xa, 0x0, 0x0, 0x0, 0x1, 0x2, 0xc8, 0xa, 0x1c00}, [@RTA_UID={0x8}, @RTA_EXPIRES={0x8, 0x17, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x24000041) connect$rxrpc(r1, &(0x7f0000002c00)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000002c40)={'bond0\x00', 0x80000001}) connect$inet6(r1, &(0x7f0000002c80)={0xa, 0x4e23, 0x7, @empty, 0x101}, 0x1c) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000002dc0)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d00)={0x80, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x4090) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002e00)={'batadv_slave_1\x00'}) sendmsg$nl_route(r9, &(0x7f0000002f00)={&(0x7f0000002e40), 0xc, &(0x7f0000002ec0)={&(0x7f0000002e80)=@newneigh={0x2c, 0x1c, 0x300, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x0, 0x0, r7, 0x44, 0x0, 0x8}, [@NDA_PROTOCOL={0x5, 0xc, 0x81}, @NDA_LINK_NETNSID={0x8, 0xa, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x41) bind$inet6(r1, &(0x7f0000002f40)={0xa, 0x4e20, 0x0, @loopback, 0x8}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000002f80)={{0x1, 0x1, 0x18, r4, {r0}}, './file0\x00'}) sendmsg$nl_route(r11, &(0x7f0000003080)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003040)={&(0x7f0000003000)=@ipv4_getrule={0x1c, 0x22, 0x20, 0x70bd2a, 0x25dfdbff, {0x2, 0x14, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x1, 0x4}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x4000000) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003100), r10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r11, 0x8933, &(0x7f0000003140)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r9, &(0x7f0000003280)={&(0x7f00000030c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000003240)={&(0x7f0000003180)={0xc0, r12, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xc3}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xe2}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r14, &(0x7f0000003380)={&(0x7f00000032c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003340)={&(0x7f0000003300)={0x14, r12, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c1}, 0x80) sendmsg$nl_route(r1, &(0x7f0000003480)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003440)={&(0x7f0000003400)=@mpls_newroute={0x30, 0x18, 0xa6f0fbee70f917f8, 0x70bd2a, 0x25dfdbff, {0x1c, 0x10, 0x0, 0xfb, 0x0, 0x0, 0x7d, 0x9, 0xd00}, [@RTA_MULTIPATH={0xc, 0x9, {0x418, 0x1, 0x40, r8}}, @RTA_OIF={0x8, 0x4, r7}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) [ 158.895224][ T5120] XFS (loop5): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 158.964145][ T5414] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.055118][ T5411] bridge1: entered promiscuous mode [ 159.081634][ T5411] bridge1: entered allmulticast mode 20:29:00 executing program 1: syz_mount_image$xfs(&(0x7f0000009600), &(0x7f0000009640)='./file0\x00', 0x200800, &(0x7f0000000080)={[{@inode64}, {@lazytime}, {@filestreams}, {@pquota}, {@inode64}, {@uquota}]}, 0x4, 0x9606, &(0x7f0000009680)="$eJzs2gm8pnPhuP/nDGOXMVRSaiqiRdYsUc0MZigkS7QjS8pSUqESSgoVEe3Zt2xlCWVrJdlbKCFUskRabMP8X8ecYYyLb/36/l++dV3X63XO8zz3c9/3+Tyf972cw2wyaYOJg8Ecg2mNG8zceddOnjLm6nXvOGrz+Y9d5tR7DnjsiouOH3mcMPI4cTAYjBp5e2jasrGD004fNZj14eWPNveccw3NOxgsO/JyZD+DFac9zHvF9PWmztTMAx169Ns+074ebr7hHzH85PAD9jpiMBiMmWH7ocFgaPfHfVBpm0yYPOlRq0fchq1Gjzyf8Wu2aV/zXjwYzHvmgI+PGdcdego+0vDP3P0l545e9yn42f9xbTJh8loz+Q+fi7OMLFtx+Byf+Rw0NvNxfttim648MoUPH2+DwfAl7jHnyn9Em0yYtPbgia/zg6NWuXCfqdOum7MPpt0o5hwMBnONXF/neapd6t9rwsTlHr5nT389wj79WN6djosT3n7yQ8M36cFgsMBgMHbN6feCqqqq+s9owsTlVoP7/xxPdv8/5ZSFz+z+X1VV9Z/bWhMmLjd8r5/p/j/Pk93/d1z4oj2n/bf/8StO2+qhp/ZDVFVV1b/UpLXw/j/mye7/K6522drd/6uqqv5zW3+dh+//88x0/1/wye7/bzl5lUVG1pv+e8ODM+xyaIb/n/DADMtnmWH5/TMsHz3DfmZcf7YZlt87w/LZh9+D9ccNBmOn/3vBKY8uHjtu+L2R5ffNsHz8o/9OZ9HVZ1g+YYblk2ZYPnFkrMPLJ8+wfPIM66/5JFNdVVX1f6b1l5u02mCGf2c/snih6e/T/f+Cs65b8qkab1VVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVf1n9tAdZ587GAyGBoPBqMFgymDk+YyPg6lTp04dfn3K+Zdf/pQN9P9GQ+ddO3nKmKvXveOozec/dplT7zng0Vn6j+0//xPUv9Ow/xzHjxsMtt/oqR5KPQV1/rvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+4h+44+9yRY2DUYDBlMPJ89+mPZ+3/5reOrLryxqfedfCjWy46fpuRZ+ddO3nKNk/B2J+ChoY/65ir173jqM3nP3aZU+854L/g7PnP/wT17/Sw/zZDg8HI+T1m+Fxed8L6Gy4xGAwOvuvUjVcYPPLeSsPvrTJ2lsEsD2+6xMPf11iUd7z7mtMexw9/W/CRfZzy8P7XmnrYLEMzDWKGXnXejUe9a5N7lp/5cfEn/hyjpj854voz7p46derUxywcaY4n2Hj6/qd/lpnP85GxLzE89qV22u69S71/l12X3Ga7zbbecustt19muZWWX2HZZVZY+RVLbbXNtlsuPe37E8zZuIe/r/bPzNk8M8/ZHRNmnLOZP9sTzdm4J5+zh/c4ZdehDafP2az/4pyt9uRzNm6bkR+06PjRg00fnpqhwWDR1UcPdh5+sczsg8Gia4ysu9DwuquOHTUY7P/oBx1+Nvsjx+DQ7sPrbDJpg4mPjuzxn/Bx1+nHrLjo+JHHCSOPE6cNcdzg0UNx7OC000cNz8VjpnnuOecamncwWHbk5ch+BiuPvHvo9PWmztTMAx169Ns+074ebr7hnQw/effSZ18zfC7OtP3/H/0/Xf8f57XS0CMTNTTyNbLONK8Jk9d69Gc9PA3DczfLyLIVh01mnrP/zR433nGzDsY8yXgnrTVxueHFM83/9E3w+LpzsQs/PO3YGr/itK0e+n9GofHO8yTjXWsCjneeJxvv8R+59PRpu/pfG+9M17q1H/4+/p+51g2e/Fo3C+1gy0sWmfla97onHuJjzuPpczT7TCs90bVu50OW3X14/+Of/Fq39vDYRz/mWjdqMFh0tenXuuEL36TRg/2HXyw7/GLy6MGxwy+We/jFnIPzh1+8/J07bLvF8II1p8/J0sP7HT926GH3C1e8dfGpB06duvrIWMaPfexYR46PcTPezyeMnTaZ07edvt/hVafv95ZnTntv0sh+J/wL+52+LY33rvmmvTd5ZL8TZ9rv6CfZ7/RtH3c+LDH0yIXrCa43k2a63oz8jTP9xz3ma7ZpX/NePBjMeyb5zrTu/3jNpPN3jicZ74SJy602PL6Zzt9HDkc6fy+dfPXwvWLewWCwwGAwds3pY/8XG3qi8c765OOdCOOd9cnGe+Vx263zvzDewQzjfcxxtsn6046VNUeOs8n/wvE7fduZr2OjH3532mV/zX/mOjbucdexPWYZNdNkz9AT/c62Baw/7flCj/6ee+1Jx0yf+9Ez7fd/+p1ths8yBNexMTP9PT9qzRsGQzTnux+/6mVDBz35nI8ePPZvi+lzPn3bJ5vzyf/MnD/nyef8n/09eYkXTnt/9Ezjn3HO19vv2ftOn/PZZtrv/zTnk5/83vH4OR8/GE1zvvT90+btya6nTzTn07edPufDH3GVsbMO1hi+Z43M+aR/Zs4X+t85zueC9ac93/KRReccdeobp8/5zHP8P835pH91zsc9cpwv+vB7Lxg1mG22wc6b7bTTjstM+z795bLTvvO16N5rp83zk91Ln8ho+rZPdl6s/s8YjfmnjIb+J6OFZ30io0dPrSN32PEZ/6/XotX/VaMBX4uuPmbavD3Z70VPNOfTt6X74IIzbD/z36Hrr/Pw793zzHQfnL4J3gfPOWvtvafvcmSzB2ca5vT76gMzLJ9lhuX3z7B89Az7mXH92WZYfu8My4c/wmwzrD+dddzw37wjy6c8uvrY4V+exo0sv2+G5eMf3XbR1WdYPmGG5ZNmWD7x0UNj0ckzLJ88w/prDv7Fpv836W1mvsjXP1v//ddd/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+4h+44+9yRY2DUYDBlMO350MjjYPeh9W5/zfDjYDAYveKJU9d7qsf7FDd03rWTp4y5et07jtp8/mOXOfWeA/4Lzp7//E9Q/04P+28zNBiMnN9jthkMButOWH/DJQaDwXpTT1xx1OCR9xYafm/VsaMGg/2HHrOD2R9ZZ2j34XU2mbTBxMFgjpE1xj3uhz7uPHrMiouOH3mcMPI4cdr1adzg0eN17OC000cNZn14+aPNPedcQ/MOBsuOvBzZz2DFaQ/zXjF9vakzNfNAhx79ts+0r4ebb/hHDD/ZeevJzx2eq5m2/z/T9Gv1NqP+x1U7/93l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u/jX/jpb/thJ1l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5i3vojrPPHTkGRg0GUwbTng/tPvI4GDr5tBePHCKjd7nq6MOe6vE+xQ2dd+3kKWOuXveOozaf/9hlTr3ngP+Cs+c//xPUv9PD/tsMDQYj5/eYbQaDwboT1t9wicFgcNjRV+0yavDIewsNv7fq2FGDwf5Dj9nB7I+sM7T78DqbTNpg4mAwx8ga4x73Qx93Hj1mxUXHjzxOGHmcOO36NG7w6PE6dnDa6aMGsz68/NHmnnOuoXkHg2VHXo7sZ7DitId5r5i+3tSZmnmgQ49+22fa18PNN/wjhp/sNc+1Jw/P1Uzb/59p+rV6m1H/46qd/+7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5S/uoTvOPnfkGBg1GEwZTHs+auRxaPebb9ptw+HH4dfzr7n3tU/1eJ/ihs67dvKUMVeve8dRm89/7DKn3nPAf8HZ85//Cerfadh/juPHDQbbb/RUD6Wegjr/3eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvLX9xDd5x97sjTUY8uHbV7xwU2dN61k6eMuXrdO47afP5jlzn1ngOe6gH9uz2B/x75Yxb/PfPHLP4fzx+z+H8if8ziv1f+mMX/k/ljFv+988cs/p/KH7P4fzp/zOK/T/6YxX/f/DGL/375Yxb/z+SPWfw/mz9m8f9c/pjFf//8MYv/AfljFv/P549Z/A/MH7P4H5Q/ZvH/Qv6Yxf/g/DGL/yH5Yxb/L+aPWfy/lD9m8f9y/pjF/yv5Yxb/r+aPWfy/lj9m8f96/pjF/xv5Yxb/Q/PHLP6H5Y9Z/A/PH7P4H5E/ZvE/Mn/M4n9U/pjF/+j8MYv/MfljFv9j88cs/sflj1n8j88fs/h/M3/M4n9C/pjF/8T8MYv/SfljFv+T88cs/qfkj1n8v5U/ZvH/dv6Yxf/U/DGL/2n5Yxb/0/PHLP5n5I9Z/L+TP2bxPzN/zOJ/Vv6Yxf/s/DGL/3fzxyz+38sfs/ifkz9m8T83f8zif17+mMX//Pwxi/8F+WMW/+/nj1n8f5A/ZvH/Yf6Yxf9H+WMW/x/nj1n8f5I/ZvG/MH/M4n9R/pjF/6f5Yxb/i/PHLP4/yx+z+F+SP2bxvzR/zOJ/Wf6Yxf/y/DGL/xX5Yxb/K/PHLP5X5Y9Z/H+eP2bx/0X+mMX/l/ljFv9f5Y9Z/K/OH7P4X5M/ZvH/df6Yxf83+WMW/2vzxyz+v80fs/hflz9m8b8+f8zif0P+mMX/d/ljFv8b88cs/jflj1n8b84fs/j/Pn/M4v+H/DGL/x/zxyz+t+SPWfz/lD9m8b81f8zif1v+mMX/9vwxi/8d+WMW/z/nj1n878wfs/jflT9m8f9L/pjF/+78MYv/X/PHLP5/yx+z+P89f8zi/4/8MYv/PfljFv9788cs/vflj1n8788fs/g/kD9m8Z+SP2bxfzB/zOL/UP6YxX9q/pjEf5ZB/pjFfyh/zOI/Kn/M4j9L/pjFf9b8MYv/6Pwxi/9s+WMW/9nzxyz+c+SPWfznzB+z+M+VP2bxnzt/zOI/T/6YxX/e/DGL/9Pyxyz+8+WPWfzH5I9Z/OfPH7P4j80fs/gvkD9m8V8wf8zi//T8MYv/M/LHLP7PzB+z+C+UP2bxf1b+mMV/4fwxi/+z88cs/s/JH7P4L5I/ZvF/bv6Yxf95+WMW/3H5Yxb/5+ePWfxfkP/jmnXk0eD/wvwxy/m/aP6YxX+x/DGL/4vyxyz+i+ePWfyXyB+z+L84f8zi/5L8MYv/S/PHLP4vyx+z+C+ZP2bxf3n+mMV/qfwxi//S+WMW/2Xyxyz+y+aPWfyXyx+z+C+fP2bxf0X+mMV/hfwxi/+K+WMW/5Xyxyz+K+ePWfxfmT9m8V8lf8ziv2r+mMX/VfljFv9X549Z/F+TP2bxH58/ZvGfkD9m8Z+YP2bxXy1/zOK/ev6YxX+N/DGL/6T8MYv/ZJX/LP/0mhb/NVX+/3wW/7Xyxyz+r80fs/i/Ln/M4r92/pjFf538MYv/uvljFv/X549Z/NfLH7P4vyF/zOK/fv6YxX+D/DGL/4b5Yxb/jfLHLP5vzB+z+G+cP2bx3yR/zOL/pvwxi/+b88cs/m/JH7P4vzV/zOL/tvwxi//b88cs/u/IH7P4b5o/ZvHfLH/M4r95/pjF/535Yxb/LfLHLP5b5o9Z/LfKH7P4b50/ZvF/V/6YxX+b/DGL/7vzxyz+78kfs/hvmz9m8d8uf8ziv33+mMV/h/wxi/9788cs/u/LH7P475g/ZvF/f/6YxX+n/DGL/wfyxyz+H8wfs/h/KH/M4r9z/pjFf5f8MYv/rvljFv8P549Z/D+SP2bx/2j+mMV/t/wxi//H8scs/rvnj1n898gfs/jvmT9m8f94/pjF/xP5Yxb/vfLHLP6fzB+z+O+dP2bx/1T+mMX/0/ljFv998scs/vvmj1n898sfs/h/Jn/M4v/Z/DGL/+fyxyz+++ePWfwPyB+z+H8+f8zif2D+mMX/oPwxi/8X8scs/gfnj1n8D8kfs/h/MX/M4v+l/DGL/5fzxyz+X8kfs/h/NX/M4v+1/DGL/9fzxyz+38gfs/gfmj9m8T8sf8zif3j+mMX/iPwxi/+R+WMW/6Pyxyz+R+ePWfyPyR+z+B+bP2bxPy5/zOJ/fP6Yxf+b+WMW/xPyxyz+J+aPWfxPyh+z+J+cP2bxPyV/zOL/rfwxi/+388cs/qfmj1n8T8sfs/ifnj9m8T8jf8zi/538MYv/mfljFv+z8scs/mfnj1n8v5s/ZvH/Xv6Yxf+c/DGL/7n5Yxb/8/LHLP7n549Z/C/IH7P4fz9/zOL/g/wxi/8P88cs/j/KH7P4/zh/zOL/k/wxi/+F+WMW/4vyxyz+P80fs/hfnD9m8f9Z/pjF/5L8MYv/pfljFv/L8scs/pfnj1n8r8gfs/hfmT9m8b8qf8zi//P8MYv/L/LHLP6/zB+z+P8qf8zif3X+mMX/mvwxi/+v88cs/r/JH7P4X5s/ZvH/bf6Yxf+6/DGL//X5Yxb/G/LHLP6/yx+z+N+YP2bxvyl/zOJ/c/6Yxf/3+WMW/z/kj1n8/5g/ZvG/JX/M4v+n/DGL/635Yxb/2/LHLP63549Z/O/IH7P4/zl/zOJ/Z/6Yxf+u/DGL/1/yxyz+d+ePWfz/mj9m8f9b/pjF/+/5Yxb/f+SPWfzvyR+z+N+bP2bxvy9/zOJ/f/6Yxf+B/DGL/5T8MYv/g/ljFv+H8scs/lPzxyT+sw7yxyz+Q/ljFv9R+WMW/1nyxyz+s+aPWfxH549Z/GfLH7P4z54/ZvGfI3/M4j9n/pjFf678MYv/3PljFv958scs/vPmj1n8n5Y/ZvGfL3/M4j8mf8ziP3/+mMV/bP6YxX+B/DGL/4L5Yxb/p+ePWfyfkT9m8X9m/pjFf6H8MYv/s/LHLP4L549Z/J+dP2bxf07+mMV/kfwxi/9z88cs/s/LH7P4j8sfs/g/P3/M4v+C/DGL/wvzxyz+i+aPWfwXyx+z+L8of8ziv3j+mMV/ifwxi/+L88cs/i/JH7P4vzR/zOL/svwxi/+S+WMW/5fnj1n8l8ofs/gvnT9m8V8mf8ziv2z+mMV/ufwxi//y+WMW/1fkj1n8V8gfs/ivmD9m8V8pf8ziv3L+mMX/lfljFv9V8scs/qvmj1n8X5U/ZvF/df6Yxf81+WMW//H5Yxb/CfljFv+J+WMW/9Xyxyz+q+ePWfzXyB+z+E/KH7P4T84fs/ivmT9m8V8rf8zi/9r8MYv/6/LHLP5r549Z/NfJH7P4r5s/ZvF/ff6YxX+9/DGL/xsGl+cPWfzX7/zHLP4b5I9Z/DfMH7P4b5Q/ZvF/Y/6YxX/j/DGL/yb5Yxb/N+WPWfzfnD9m8X9L/pjF/635Yxb/t+WPWfzfnj9m8X9H/pjFf9P8MYv/ZvljFv/N88cs/u/MH7P4b5E/ZvHfMn/M4r9V/pjFf+v8MYv/u/LHLP7b5I9Z/N+dP2bxf0/+mMV/2/wxi/92+WMW/+3zxyz+O+SPWfzfmz9m8X9f/pjFf8f8MYv/+/PHLP475Y9Z/D+QP2bx/2D+mMX/Q/ljFv+d88cs/rvkj1n8d80fs/h/OH/M4v+R/DGL/0fzxyz+u+WPWfw/lj9m8d89f8ziv0f+mMV/z/wxi//H88cs/p/IH7P475U/ZvH/ZP6YxX/v/DGL/6fyxyz+n84fs/jvkz9m8d83f8ziv1/+mMX/M/ljFv/P5o9Z/D+XP2bx3z9/zOJ/QP6Yxf/z+WMW/wPzxyz+B+WPWfy/kD9m8T84f8zif0j+mMX/i/ljFv8v5Y9Z/L+cP2bx/0r+mMX/q/ljFv+v5Y9Z/L+eP2bx/0b+mMX/0Pwxi/9h+WMW/8Pzxyz+R+SPWfyPzB+z+B+VP2bxPzp/zOJ/TP6Yxf/Y/DGL/3H5Yxb/4/PHLP7fzB+z+J+QP2bxPzF/zOJ/Uv6Yxf/k/DGL/yn5Yxb/b+WPWfy/nT9m8T81f8zif1r+mMX/9Pwxi/8Z+WMW/+/kj1n8z8wfs/iflT9m8T87f8zi/938MYv/9/LHLP7n5I9Z/M/NH7P4n5c/ZvE/P3/M4n9B/pjF//v5Yxb/H+SPWfx/mD9m8f9R/pjF/8f5Yxb/n+SPWfwvzB+z+F+UP2bx/2n+mMX/4vwxi//P8scs/pfkj1n8L80fs/hflj9m8b88f8zif0X+mMX/yvwxi/9V+WMW/5/nj1n8f5E/ZvH/Zf6Yxf9X+WMW/6vzxyz+1+SPWfx/nT9m8f9N/pjF/9r8MYv/b/PHLP7X5Y9Z/K/PH7P435A/ZvH/Xf6Yxf/G/DGL/035Yxb/m/PHLP6/zx+z+P8hf8zi/8f8MYv/LfljFv8/5Y9Z/G/NH7P435Y/ZvG/PX/M4n9H/pjF/8/5Yxb/O/PHLP535Y9Z/P+SP2bxvzt/zOL/1/wxi//f8scs/n/PH7P4/yN/zOJ/T/6Yxf/e/DGL/335Yxb/+/PHLP4P5I9Z/Kfkj1n8H8wfs/g/lD9m8Z+aPybxHz3IH7P4D+WPWfxH5Y9Z/GfJH7P4z5o/ZvEfnT9m8Z8tf8ziP3v+mMV/jvwxi/+c+WMW/7nyxyz+c+ePWfznyR+z+M+bP2bxf1r+mMV/vvwxi/+Y/DGL//z5Yxb/sfljFv8F8scs/gvmj1n8n54/ZvF/Rv6Yxf+Z+WMW/4Xyxyz+z8ofs/gvnD9m8X92/pjF/zn5Yxb/RfLHLP7PzR+z+D8vf8ziPy5/zOL//Pwxi/8L8scs/i/MH7P4L5o/ZvFfLH/M4v+i/DGL/+L5Yxb/JfLHLP4vzh+z+L8kf8zi/9L8MYv/y/LHLP5L5o9Z/F+eP2bxXyp/zOK/dP6YxX+Z/DGL/7L5Yxb/5fLHLP7L549Z/F+RP2bxXyF/zOK/Yv6YxX+l/DGL/8r5Yxb/V+aPWfxXyR+z+K+aP2bxf1X+mMX/1fljFv/X5I9Z/Mfnj1n8J+SPWfwn5o9Z/FfLH7P4r54/ZvFfI3/M4j8pf8ziPzl/zOK/Zv6YxX+t/DGL/2vzxyz+r8sfs/ivnT9m8V8nf8ziv27+mMX/9fljFv/18scs/m/IH7P4r58/ZvHfIH/M4r9h/pjFf6P8MYv/G/PHLP4b549Z/DfJH7P4vyl/zOL/5vwxi/9b8scs/m/NH7P4vy1/zOL/9vwxi/878scs/pvmj1n8N8sfs/hvnj9m8X9n/pjFf4v8MYv/lvljFv+t8scs/lvnj1n835U/ZvHfJn/M4v/u/DGL/3vyxyz+2+aPWfy3yx+z+G+fP2bx3yF/zOL/3vwxi//78scs/jvmj1n8358/ZvHfKX/M4v+B/DGL/wfzxyz+H8ofs/jvnD9m8d8lf8ziv2v+mMX/w/ljFv+P5I9Z/D+aP2bx3y1/zOL/sfwxi//u+WMW/z3yxyz+e+aPWfw/nj9m8f9E/pjFf6/8MYv/J/PHLP57549Z/D+VP2bx/3T+mMV/n/wxi/+++WMW//3yxyz+n8kfs/h/Nn/M4v+5/DGL//75Yxb/A/LHLP6fzx+z+B+YP2bxPyh/zOL/hfwxi//B+WMW/0Pyxyz+X8wfs/h/KX/M4v/l/DGL/1fyxyz+X80fs/h/LX/M4v/1/DGL/zfyxyz+h+aPWfwPyx+z+B+eP2bxPyJ/zOJ/ZP6Yxf+o/DGL/9H5Yxb/Y/LHLP7H5o9Z/I/LH7P4H58/ZvH/Zv6Yxf+E/DGL/4n5Yxb/k/LHLP4n549Z/E/JH7P4fyt/zOL/7fwxi/+p+WMW/9Pyxyz+p+ePWfzPyB+z+H8nf8zif2b+mMX/rPwxi//Z+WMW/+/mj1n8v5c/ZvE/J3/M4n9u/pjF/7z8MYv/+fljFv8L8scs/t/PH7P4/yB/zOL/w/wxi/+P8scs/j/OH7P4/yR/zOJ/Yf6Yxf+i/DGL/0/zxyz+F+ePWfx/lj9m8b8kf8zif2n+mMX/svwxi//l+WMW/yvyxyz+V+aPWfyvyh+z+P88f8zi/4v8MYv/L/PHLP6/yh+z+F+dP2bxvyZ/zOL/6/wxi/9v8scs/tfmj1n8f5s/ZvG/Ln/M4n99/pjF/4b8MYv/7/LHLP435o9Z/G/KH7P435w/ZvH/ff6Yxf8P+WMW/z/mj1n8b8kfs/j/KX/M4n9r/pjF/7b8MYv/7fljFv878scs/n/OH7P435k/ZvG/K3/M4v+X/DGL/935Yxb/v+aPWfz/lj9m8f97/pjF/x/5Yxb/e/LHLP735o9Z/O/LH7P4358/ZvF/IH/M4j8lf8zi/2D+mMX/ofwxi//U/DGJ/2yD/DGL/1D+mMV/VP6YxX+W/DGL/6z5Yxb/0fljFv/Z8scs/rPnj1n858gfs/jPmT9m8Z8rf8ziP3f+mMV/nvwxi/+8+WMW/6flj1n858sfs/iPyR+z+M+fP2bxH5s/ZvFfIH/M4r9g/pjF/+n5Yxb/Z+SPWfyfmT9m8V8of8zi/6z8MYv/wvljFv9n549Z/J+TP2bxXyR/zOL/3Pwxi//z8scs/uPyxyz+z88fs/i/IH/M4v/C/DGL/6L5Yxb/xfLHLP4vyh+z+C+eP2bxXyJ/zOL/4vwxi/9L8scs/i/NH7P4vyx/zOK/ZP6Yxf/l+WMW/6Xyxyz+S+ePWfyXyR+z+C+bP2bxXy5/zOK/fP6Yxf8V+WMW/xXyxyz+K+aPWfxXyh+z+K+cP2bxf2X+mMV/lfwxi/+q+WMW/1flj1n8X50/ZvF/Tf6YxX98/pjFf0L+mMV/Yv6YxX+1/DGL/+r5Yxb/NfLHLP6T8scs/pPzxyz+a+aPWfzXyh+z+L82f8zi/7r8MYv/2vljFv918scs/uvmj1n8X58/ZvFfL3/M4v+G/DGL//r5Yxb/DfLHLP4b5o9Z/DfKH7P4vzF/zOK/cf6YxX+T/DGL/5vyxyz+b84fs/i/JX/M4v/W/DGL/9vyxyz+b88fs/i/I3/M4r9p/pjFf7P8MYv/5vljFv935o9Z/LfIH7P4b5k/ZvHfKn/M4r91/pjF/135Yxb/bfLHLP7vzh+z+L8nf8ziv23+mMV/u/wxi//2+WMW/x3yxyz+780fs/i/L3/M4r9j/pjF//35Yxb/nfLHLP4fyB+z+H8wf8zi/6H8MYv/zvljFv9d8scs/rvmj1n8P5w/ZvH/SP6Yxf+j+WMW/93yxyz+H8sfs/jvnj9m8d8jf8ziv2f+mMX/4/ljFv9P5I9Z/PfKH7P4fzJ/zOK/d/6Yxf9T+WMW/0/nj1n898kfs/jvmz9m8d8vf8zi/5n8MYv/Z/PHLP6fyx+z+O+fP2bxPyB/zOL/+fwxi/+B+WMW/4Pyxyz+X8gfs/gfnD9m8T8kf8zi/8X8MYv/l/LHLP5fzh+z+H8lf8zi/9X8MYv/1/LHLP5fzx+z+H8jf8zif2j+mMX/sPwxi//h+WMW/yPyxyz+R+aPWfyPyh+z+B+dP2bxPyZ/zOJ/bP6Yxf+4/DGL//H5Yxb/b+aPWfxPyB+z+J+YP2bxPyl/zOJ/cv6Yxf+U/DGL/7fyxyz+384fs/ifmj9m8T8tf8zif3r+mMX/jPwxi/938scs/mfmj1n8z8ofs/ifnT9m8f9u/pjF/3v5Yxb/c/LHLP7n5o9Z/M/LH7P4n58/ZvG/IH/M4v/9/DGL/w/yxyz+P8wfs/j/KH/M4v/j/DGL/0/yxyz+F+aPWfwvyh+z+P80f8zif3H+mMX/Z/ljFv9L8scs/pfmj1n8L8sfs/hfnj9m8b8if8zif2X+mMX/qvwxi//P88cs/r/IH7P4/zJ/zOL/q/wxi//V+WMW/2vyxyz+v84fs/j/Jn/M4n9t/pjF/7f5Yxb/6/LHLP7X549Z/G/IH7P4/y5/zOJ/Y/6Yxf+m/DGL/835Yxb/3+ePWfz/kD9m8f9j/pjF/5b8MYv/n/LHLP635o9Z/G/LH7P4354/ZvG/I3/M4v/n/DGL/535Yxb/u/LHLP5/yR+z+N+dP2bx/2v+mMX/b/ljFv+/549Z/P+RP2bxvyd/zOJ/b/6Yxf++/DGL//35Yxb/B/LHLP5T8scs/g/mj1n8H8ofs/hPzR+T+M8+yB+z+A/lj1n8R+WPWfxnyR+z+M+aP2bxH50/ZvGfLX/M4j97/pjFf478MYv/nPljFv+58scs/nPnj1n858kfs/jPmz9m8X9a/pjFf778MYv/mPwxi//8+WMW/7H5Yxb/BfLHLP4L5o9Z/J+eP2bxf0b+mMX/mfljFv+F8scs/s/KH7P4L5w/ZvF/dv6Yxf85+WMW/0Xyxyz+z80fs/g/L3/M4j8uf8zi//z8MYv/C/LHLP4vzB+z+C+aP2bxXyx/zOL/ovwxi//i+WMW/yXyxyz+L84fs/i/JH/M4v/S/DGL/8vyxyz+S+aPWfxfnj9m8V8qf8ziv3T+mMV/mfwxi/+y+WMW/+Xyxyz+y+ePWfxfkT9m8V8hf8ziv2L+mMV/pfwxi//K+WMW/1fmj1n8V8kfs/ivmj9m8X9V/pjF/9X5Yxb/1+SPWfzH549Z/Cfkj1n8J+aPWfxXyx+z+K+eP2bxXyN/zOI/KX/M4j85f8ziv2b+mMV/rfwxi/9r88cs/q/LH7P4r50/ZvFfJ3/M4r9u/pjF//X5Yxb/9fLHLP5vyB+z+K+fP2bx3yB/zOK/Yf6YxX+j/DGL/xvzxyz+G+ePWfw3yR+z+L8pf8zi/+b8MYv/W/LHLP5vzR+z+L8tf8zi//b8MYv/O/LHLP6b5o9Z/DfLH7P4b54/ZvF/Z/6YxX+L/DGL/5b5Yxb/rfLHLP5b549Z/N+VP2bx3yZ/zOL/7vwxi/978scs/tvmj1n8t8sfs/hvnz9m8d8hf8zi/978MYv/+/LHLP475o9Z/N+fP2bx3yl/zOL/gfwxi/8H88cs/h/KH7P475w/ZvHfJX/M4r9r/pjF/8P5Yxb/j+SPWfw/mj9m8d8tf8zi/7H8MYv/7vljFv898scs/nvmj1n8P54/ZvH/RP6YxX+v/DGL/yfzxyz+e+ePWfw/lT9m8f90/pjFf5/8MYv/vvljFv/98scs/p/JH7P4fzZ/zOL/ufwxi//++WMW/wPyxyz+n88fs/gfmD9m8T8of8zi/4X8MYv/wfljFv9D8scs/l/MH7P4fyl/zOL/5fwxi/9X8scs/l/NH7P4fy1/zOL/9fwxi/838scs/ofmj1n8D8sfs/gfnj9m8T8if8zif2T+mMX/qPwxi//R+WMW/2Pyxyz+x+aPWfyPyx+z+B+fP2bx/2b+mMX/hPwxi/+J+WMW/5Pyxyz+J+ePWfxPyR+z+H8rf8zi/+38MYv/qfljFv/T8scs/qfnj1n8z8gfs/h/J3/M4n9m/pjF/6z8MYv/2fljFv/v5o9Z/L+XP2bxPyd/zOJ/bv6Yxf+8/DGL//n5Yxb/C/LHLP7fzx+z+P8gf8zi/8P8MYv/j/LHLP4/zh+z+P8kf8zif2H+mMX/ovwxi/9P88cs/hfnj1n8f5Y/ZvG/JH/M4n9p/pjF/7L8MYv/5fljFv8r8scs/lfmj1n8r8ofs/j/PH/M4v+L/DGL/y/zxyz+v8ofs/hfnT9m8b8mf8zi/+v8MYv/b/LHLP7X5o9Z/H+bP2bxvy5/zOJ/ff6Yxf+G/DGL/+/yxyz+N+aPWfxvyh+z+N+cP2bx/33+mMX/D/ljFv8/5o9Z/G/JH7P4/yl/zOJ/a/6Yxf+2/DGL/+35Yxb/O/LHLP5/zh+z+N+ZP2bxvyt/zOL/l/wxi//d+WMW/7/mj1n8/5Y/ZvH/e/6Yxf8f+WMW/3vyxyz+9+aPWfzvyx+z+N+fP2bxfyB/zOI/JX/M4v9g/pjF/6H8MYv/1Pwxif8cg/wxi/9Q/pjFf1T+mMV/lvwxi/+s+WMW/9H5Yxb/2fLHLP6z549Z/OfIH7P4z5k/ZvGfK3/M4j93/pjFf578MYv/vPljFv+n5Y9Z/OfLH7P4j8kfs/jPnz9m8R+bP2bxXyB/zOK/YP6Yxf/p+WMW/2fkj1n8n5k/ZvFfKH/M4v+s/DGL/8L5Yxb/Z+ePWfyfkz9m8V8kf8zi/9z8MYv/8/LHLP7j8scs/s/PH7P4vyB/zOL/wvwxi/+i+WMW/8Xyxyz+L8ofs/gvnj9m8V8if8zi/+L8MYv/S/LHLP4vzR+z+L8sf8ziv2T+mMX/5fljFv+l8scs/kvnj1n8l8kfs/gvmz9m8V8uf8ziv3z+mMX/FfljFv8V8scs/ivmj1n8V8ofs/ivnD9m8X9l/pjFf5X8MYv/qvljFv9X5Y9Z/F+dP2bxf03+mMV/fP6YxX9C/pjFf2L+mMV/tfwxi//q+WMW/zXyxyz+k/LHLP6T88cs/mvmj1n818ofs/i/Nn/M4v+6/DGL/9r5Yxb/dfLHLP7r5o9Z/F+fP2bxXy9/zOL/hvwxi//6+WMW/w3yxyz+G+aPWfw3yh+z+L8xf8ziv3H+mMV/k/wxi/+b8scs/m/OH7P4vyV/zOL/1vwxi//b8scs/m/PH7P4vyN/zOK/af6YxX+z/DGL/+b5Yxb/d+aPWfy3yB+z+G+ZP2bx3yp/zOK/df6Yxf9d+WMW/23yxyz+784fs/i/J3/M4r9t/pjFf7v8MYv/9vljFv8d8scs/u/NH7P4vy9/zOK/Y/6Yxf/9+WMW/53yxyz+H8gfs/h/MH/M4v+h/DGL/875Yxb/XfLHLP675o9Z/D+cP2bx/0j+mMX/o/ljFv/d8scs/h/LH7P4754/ZvHfI3/M4r9n/pjF/+P5Yxb/T+SPWfz3yh+z+H8yf8ziv3f+mMX/U/ljFv9P549Z/PfJH7P475s/ZvHfL3/M4v+Z/DGL/2fzxyz+n8sfs/jvnz9m8T8gf8zi//n8MYv/gfljFv+D8scs/l/IH7P4H5w/ZvE/JH/M4v/F/DGL/5fyxyz+X84fs/h/JX/M4v/V/DGL/9fyxyz+X88fs/h/I3/M4n9o/pjF/7D8MYv/4fljFv8j8scs/kfmj1n8j8ofs/gfnT9m8T8mf8zif2z+mMX/uPwxi//x+WMW/2/mj1n8T8gfs/ifmD9m8T8pf8zif3L+mMX/lPwxi/+38scs/t/OH7P4n5o/ZvE/LX/M4n96/pjF/4z8MYv/d/LHLP5n5o9Z/M/KH7P4n50/ZvH/bv6Yxf97+WMW/3Pyxyz+5+aPWfzPyx+z+J+fP2bxvyB/zOL//fwxi/8P8scs/j/MH7P4/yh/zOL/4/wxi/9P8scs/hfmj1n8L8ofs/j/NH/M4n9x/pjF/2f5Yxb/S/LHLP6X5o9Z/C/LH7P4X54/ZvG/In/M4n9l/pjF/6r8MYv/z/PHLP6/yB+z+P8yf8zi/6v8MYv/1fljFv9r8scs/r/OH7P4/yZ/zOJ/bf6Yxf+3+WMW/+vyxyz+1+ePWfxvyB+z+P8uf8zif2P+mMX/pvwxi//N+WMW/9/nj1n8/5A/ZvH/Y/6Yxf+W/DGL/5/yxyz+t+aPWfxvyx+z+N+eP2bxvyN/zOL/5/wxi/+d+WMW/7vyxyz+f8kfs/jfnT9m8f9r/pjF/2/5Yxb/v+ePWfz/kT9m8b8nf8zif2/+mMX/vvwxi//9+WMW/wfyxyz+U/LHLP4P5o9Z/B/KH7P4T80fk/jPOcgfs/gP5Y9Z/Eflj1n8Z8kfs/jPmj9m8R+dP2bxny1/zOI/e/6YxX+O/DGL/5z5Yxb/ufLHLP5z549Z/OfJH7P4z5s/ZvF/Wv6YxX++/DGL/5j8MYv//PljFv+x+WMW/wXyxyz+C+aPWfyfnj9m8X9G/pjF/5n5Yxb/hfLHLP7Pyh+z+C+cP2bxf3b+mMX/OfljFv9F8scs/s/NH7P4Py9/zOI/Ln/M4v/8/DGL/wvyxyz+L8wfs/gvmj9m8V8sf8zi/6L8MYv/4vljFv8l8scs/i/OH7P4vyR/zOL/0vwxi//L8scs/kvmj1n8X54/ZvFfKn/M4r90/pjFf5n8MYv/svljFv/l8scs/svnj1n8X5E/ZvFfIX/M4r9i/pjFf6X8MYv/yvljFv9X5o9Z/FfJH7P4r5o/ZvF/Vf6Yxf/V+WMW/9fkj1n8x+ePWfwn5I9Z/Cfmj1n8V8sfs/ivnj9m8V8jf8ziPyl/zOI/OX/M4r9m/pjFf638MYv/a/PHLP6vyx+z+K+dP2bxXyd/zOK/bv6Yxf/1+WMW//Xyxyz+b8gfs/ivnz9m8d8gf8ziv2H+mMV/o/wxi/8b88cs/hvnj1n8N8kfs/i/KX/M4v/m/DGL/1vyxyz+b80fs/i/LX/M4v/2/DGL/zvyxyz+m+aPWfw3yx+z+G+eP2bxf2f+mMV/i/wxi/+W+WMW/63yxyz+W+ePWfzflT9m8d8mf8zi/+78MYv/e/LHLP7b5o9Z/LfLH7P4b58/ZvHfIX/M4v/e/DGL//vyxyz+O+aPWfzfnz9m8d8pf8zi/4H8MYv/B/PHLP4fyh+z+O+cP2bx3yV/zOK/a/6Yxf/D+WMW/4/kj1n8P5o/ZvHfLX/M4v+x/DGL/+75Yxb/PfLHLP575o9Z/D+eP2bx/0T+mMV/r/wxi/8n88cs/nvnj1n8P5U/ZvH/dP6YxX+f/DGL/775Yxb//fLHLP6fyR+z+H82f8zi/7n8MYv//vljFv8D8scs/p/PH7P4H5g/ZvE/KH/M4v+F/DGL/8H5Yxb/Q/LHLP5fzB+z+H8pf8zi/+X8MYv/V/LHLP5fzR+z+H8tf8zi//X8MYv/N/LHLP6H5o9Z/A/LH7P4H54/ZvE/In/M4n9k/pjF/6j8MYv/0fljFv9j8scs/sfmj1n8j8sfs/gfnz9m8f9m/pjF/4T8MYv/ifljFv+T8scs/ifnj1n8T8kfs/h/K3/M4v/t/DGL/6n5Yxb/0/LHLP6n549Z/M/IH7P4fyd/zOJ/Zv6Yxf+s/DGL/9n5Yxb/7+aPWfy/lz9m8T8nf8zif27+mMX/vPwxi//5+WMW/wvyxyz+388fs/j/IH/M4v/D/DGL/4/yxyz+P84fs/j/JH/M4n9h/pjF/6L8MYv/T/PHLP4X549Z/H+WP2bxvyR/zOJ/af6Yxf+y/DGL/+X5Yxb/K/LHLP5X5o9Z/K/KH7P4/zx/zOL/i/wxi/8v88cs/r/KH7P4X50/ZvG/Jn/M4v/r/DGL/2/yxyz+1+aPWfx/mz/2WP/RT/Vw/v2ewP+6/DHL+X99/pjF/4b8MYv/7/LHLP435o9Z/G/KH7P435w/ZvH/ff6Yxf8P+WMW/z/mj1n8b8kfs/j/KX/M4n9r/pjF/7b8MYv/7fljFv878scs/n/OH7P435k/ZvG/K3/M4v+X/DGL/935Yxb/v+aPWfz/lj9m8f97/pjF/x/5Yxb/e/LHLP735o9Z/O/LH7P4358/ZvF/IH/M4j8lf8zi/2D+mMX/ofwxi//U/DGJ/1yD/DGL/1D+mMV/VP6YxX+W/DGL/6z5Yxb/0fljFv/Z8scs/rPnj1n858gfs/jPmT9m8Z8rf+y/33+OR97K//H99/s/3Fzz5I9Z/OfNH7P4Py1/zOI/X/6YxX9M/pjFf/78MYv/2Pwxi/8C+WMW/wXzxyz+T88fs/g/I3/M4v/M/DGL/0L5Yxb/Z+WPWfwXzh+z+D87f8zi/5z8MYv/IvljFv/n5o9Z/J+XP2bxH5c/ZvF/fv6Yxf8F+WMW/xfmj1n8F80fs/gvlj9m8X9R/pjFf/H8MYv/EvljFv8X549Z/F+SP2bxf2n+mMX/ZfljFv8l88cs/i/PH7P4L5U/ZvFfOn/M4r9M/pjFf9n8MYv/cvljFv/l88cs/q/IH7P4r5A/ZvFfMX/M4r9S/pjFf+X8MYv/K/PHLP6r5I9Z/FfNH7P4vyp/zOL/6vwxi/9r8scs/uPzxyz+E/LHLP4T88cs/qvlj1n8V88fs/ivkT9m8Z+UP2bxn5w/ZvFfM3/M4r9W/pjF/7X5Yxb/1+WPWfzXzh+z+K+TP2bxXzd/zOL/+vwxi/96+WMW/zfkj1n8188fs/hvkD9m8d8wf8ziv1H+mMX/jfljFv+N88cs/pvkj1n835Q/ZvF/c/6Yxf8t+WMW/7fmj1n835Y/ZvF/e/6Yxf8d+WMW/03zxyz+m+WPWfw3zx+z+L8zf8ziv0X+mMV/y/wxi/9W+WMW/63zxyz+78ofs/hvkz9m8X93/pjF/z35Yxb/bfPHLP7b5Y9Z/LfPH7P475A/ZvF/b/6Yxf99+WMW/x3zxyz+788fs/jvlD9m8f9A/pjF/4P5Yxb/D+WPWfx3zh+z+O+SP2bx3zV/zOL/4fwxi/9H8scs/h/NH7P475Y/ZvH/WP6YxX/3/DGL/x75Yxb/PfPHLP4fzx+z+H8if8ziv1f+mMX/k/ljFv+988cs/p/KH7P4fzp/zOK/T/6YxX/f/DGL/375Yxb/z+SPWfw/mz9m8f9c/pjFf//8MYv/AfljFv/P549Z/A/MH7P4H5Q/ZvH/Qv6Yxf/g/DGL/yH5Yxb/L+aPWfy/lD9m8f9y/pjF/yv5Yxb/r+aPWfy/lj9m8f96/pjF/xv5Yxb/Q/PHLP6H5Y9Z/A/PH7P4H5E/ZvE/Mn/M4n9U/pjF/+j8MYv/MfljFv9j88cs/sflj1n8j88fs/h/M3/M4n9C/pjF/8T8MYv/SfljFv+T88cs/qfkj1n8v5U/ZvH/dv6Yxf/U/DGL/2n5Yxb/0/PHLP5n5I9Z/L+TP2bxPzN/zOJ/Vv6Yxf/s/DGL/3fzxyz+38sfs/ifkz9m8T83f8zif17+mMX//Pwxi/8F+WMW/+/nj1n8f5A/ZvH/Yf6Yxf9H+WMW/x/nj1n8f5I/ZvG/MH/M4n9R/pjF/6f5Yxb/i/PHLP4/yx+z+F+SP2bxvzR/zOJ/Wf6Yxf/y/DGL/xX5Yxb/K/PHLP5X5Y9Z/H+eP2bx/0X+mMX/l/ljFv9f5Y9Z/K/OH7P4X5M/ZvH/df6Yxf83+WMW/2vzxyz+v80fs/hflz9m8b8+f8zif0P+mMX/d/ljFv8b88cs/jflj1n8b84fs/j/Pn/M4v+H/DGL/x/zxyz+t+SPWfz/lD9m8b81f8zif1v+mMX/9vwxi/8d+WMW/z/nj1n878wfs/jflT9m8f9L/pjF/+78MYv/X/PHLP5/yx+z+P89f8zi/4/8MYv/PfljFv9788cs/vflj1n8788fs/g/kD9m8Z+SP2bxfzB/zOL/UP6YxX9q/pjEf+5B/pjFfyh/zOI/Kn/M4j9L/pjFf9b8MYv/6Pwxi/9s+WMW/9nzxyz+c+SPWfznzB+z+M+VP2bxnzt/zOI/T/6YxX/e/DGL/9Pyxyz+8+WPWfzH5I9Z/OfPH7P4j80fs/gvkD9m8V8wf8zi//T8MYv/M/LHLP7PzB+z+C+UP2bxf1b+mMV/4fwxi/+z88cs/s/JH7P4L5I/ZvF/bv6Yxf95+WMW/3H5Yxb/5+ePWfxfkD9m8X9h/pjFf9H8MYv/YvljFv8X5Y9Z/BfPH7P4L5E/ZvF/cf6Yxf8l+WMW/5fmj1n8X5Y/ZvFfMn/M4v/y/DGL/1L5Yxb/pfPHLP7L5I9Z/JfNH7P4L5c/ZvFfPn/M4v+K/DGL/wr5Yxb/FfPHLP4r5Y9Z/FfOH7P4vzJ/zOK/Sv6YxX/V/DGL/6vyxyz+r84fs/i/Jn/M4j8+f8ziPyF/zOI/MX/M4r9a/pjFf/X8MYv/GvljFv9J+WMW/8n5Yxb/NfPHLP5r5Y9Z/F+bP2bxf13+mMV/7fwxi/86+WMW/3Xzxyz+r88fs/ivlz9m8X9D/pjFf/38MYv/BvljFv8N88cs/hvlj1n835g/ZvHfOH/M4r9J/pjF/035Yxb/N+ePWfzfkj9m8X9r/pjF/235Yxb/t+ePWfzfkT9m8d80f8ziv1n+mMV/8/wxi/8788cs/lvkj1n8t8wfs/hvlT9m8d86f8zi/678MYv/NvljFv93549Z/N+TP2bx3zZ/zOK/Xf6YxX/7/DGL/w75Yxb/9+aPWfzflz9m8d8xf8zi//78MYv/TvljFv8P5I9Z/D+YP2bx/1D+mMV/5/wxi/8u+WMW/13zxyz+H84fs/h/JH/M4v/R/DGL/275Yxb/j+WPWfx3zx+z+O+RP2bx3zN/zOL/8fwxi/8n8scs/nvlj1n8P5k/ZvHfO3/M4v+p/DGL/6fzxyz+++SPWfz3zR+z+O+XP2bx/0z+mMX/s/ljFv/P5Y9Z/PfPH7P4H5A/ZvH/fP6Yxf/A/DGL/0H5Yxb/L+SPWfwPzh+z+B+SP2bx/2L+mMX/S/ljFv8v549Z/L+SP2bx/2r+mMX/a/ljFv+v549Z/L+RP2bxPzR/zOJ/WP6Yxf/w/DGL/xH5Yxb/I/PHLP5H5Y9Z/I/OH7P4H5M/ZvE/Nn/M4n9c/pjF//j8MYv/N/PHLP4n5I9Z/E/MH7P4n5Q/ZvE/OX/M4n9K/pjF/1v5Yxb/b+ePWfxPzR+z+J+WP2bxPz1/zOJ/Rv6Yxf87+WMW/zPzxyz+Z+WPWfzPzh+z+H83f8zi/738MYv/OfljFv9z88cs/uflj1n8z88fs/hfkD9m8f9+/pjF/wf5Yxb/H+aPWfx/lD9m8f9x/pjF/yf5Yxb/C/PHLP4X5Y9Z/H+aP2bxvzh/zOL/s/wxi/8l+WMW/0vzxyz+l+WPWfwvzx+z+F+RP2bxvzJ/zOJ/Vf6Yxf/n+WMW/1/kj1n8f5k/ZvH/Vf6Yxf/q/DGL/zX5Yxb/X+ePWfx/kz9m8b82f8zi/9v8MYv/dfljFv/r88cs/jfkj1n8f5c/ZvG/MX/M4n9T/pjF/+b8MYv/7/PHLP5/yB+z+P8xf8zif0v+mMX/T/ljFv9b88cs/rflj1n8b88fs/jfkT9m8f9z/pjF/878MYv/XfljFv+/5I9Z/O/OH7P4/zV/zOL/t/wxi//f88cs/v/IH7P435M/ZvG/N3/M4n9f/pjF//78MYv/A/ljFv8p+WMW/wfzxyz+D+WPWfyn5o9J/OcZ5I9Z/Ifyxyz+o/LHLP6z5I9Z/GfNH7P4j84fs/jPlj9m8Z89f8ziP0f+mMV/zvwxi/9c+WMW/7nzxyz+8+SPWfznzR+z+D8tf8ziP1/+mMV/TP6YxX/+/DGL/9j8MYv/AvljFv8F88cs/k/PH7P4PyN/zOL/zPwxi/9C+WMW/2flj1n8F84fs/g/O3/M4v+c/DGL/yL5Yxb/5+aPWfyflz9m8R+XP2bxf37+mMX/BfljFv8X5o9Z/BfNH7P4L5Y/ZvF/Uf6YxX/x/DGL/xL5Yxb/F+ePWfxfkj9m8X9p/pjF/2X5Yxb/JfPHLP4vzx+z+C+VP2bxXzp/zOK/TP6YxX/Z/DGL/3L5Yxb/5fPHLP6vyB+z+K+QP2bxXzF/zOK/Uv6YxX/l/DGL/yvzxyz+q+SPWfxXzR+z+L8qf8zi/+r8MYv/a/LHLP7j88cs/hPyxyz+E/PHLP6r5Y9Z/FfPH7P4r5E/ZvGflD9m8Z+cP2bxXzN/zOK/Vv6Yxf+1+WMW/9flj1n8184fs/ivkz9m8V83f8zi//r8MYv/evljFv835I9Z/NfPH7P4b5A/ZvHfMH/M4r9R/pjF/435Yxb/jfPHLP6b5I9Z/N+UP2bxf3P+mMX/LfljFv+35o9Z/N+WP2bxf3v+mMX/HfljFv9N88cs/pvlj1n8N88fs/i/M3/M4r9F/pjFf8v8MYv/VvljFv+t88cs/u/KH7P4b5M/ZvF/d/6Yxf89+WMW/23zxyz+2+WPWfy3zx+z+O+QP/aI/1Yn/1f7vzd/zHL+vy9/zOK/Y/6Yxf/9+WMW/53yxyz+H8gfs/h/MH/M4v+h/DGL/875Yxb/XfLHLP675o9Z/D+cP2bx/0j+mMX/o/ljFv/d8scs/h/LH7P4754/ZvHfI3/M4r9n/pjF/+P5Yxb/T+SPWfz3yh+z+H8yf8ziv3f+mMX/U/ljFv9P549Z/PfJH7P475s/ZvHfL3/M4v+Z/DGL/2fzxyz+n8sfs/jvnz9m8T8gf8zi//n8MYv/gfljFv+D8scs/l/IH7P4H5w/ZvE/JH/M4v/F/DGL/5fyxyz+X84fs/h/JX/M4v/V/DGL/9fyxyz+X88fs/h/I3/M4n9o/pjF/7D8MYv/4fljFv8j8scs/kfmj1n8j8ofs/gfnT9m8T8mf8zif2z+mMX/uPwxi//x+WMW/2/mj1n8T8gfs/ifmD9m8T8pf8zif3L+mMX/lPwxi/+38scs/t/OH7P4n5o/ZvE/LX/M4n96/pjF/4z8MYv/d/LHLP5n5o9Z/M/KH7P4n50/ZvH/bv6Yxf97+WMW/3Pyxyz+5+aPWfzPyx+z+J+fP2bxvyB/zOL//fwxi/8P8scs/j/MH7P4/yh/zOL/4/wxi/9P8scs/hfmj1n8L8ofs/j/NH/M4n9x/pjF/2f5Yxb/S/LHLP6X5o9Z/C/LH7P4X54/ZvG/In/M4n9l/pjF/6r8MYv/z/PHLP6/yB+z+P8yf8zi/6v8MYv/1fljFv9r8scs/r/OH7P4/yZ/zOJ/bf6Yxf+3+WMW/+vyxyz+1+ePWfxvyB+z+P8uf8zif2P+mMX/pvwxi//N+WMW/9/nj1n8/5A/ZvH/Y/6Yxf+W/DGL/5/yxyz+t+aPWfxvyx+z+N+eP2bxvyN/zOL/5/wxi/+d+WMW/7vyxyz+f8kfs/jfnT9m8f9r/pjF/2/5Yxb/v+ePWfz/kT9m8b8nf8zif2/+mMX/vvwxi//9+WMW/wfyxyz+U/LHLP4P5o9Z/B/KH7P4T80fk/jPO8gfs/gP5Y9Z/Eflj1n8Z8kfs/jPmj9m8R+dP2bxny1/zOI/e/6YxX+O/DGL/5z5Yxb/ufLHLP5z549Z/OfJH7P4z5s/ZvF/Wv6YxX++/DGL/5j8MYv//PljFv+x+WMW/wXyxyz+C+aPWfyfnj9m8X9G/pjF/5n5Yxb/hfLHLP7Pyh+z+C+cP2bxf3b+mMX/OfljFv9F8scs/s/NH7P4Py9/zOI/Ln/M4v/8/DGL/wvyxyz+L8wfs/gvmj9m8V8sf8zi/6L8MYv/4vljFv8l8scs/i/OH7P4vyR/zOL/0vwxi//L8scs/kvmj1n8X54/ZvFfKn/M4r90/pjFf5n8MYv/svljFv/l8scs/svnj1n8X5E/ZvFfIX/M4r9i/pjFf6X8MYv/yvljFv9X5o9Z/FfJH7P4r5o/ZvF/Vf6Yxf/V+WMW/9fkj1n8x+ePWfwn5I9Z/Cfmj1n8V8sfs/ivnj9m8V8jf8ziPyl/zOI/OX/M4r9m/pjFf638MYv/a/PHLP6vyx+z+K+dP2bxXyd/zOK/bv6Yxf/1+WMW//Xyxyz+b8gfs/ivnz9m8d8gf8ziv2H+mMV/o/wxi/8b88cs/hvnj1n8N8kfs/i/KX/M4v/m/DGL/1vyxyz+b80fs/i/LX/M4v/2/DGL/zvyxyz+m+aPWfw3yx+z+G+eP2bxf2f+mMV/i/wxi/+W+WMW/63yxyz+W+ePWfzflT9m8d8mf8zi/+78MYv/e/LHLP7b5o9Z/LfLH7P4b58/ZvHfIX/M4v/e/DGL//vyxyz+O+aPWfzfnz9m8d8pf8zi/4H8MYv/B/PHLP4fyh+z+O+cP2bx3yV/zOK/a/6Yxf/D+WMW/4/kj1n8P5o/ZvHfLX/M4v+x/DGL/+75Yxb/PfLHLP575o9Z/D+eP2bx/0T+mMV/r/wxi/8n88cs/nvnj1n8P5U/ZvH/dP6YxX+f/DGL/775Yxb//fLHLP6fyR+z+H82f8zi/7n8MYv//vljFv8D8scs/p/PH7P4H5g/ZvE/KH/M4v+F/DGL/8H5Yxb/Q/LHLP5fzB+z+H8pf8zi/+X8MYv/V/LHLP5fzR+z+H8tf8zi//X8MYv/N/LHLP6H5o9Z/A/LH7P4H54/ZvE/In/M4n9k/pjF/6j8MYv/0fljFv9j8scs/sfmj1n8j8sfs/gfnz9m8f9m/pjF/4T8MYv/ifljFv+T8scs/ifnj1n8T8kfs/h/K3/M4v/t/DGL/6n5Yxb/0/LHLP6n549Z/M/IH7P4fyd/zOJ/Zv6Yxf+s/DGL/9n5Yxb/7+aPWfy/lz9m8T8nf8zif27+mMX/vPwxi//5+WMW/wvyxyz+388fs/j/IH/M4v/D/DGL/4/yxyz+P84fs/j/JH/M4n9h/pjF/6L8MYv/T/PHLP4X549Z/H+WP2bxvyR/zOJ/af6Yxf+y/DGL/+X5Yxb/K/LHLP5X5o9Z/K/KH7P4/zx/zOL/i/wxi/8v88cs/r/KH7P4X50/ZvG/Jn/M4v/r/DGL/2/yxyz+1+aPWfx/mz9m8b8uf8zif33+mMX/hvwxi//v8scs/jfmj1n8b8ofs/jfnD9m8f99/pjF/w/5Yxb/P+aPWfxvyR+z+P8pf8zif2v+mMX/tvwxi//t+WMW/zvyxyz+f84fs/jfmT9m8b8rf8zi/5f8MYv/3fljFv+/5o9Z/P+WP2bx/3v+mMX/H/ljFv978scs/vfmj1n878sfs/jfnz9m8X8gf8ziPyV/zOL/YP6Yxf+h/DGL/9T8MYn/0wb5Yxb/ofwxi/+o/DGL/yz5Yxb/WfPHLP6j88cs/rPlj1n8Z88fs/jPkT9m8Z8zf8ziP1f+mMV/7vwxi/88+WMW/3nzxyz+T8sfs/jPlz9m8R+TP2bxnz9/zOI/Nn/M4r9A/pjFf8H8MYv/0/PHLP7PyB+z+D8zf8ziv1D+mMX/WfljFv+F88cs/s/OH7P4Pyd/zOK/SP6Yxf+5+WMW/+flj1n8x+WPWfyfnz9m8X9B/pjF/4X5Yxb/RfPHLP6L5Y9Z/F+UP2bxXzx/zOK/RP6Yxf/F+WMW/5fkj1n8X5o/ZvF/Wf6YxX/J/DGL/8vzxyz+S+WPWfyXzh+z+C+TP2bxXzZ/zOK/XP6YxX/5/DGL/yvyxyz+K+SPWfxXzB+z+K+UP2bxXzl/zOL/yvwxi/8q+WMW/1Xzxyz+r8ofs/i/On/M4v+a/DGL//j8MYv/hPwxi//E/DGL/2r5Yxb/1UX+c/wL61r81xD5/ytZ/Cflj1n8J+ePWfzXzB+z+K+VP2bxf23+mMX/dfljFv+188cs/uvkj1n8180fs/i/Pn/M4r9e/pjF/w35Yxb/9fPHLP4b5I9Z/DfMH7P4b5Q/ZvF/Y/6YxX/j/DGL/yb5Yxb/N+WPWfzfnD9m8X9L/pjF/635Yxb/t+WPWfzfnj9m8X9H/pjFf9P8MYv/ZvljFv/N88cs/u/MH7P4b5E/ZvHfMn/M4r9V/pjFf+v8MYv/u/LHLP7b5I9Z/N+dP2bxf0/+mMV/2/wxi/92+WMW/+3zxyz+O+SPWfzfmz9m8X9f/pjFf8f8MYv/+/PHLP475Y9Z/D+QP2bx/2D+mMX/Q/ljFv+d88cs/rvkj1n8d80fs/h/OH/M4v+R/DGL/0fzxyz+u+WPWfw/lj9m8d89f8ziv0f+mMV/z/wxi//H88cs/p/IH7P475U/ZvH/ZP6YxX/v/DGL/6fyxyz+n84fs/jvkz9m8d83f8ziv1/+mMX/M/ljFv/P5o9Z/D+XP2bx3z9/zOJ/QP6Yxf/z+WMW/wPzxyz+B+WPWfy/kD9m8T84f8zif0j+mMX/i/ljFv8v5Y9Z/L+cP2bx/0r+mMX/q/ljFv+v5Y9Z/L+eP2bx/0b+mMX/0Pwxi/9h+WMW/8Pzxyz+R+SPWfyPzB+z+B+VP2bxPzp/zOJ/TP6Yxf/Y/DGL/3H5Yxb/4/PHLP7fzB+z+J+QP2bxPzF/zOJ/Uv6Yxf/k/DGL/yn5Yxb/b+WPWfy/nT9m8T81f8zif1r+mMX/9Pwxi/8Z+WMW/+/kj1n8z8wfs/iflT9m8T87f8zi/938MYv/9/LHLP7n5I9Z/M/NH7P4n5c/ZvE/P3/M4n9B/pjF//v5Yxb/H+SPWfx/mD9m8f9R/pjF/8f5Yxb/n+SPWfwvzB+z+F+UP2bx/2n+mMX/4vwxi//P8scs/pfkj1n8L80fs/hflj9m8b88f8zif0X+mMX/yvwxi/9V+WMW/5/nj1n8f5E/ZvH/Zf6Yxf9X+WMW/6vzxyz+1+SPWfx/nT9m8f9N/pjF/9r8MYv/b/PHLP7X5Y9Z/K/PH7P435A/ZvH/Xf6Yxf/G/DGL/035Yxb/m/PHLP6/zx+z+P8hf8zi/8f8MYv/LfljFv8/5Y9Z/G/NH7P435Y/ZvG/PX/M4n9H/pjF/8/5Yxb/O/PHLP535Y9Z/P+SP2bxvzt/zOL/1/wxi//f8scs/n/PH7P4/yN/zOJ/T/6Yxf/e/DGL/335Yxb/+/PHLP4P5I9Z/Kfkj1n8H8wfs/g/lD9m8Z+aPybxn2+QP2bxH8ofs/iPyh+z+M+SP2bxnzX/xzTLyKPFf3T+mMV/tvwxi//s+WMW/znyxyz+c+aPWfznyh+z+M+dP2bxnyd/zOI/b/6Yxf9p+WMW//nyxyz+Y/LHLP7z549Z/Mfmj1n8F8gfs/gvmD9m8X96/pjF/xn5Yxb/Z+aPWfwXyh+z+D8rf8ziv3D+mMX/2fljFv/n5I9Z/BfJH7P4Pzd/zOL/vPwxi/+4/DGL//Pzxyz+L8gfs/i/MH/M4r9o/pjFf7H8MYv/i/LHLP6L549Z/JfIH7P4vzh/zOL/kvwxi/9L88cs/i/LH7P4L5k/ZvF/ef6YxX+p/DGL/9L5Yxb/ZfLHLP7L5o9Z/JfLH7P4L58/ZvF/Rf6YxX+F/DGL/4r5Yxb/lfLHLP4r549Z/F+ZP2bxXyV/zOK/av6Yxf9V+WMW/1fnj1n8X5M/ZvEfnz9m8Z+QP2bxn5g/ZvFfLX/M4r96/pjFf438MYv/pPwxi//k/DGL/5r5Yxb/tfLHLP6vzR+z+L8uf8ziv3b+mMV/nfwxi/+6+WMW/9fnj1n818sfs/i/IX/M4r9+/pjFf4P8MYv/hvljFv+N8scs/m/MH7P4b5w/ZvHfJH/M4v+m/DGL/5vzxyz+b8kfs/i/NX/M4v+2/DGL/9vzxyz+78gfs/hvmj9m8d8sf8ziv3n+mMX/nfljFv8t8scs/lvmj1n8t8ofs/hvnT9m8X9X/pjFf5v8MYv/u/PHLP7vyR+z+G+bP2bx3y5/zOK/ff6YxX+H/DGL/3vzxyz+78sfs/jvmD9m8X9//pjFf6f8MYv/B/LHLP4fzB+z+H8of8ziv3P+mMV/l/wxi/+u+WMW/w/nj1n8P5I/ZvH/aP6YxX+3/DGL/8fyxyz+u+ePWfz3yB+z+O+ZP2bx///Yo6cEUAgACIDZeNm2bdu2bdv1kW3btm3btm3zAnuCduYKc6D/qOX/IP9Ry//B/qOW/0P8Ry3/h/qPWv4P8x+1/B/uP2r5P8J/1PJ/pP+o5f8o/1HL/9H+o5b/Y/xHLf/H+o9a/o/zH7X8H+8/avk/wX/U8n+i/6jl/yT/Ucv/yf6jlv9T/Ect/6f6j1r+T/Mftfyf7j9q+T/Df9Tyf6b/qOX/LP9Ry//Z/qOW/3P8Ry3/5/qPWv7P8x+1/J/vP2r5v8B/1PJ/of+o5f8i/1HL/8X+o5b/S/xHLf+X+o9a/i/zH7X8X+4/avm/wn/U8n+l/6jl/yr/Ucv/1f6jlv9r/Ect/9f6j1r+r/Mftfxf7z9q+b/Bf9Tyf6P/qOX/Jv9Ry//N/qOW/1v8Ry3/t/qPWv5v8x+1/N/uP2r5v8N/1PJ/p/+o5f8u/1HL/93+o5b/e/xHLf/3+o9a/u/zH7X83+8/avl/wH/U8v+g/6jl/yH/Ucv/w/6jlv9H/Ect/4/6j1r+H/Mftfw/7j9q+X/Cf9Ty/6T/qOX/Kf9Ry//T/qOW/2f8Ry3/z/qPWv6f8x+1/D/vP2r5f8F/1PL/ov+o5f8l/1HL/8v+o5b/V/xHLf+v+o9a/l/zH7X8v+4/avl/w3/U8v+m/6jl/y3/Ucv/2/6jlv93/Ect/+/6j1r+3/Mftfy/7z9q+f/Af9Ty/6H/qOX/I/9Ry//H/qOW/0/8Ry3/n/qPWv4/8x+1/H/uP2r5/8J/1PL/pf+o5f8r/1HL/9f+o5b/b/xHLf/f+o9a/r/zH7X8f+8/avn/wX/U8v+j/6jl/yf/Ucv/z/6jlv9f/Ect/7/6j1r+f/Mftfz/7j9q+f/Df9Ty/6f/qOX/L/9Ry//f/qOW/3/8Ry3///qPSv4HDOQ/avkf2H/U8j+I/6jlf1D/Ucv/YP6jlv/B/Uct/0P4j1r+h/QftfwP5T9q+R/af9TyP4z/qOV/WP9Ry/9w/qOW/+H9Ry3/I/iPWv5H9B+1/A/wH7X8j+Q/avkf2X/U8j+K/6jlf1T/Ucv/aP6jlv/R/Uct/2P4j1r+x/QftfyP5T9q+R/bf9TyP47/qOV/XP9Ry/94/qOW//H9Ry3/E/iPWv4n9B+1/E/kP2r5n9h/1PI/if+o5X9S/1HL/2T+o5b/yf1HLf9T+I9a/qf0H7X8T+U/avmf2n/U8j+N/6jlf1r/Ucv/dP6jlv/p/Uct/zP4j1r+Z/QftfzP5D9q+Z/Zf9TyP4v/qOV/Vv9Ry/9s/qOW/9n9Ry3/c/iPWv7n9B+1/M/lP2r5n9t/1PI/j/+o5X9e/1HL/3z+o5b/+f1HLf8L+I9a/hf0H7X8L+Q/avlf2H/U8r+I/6jlf1H/Ucv/Yv6jlv/F/Uct/0v4j1r+l/Qftfwv5T9q+V/af9Tyv4z/qOV/Wf9Ry/9y/qOW/+X9Ry3/K/iPWv5X9B+1/K/kP2r5X9l/1PK/iv+o5X9V/1HL/2r+o5b/1f1HLf9r+I9a/tf0H7X8r+U/avlf23/U8r+O/6jlf13/Ucv/ev6jlv/1/Uct/xv4j1r+N/Qftfxv5D9q+d/Yf9Tyv4n/qOV/U/9Ry/9m/qOW/839Ry3/W/iPWv639B+1/G/lP2r539p/1PK/jf+o5X9b/1HL/3b+o5b/7f1HLf87+I9a/nf0H7X87+Q/avnf2X/U8r+L/6jlf1f/Ucv/bv6jlv/d/Uct/3v4j1r+9/Qftfzv5T9q+d/bf9Tyv4//qOV/X/9Ry/9+/qOW//39Ry3/B/iP/nf/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAf+zbbWydZeHH8bvbOsb+/JMRF1yGJptcKCTCbPeQ8YKwydhWB914HgMc3dqNjXabXYddAffwYhIhPEgyyRIlypahhJnQSAwEK4ho0EVNNPgAiEIUjRMh6Ja4WHPa09Ieu8Zz1etalM/nRc+577Pfva3Jd/e9wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/ns1NC48Mr5m2KnxQw8+eLil73XO0ZU3H/htz4UDr+WPl41wyXFDD3p7e3vnPDd7R/nwlKIoSj/bzvLxpMpx6fo767/Q2X8UFvS8tOT4lJ83Hjmw5vRH6rqP3l/bd7a2uGndhtaWj40rinBxbdFZOqirKYqwuLa4r3RQXzpYUls8UjqY3XdwavHt0sH5aze3NpdOLI3+nsH/iobGncX4YcUWw/40GNr/zvpv3TnwOsolB642oSj3f0XX99+q+GzACfofuH5YWNl/1b9B4ISq6/+FBQOvo1zyX+7/k59a9cpIn524/4Hrh4/rH9IZ4fl/WKOVz/0Vz/8zRrjk4P6qmq7jpf4vve3ZmeVTE/6d5/93rx8urux/3LDn/9Jz/KKB5/9TiiJcMsZvB7ynNDTuOjLa/X/0/idMr9jUDO3/jPbN+0v9P77ke0+UT9VW2f+iUe7/45ZW/FqB6jQ0frm34v5fRf/FR0a45GD/bz/x64dL/T/2+wfOHPJZNf1fUtn/rI62LbO2bu86b0Nb0/qW9S2b6mbPnzOvvm7eBXNn9T0S9H8d43cF3hvGdv8vJldsaoqiZXB/TfeBp0v9z33wwTnlU5Oq7H/xqPf/Ge7/MKIPjSsmTiw6mzo62uv6vw4c1vd/7f9hI/Rfxd//zzqn/MNqy681RTFtcH/XmXevKPX/zqFnd5dPTayy/yWj9r9g8OcFIozx/t9csRnW/8FDL/U9/y+79+AZ5VPV/v1/6aj9v+r+D2PR0FjxP/z8h5X631VcFtlpaPDf/yCdHP0/9s4NPXHr8An9Qzo5+v/d546eG7cOy/QP6eTof8LGB56PW4dL9Q/p5Oh/+dT5K+LW4TL9Qzo5+l/76rl/jluHRv1DOjn6P+dLuzvj1mG5/iGdHP0/1D5nW9w6rNA/pJOj/5+e9tBrcetwuf4hnRz9Hzt2z41x63CF/iGdHP137zn7B3HrcKX+IZ0c/V++bmGIW4er9A/p5Oh/+rQ/Ph63DlfrH9LJ0f+8P/39tLh1uEb/kE6O/u/4/Ip9cetwrf4hnRz9j7/+lRfj1mGl/iGdHP0vPXvbwrh1uE7/kE6O/pt/0twbtw6r9A/p5Oh/1td/tCFuHa7XP6STo//Dyx/dE7cON+gf0snR/566YkrcOtyof0gnR/9f++7ph+LW4ZP6h3Ry9P+bp56cH7cOq/UP6eTo/7kP3P6NuHW4Sf+QTo7+713z4llx69Ckf0gnR/8P733+i3HrsEb/kE6O/t94o+3/4tZhrf4hnRz9T5506utx69Csf0gnR/8Lb/1Ke9w6tOgf0snRf9vu7h/GrcM6/UM6Ofr/8PFpq+LWYb3+IZ0c/a+cu/f9cetws/4hnRz9v2/Zhbvi1mGD/iGdHP1f1PPRi+LWYaP+IZ0c/Xc889mvxq3DLfqHdHL0v3fma4vj1qFV/5BOjv5fXr30x3Hr0KZ/SCdH/289et2muHXYpH9IJ0f/T/7s7WNx67BZ/5BOjv7//4JFf41bhy36h3Ry9L94yZtr49bhU/qHdHL0v7H7Hy/HrUO7/iGdHP3PPHz1srh12Kp/SCdH/985r25/3Dp06B/SydH/nVfuq49bh236h3Ry9L//4F13x63DrfqHdHL0/+YvZkyPW4dP6x/SydH//VMOXRu3Dp36h3Ry9P/LTbXPxK3Ddv1DOjn6/9u+qTvi1qFL/5BOjv6ffr3nD3HrcJv+IZ0c/a+e8KuJcetwu/4hnRz9T+3acl/cOtyhf0gnR//z72k6P24dPqN/SCdH/1v/8sI349Zhh/4hna3bu25pam1taffGG2+8GXxzsv9kAlJ7N/qT/SsBAAAAAAAAAAAAAABOJMc/JzrZv0cAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+yQ4cCAAAAAAA+b82QlVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVRV24FgAAAAAQJi/dRC9GwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMBXAAAA//+O1eBI") r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x800000ac, 0x2000}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='-0', 0x2}]) r3 = socket$inet(0x2, 0x803, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x1f, 0x9, 0x8, 0x7}) [ 159.136952][ T5410] loop2: detected capacity change from 0 to 2048 20:29:00 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000001f80)=""/237, 0x1a, 0xed, 0x2}, 0x20) [ 159.286550][ T5410] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 159.345428][ T5410] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 2048) [ 159.424317][ T5410] NILFS (loop2): invalid segment: Checksum error in segment payload 20:29:00 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000680)=""/145, 0x91}, {&(0x7f0000000740)=""/238, 0xee}, {&(0x7f0000001c40)=""/253, 0xfd}, {&(0x7f0000001dc0)=""/191, 0xbf}], 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000001e003070000000000100000007000000", @ANYRES32=0x0, @ANYBLOB="080000522498b7f4d7ab4198591f3a2ada4fb428d6b93c71093ba27131917824b73dcd4aa755271729950f2dfbb9806fe7d1d6b128bb2a3fd1472475caa5f3aa809573b796257b1c94d82d7710010b86fd5ec514d4289216cff10be120"], 0x24}}, 0x0) pipe2(&(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000001840)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f000001ab40)={'gre0\x00', &(0x7f000001aa80)={'ip_vti0\x00', 0x0, 0x8000, 0x10, 0x8, 0x3, {{0x1e, 0x4, 0x3, 0x2, 0x78, 0x66, 0x0, 0x4, 0x4, 0x0, @multicast2, @loopback, {[@cipso={0x86, 0x3d, 0x3, [{0x7, 0x10, "75b054c199f866702162a1d131bc"}, {0x0, 0xa, "6fb2a25c2eaa8e5a"}, {0x2, 0xc, "bfe11eef14fe5624c575"}, {0x7, 0xa, "0f86a8a0917c11b9"}, {0x1, 0x2}, {0x6, 0x5, "512bb6"}]}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0x8e, [@empty, @empty, @empty, @rand_addr=0x64010102, @remote, @multicast1, @private=0xa010100, @multicast2]}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001ac40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f000001ac00)={&(0x7f000001ab80)=@bridge_newneigh={0x78, 0x1c, 0x400, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x0, r4, 0x20, 0x22, 0x8}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x8}, @NDA_VLAN={0x6}, @NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_FDB_EXT_ATTRS={0x34, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3f}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x2}, @NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x82}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x7}, @NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0xff}]}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x9}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x48000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x33, @unused=[0x7, 0xb55e, 0x72, 0x5], @devid=r3}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x100, 0x70bd26, 0x25dfdbfc, {0x2, 0x137, 0x4, 0xfe}, [@IFA_ADDRESS={0x8, 0x1, @empty}]}, 0x20}}, 0x840) [ 159.477546][ T5410] NILFS (loop2): unable to fall back to spare super block [ 159.496251][ T5160] udevd[5160]: incorrect nilfs2 checksum on /dev/loop2 [ 159.505491][ T5410] NILFS (loop2): error -22 while searching super root 20:29:00 executing program 0: ioprio_set$uid(0x3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r1) sendmmsg$unix(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4005}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}], 0x20}}], 0x2, 0x4090) mount$cgroup2(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x4a, &(0x7f0000000140)={[{@memory_recursiveprot}, {}, {@subsystem='hugetlb'}, {@memory_recursiveprot}, {@memory_localevents}, {}, {@subsystem='cpu'}], [{@dont_measure}, {@uid_lt={'uid<', r1}}, {@appraise_type}, {@obj_type={'obj_type', 0x3d, '/proc/timer_list\x00'}}, {@audit}, {@smackfstransmute={'smackfstransmute', 0x3d, ':'}}, {@dont_appraise}]}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x21, 0x9, 0x0, 0x8, 0x8, 0x1, 0x8, 0xfff}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) 20:29:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x2001048, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@afid={'afid', 0x3d, 0x6}}, {@loose}, {@nodevmap}, {@cache_fscache}], [{@smackfsroot={'smackfsroot', 0x3d, 'norecovery'}}, {@euid_gt}]}}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup(r1) fcntl$notify(r2, 0x402, 0x4) getdents64(r2, &(0x7f00000024c0)=""/239, 0xef) openat(r2, &(0x7f0000000180)='./file1\x00', 0x92882, 0x188) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@user_xattr}, {@nombcache}, {@dioread_lock}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@bsdgroups}, {@dioread_lock}, {@noauto_da_alloc}]}, 0xfe, 0x54d, &(0x7f0000000400)="$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") read$FUSE(r0, &(0x7f0000000980)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18, 0x0, r3}, 0x18) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)={0x1, 0x36, "f95df6ea260bd8ab5391a40018ca9912181a5873138159ad78b06a8436de0408acb65396fef95406ddc70518d1586e1f37defa048247"}) 20:29:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@mcast2, 0x0, r4}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', r4, 0x2f, 0x6, 0x40, 0x200, 0x44, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, '\x00', 0x1}, 0x8000, 0x8000, 0xd98a, 0x800}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000029c0)={'batadv0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002f80)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000003840)={@local, @broadcast, 0x0}, &(0x7f0000003880)=0xc) sendmmsg$inet(r0, &(0x7f0000003940)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000002580)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000100)="cb89b26b931f11d1196d6361814b240a362c1f5679bdd61fc8baa2b7c0aceb4acbe57245eb0548e6c611e25c733232463d7370833044fc754e3785a922", 0x3d}, {&(0x7f0000000180)="9608228777c285f6cf4a92096ff238d3de454d9c6356d7395350a6", 0x1b}, {&(0x7f0000000240)}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)="b04d1a7f404a646c090e3950bde7d1f3c68f40de776f73223cb647e35ac209ea4714e4cf3ca03ee2e470ae9da485f37cde667dd079c7dfa7847526eecd08b8699d232581893649039cb3bd9edeb033516436e07065fd86e460f4177636019904c51c4a40acf0d2619ef001f0ac132815ae47cdbcba628891a173542e3a39be6b9b75703e6f5f0ee57090c8db258f6800c4152d2ca446f671027d55f72e3d04e12bfd9ec0699dcf15a71202df0b0e146e52af7d6b955eba43c46a4bf4e3e006ff7a2047d0c2e70a63929bb47d506439f67e6a2dff609c", 0xd6}, {&(0x7f0000002400)="89dc95cd04b3e6b1c74e088160eb0b5bc5468d38625466b4a187caa7934a31f3a7a7686a4677bc974180a54877a3fd7f9f45818b475aec5c1b89a36767eb202c2724dbb5ed9d9695d3fbc6b3f4dd9aabbf2a4c43c0ee8996c0b2114f059c21581bc14ab78f056308ed26c9d3009cf8f02dcfb58055a2854c02a1663799bc36fd14bfeb2d1406962cbbd6f2023352dd0388814dd0c5a75069189590cf95947d015e46f544a8774ace55b23debcb65f400e867cd0cb2de5d3ec3fcdb1a32fb732dcd7b4a3ca708954fcc0ad0570b75dac75814368a", 0xd4}, {&(0x7f0000002500)="60ffb39fbf93cf51abca66e3d218188a9411f7818c05cdbcb369b33577e6c3125aa8a5b9af71ed8b37ab564d4bfc5f7dd2130e462795cdefe528439d0217df407c3ef2a0db921acd2416ed211e25b9014f7d1c1ed2b3df345ceba72f", 0x5c}], 0x8, &(0x7f0000002600)=[@ip_retopts={{0x48, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0xa9, 0x0, 0x3, [0x1ff, 0x1, 0x1ff, 0x2, 0x0, 0x43, 0xffff]}, @rr={0x7, 0x17, 0x21, [@dev={0xac, 0x14, 0x14, 0x10}, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x14}, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x41}]}, @noop]}}}], 0x48}}, {{&(0x7f0000000280)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000002700)=[{&(0x7f0000002680)="262b04ca73e96a27d735d5c51c7b816344851264369827eb6b59fa70f86ccc303c6fcedef0d5cedfce4b3823327479aa40608f91f56d41adbb12f7fb2dc7d261ceb2e415976f2f0798ee6f36", 0x4c}], 0x1, &(0x7f0000002740)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@ssrr={0x89, 0x1f, 0x70, [@broadcast, @multicast1, @rand_addr=0x64010100, @remote, @broadcast, @remote, @broadcast]}, @rr={0x7, 0x2b, 0x9e, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @multicast1, @local, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @local, @remote]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4073}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xc0}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100}}}], 0xc8}}, {{&(0x7f0000002840)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002980)=[{&(0x7f0000002880)="bc2e1deb95755bb61ec5c25e236d8cdd302e99428ea6c07ba3079d4458df872355dc815f68b91491e6e561c6152dcb72378f4c5b021262c57ecb6557f64cc0c291368f89b8fef094910f1da453d7070987d9c920a847671e692773aba0b3f88346db963b9efb2693c057e4bbaf378291b6fc3c9761d5886db415d878224c04169e", 0x81}, {&(0x7f0000002940)="fe1d3fab81dadae47a79911ecff653281affcab455fb307ce4b374652b067314ac6fa25d5c63082547a8a13a1d69e4", 0x2f}], 0x2, &(0x7f0000002a00)=[@ip_ttl={{0x14, 0x0, 0x2, 0xe49}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x12}}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x7a, [@dev={0xac, 0x14, 0x14, 0x39}, @loopback, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1]}]}}}], 0x90}}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002ac0)}, {&(0x7f0000002b00)="9384e6a88f366631c759862fe28f154fadad800d5dcff7b0b7ee9e0372014bcdb8db6150f920e4481eba864989e59255a017b978ae701d73f95764e32c5721dd7851c28ac479b1f1613f86202cefe68fc9fa0f0dc2123120d269da61c7c21db9604f8f7b6b0d6fbb1e459ad41c825151693fdadf123cdb9352c08ba4d65f2e79493beba54b993598591d3af7476ead814151f82d24169cae57596c8dc3f038a4e803ad8629d44794411eaeeaabad5451d9f53495a9874d53e73504f1282cacad6c28527697702301ee89c673684d2a2585321e6928fa9828eed05e3d665ee812fdf0269aced34e23a61ed83a8ef0", 0xee}, {&(0x7f0000002c00)="0236be5ca2e8612551b1472467fe936846753de58bdd2966814b0c418f4c0825545677c6e78a519753f7b21276f5cabf29ddf8a5fc7071026f5949a27087af4aa7db11b46b1d4f79684f41f214b454c80ab794762f2d4c90e5ecda3ee375e6a0d7753017a1aae08aa4cd2de0a893ee2c0e52ef94e6680ea131d1937659a9031b2665bc47de44ff077947ad36e2001cb6c136279fd5ce1222dc7989946af13d97ee8fc2ad54200e617ac5815f66d8d5f4ecf1ac25a75c774492f767b356b19089a4b2e408ba8b44d0d98084721861692952188199c0261ae417342130d3ae878851a3cb08b63f1a5417a4c53d1ca225560216d1dd8e25", 0xf6}, {&(0x7f0000002d00)="7ccde0", 0x3}, {&(0x7f0000002d40)="1a2337cf3b08f1b7076afb8557c051bba42df18a291332c590a3ff290849054f47774fe24f82ad27a6bb5f1030e4512d08153b4d378bdeaf828801017692595d20b402dc613545ddf54592", 0x4b}, {&(0x7f0000002dc0)="0dc972b8c32737c03f8a044fe9b60a96eb8512409e903f0b4231215cc8038ab8d1096b868004677dd2713a11d3b0bcf6f7419bac1bb0bf8b961ffc40354395c12662de7c775edd2c2662b98ec3d193c938a134703ae598bc48c76987bfa5e1b5486a8f5a79533c5e45824ee89af17045f5a2cf04fab3bf57c82ee01ef4bf2ad11012df181f1df17876aa896bad9d07c369cba904312abe745378db70bb0a815f4df8c273f6ee643d4f99378e0feb34eb9ee4764e2f3ae77a3c7cf708903fbe1868a34ec8a960a4839d32d6b654a733ab122bb0d9c29b127766", 0xd9}], 0x6, &(0x7f0000002fc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x94, 0x11, "cfb4cc7fe0c6675f5ea5564d474ed0"}]}}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp_addr={0x44, 0x44, 0x1e, 0x1, 0x7, [{@dev={0xac, 0x14, 0x14, 0x33}, 0xffffffc1}, {@rand_addr=0x64010102, 0xf2aa}, {@loopback, 0x56a325d}, {@empty, 0x4}, {@local, 0x3ff}, {@multicast2, 0xa0000}, {@multicast1, 0x7fff}, {@dev={0xac, 0x14, 0x14, 0x3e}, 0x4}]}, @ra={0x94, 0x4}, @lsrr={0x83, 0xb, 0x38, [@empty, @multicast2]}, @ssrr={0x89, 0xb, 0x28, [@local, @multicast2]}, @timestamp_addr={0x44, 0x1c, 0x8, 0x1, 0x7, [{@private=0xa010101, 0x8e75}, {@dev={0xac, 0x14, 0x14, 0x3d}, 0xc17a}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x8}]}, @rr={0x7, 0x17, 0x60, [@multicast2, @multicast2, @rand_addr=0x64010102, @multicast1, @private=0xa010102]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0x64010101, @private=0xa010100}}}, @ip_tos_int={{0x14}}], 0x180}}, {{&(0x7f0000003140)={0x2, 0x4e20, @private=0xa010100}, 0x10, &(0x7f0000003280)=[{&(0x7f0000003180)="fce5b209dbdf9e57245871cb1b6acc06c944db63127c9aede404c90c9a0f34d2caa152f2c63339787f0fe06a6d5605f6f30df3", 0x33}, {&(0x7f00000031c0)="30b1c1e5e32acde0c6ec0a867feeb4beda4cd0cd30404a7b44bc57f62a347559ebb65a60086ec209f10ec7587ae1fbccd2719145cfceccd2b31a304662aa95f5472c3f36b3a8b0a3b2932299310ce7a2acacb8a91491c7c4c38d4754f0fd13fadb05bddc2d3f60a5730288089a99adef80b447af9197cb1bbaacaa72d19f03ae9a16a7828809671f9e2a91da52dab8f4428b2961bd40aef319d0afb06dbcec39372549fc", 0xa4}], 0x2, &(0x7f00000032c0)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x4c, 0xab, 0x3, 0x2, [{@rand_addr=0x64010100, 0x5}, {@local, 0xffff}, {@multicast2, 0x5}, {@empty, 0x7}, {@dev={0xac, 0x14, 0x14, 0x25}, 0x2c4}, {@local, 0x5}, {@multicast1, 0x3f}, {@multicast1, 0xbd20}, {@empty, 0x7}]}, @rr={0x7, 0xb, 0x8c, [@multicast2, @empty]}]}}}], 0x68}}, {{&(0x7f0000003340)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000003380), 0x0, &(0x7f00000033c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x32}}], 0x18}}, {{&(0x7f0000003400)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000037c0)=[{&(0x7f0000003440)="ca6c09f5e3dd311daba5e2f2853248b049738d80e318cad6b9346ca8649db0406c36dc6ead0ec2643adc9d87f4cab855ff9678da89962001475f118332a1a51e31caf0995a42592fb6af298984e86960b38b5ab5e11214d283516ec66dead3bbcddfce1bd5a20ffe23f29b744a6b4aee9d6c7ff3a5582504c1b63cafaac22ee3502a5d4c4e809e3ec2773193741915b55fa95d9224c8b0f954c9a5d2dd678506f935d401ebd6e5df9452735e1d973038618650b47eaae64710fe64fe398f", 0xbe}, {&(0x7f0000003500)="70afa14fcd621a4b7affbeda755793dbe9e9f1c371d6671be15f59ae41de4fe13e4417a91baf36001537267243b2f76ec04122a6ccc2783e15231a013ce8efb4228bd461a5cc64bd13386dd1c7405e58daa1dbbf842f24e3dfdf5a729413b31d9f798373f00ba9f85d641e6a4a80db0e4dfcc979338db119f9b6e958c1fbf99f7bda34317fc05577a04bc7de92a913e03bbcff61b2bc3b2b82829a1acab7382c863f74e62875be6879999a05a49e7c6b7192623d6ed31ce6c59f482cf37fdbb5622f0c3bfa492318bc92416c87ef6e43f59d5fd5571a38ecb1f7e5db24abad817a630a3d969a50fc0363bc", 0xeb}, {&(0x7f0000003600)="8f6e18d4ff93c628bf978894fe887e5471e7559f21632e17a2334a368947368dc213f539e38f7b93c9dd8de15741bf6c069c8bc9c121add730c8564f1eed6d396672c8fa538e7d59c6e29f9cb91b2ddcdeebc70659bdbcad0a17414a7669970cf3a9b8e0cb5ec79b14f697ed2d648c2c30eb5731a56156a562dd1172767847f13b6d5aa72ed252f9cc093c40c07d30fb0d7cfcf7e3d8e896c336dbd699607d5ab4b76e133b25322a57f3f68d0e3e3051747fe931a0dc93cf68e00d7507cd637a01acb906228cb0fe2ef3d522fd37b6e40bb348e03f70ffd20df8834d9313e5497f712e3cb8a35bfb9083293fc4e312a5", 0xf0}, {&(0x7f0000003700)="8ff7a12e86d1e7153a7ccd45845f39db30451d51691ea16ac9d1a74d1abe6e3d33a9a1a3c54cb233fcdf69d36df2dd6648457989", 0x34}, {&(0x7f0000003740)="6ff9e14b7519deec704188632eb955400e2055715774cbaffa1eed8ad2a62cf96e292c867274339b47cae529745ced1955feba514b653d653c7c8404a303bd087b3f830538f1f86359592f99c1e1e78ef556c8a2bc200719d4", 0x59}], 0x5, &(0x7f00000038c0)=[@ip_retopts={{0x58, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x7, 0xf7, [@multicast2]}, @timestamp_addr={0x44, 0x2c, 0xaf, 0x1, 0xe, [{@loopback, 0x4}, {@multicast1, 0x8000}, {@remote}, {@private=0xa010101, 0x6cf105ec}, {@private=0xa010100, 0x3}]}, @generic={0x44, 0x6, "5af78c58"}, @timestamp_prespec={0x44, 0xc, 0xdc, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x35}, 0xffff48b0}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @broadcast}}}], 0x78}}], 0x7, 0x800) r8 = socket(0x10, 0x803, 0x0) sendmsg$SOCK_DESTROY(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r8, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1bf7b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r9}, @IFLA_PHYS_SWITCH_ID={0xd, 0x24, "b6bacf5aa13b635559"}]}, 0x4c}}, 0x0) 20:29:01 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x8080, &(0x7f0000000040)={[{}, {@order_relaxed}]}, 0xd, 0xa0b, &(0x7f0000000a80)="$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") [ 159.921385][ T5432] loop3: detected capacity change from 0 to 1024 [ 159.963926][ T5433] bridge1: entered promiscuous mode [ 160.023235][ T5432] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.068075][ T5433] bridge1: entered allmulticast mode [ 160.108149][ T5432] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.224254][ T5441] loop4: detected capacity change from 0 to 2048 [ 160.301148][ T5441] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) 20:29:01 executing program 0: r0 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) getgroups(0x5, &(0x7f0000000340)=[r0, r1, r2, r3, r4]) syz_mount_image$udf(&(0x7f0000000f00), &(0x7f0000000000)='./file0\x00', 0x2000002, &(0x7f0000000040)={[{@noadinicb}, {@gid={'gid', 0x3d, 0xee01}}, {@undelete}, {@anchor={'anchor', 0x3d, 0x9}}, {@dmode}, {@undelete}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@unhide}, {@uid}]}, 0xde, 0xc2d, &(0x7f0000001b80)="$eJzs3U9sHNd9B/DfGy3FldxWTOwoThoXm7ZIZcVy9S+mYhXuqqbZBpBlIhRzC8AVSakLUyRBUo1spAXTSw89BCiKHnIi0BoFUjQwmiLokWldILn4UOTUE9HCRlD0wBYBcgoYzOxbcUmRNi2KEmV9Pjb13Z19b+a9eesZWdCbFwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAxB+8cun0mfSwWwEAPEhXRr96+qz7PwA8Vq76/38AAAAAAAAAAAAAADjoUhTxZKSYu7KWxqv3HfXL7b5bt8eGhrevdiRVNQ9V5cuf+pmz585/6YXBC9283J75gPr322fjtdGrlxovz96cm59aWJiabIzNtCdmJ6d2vYe91t/qZHUCGjdfvzV5/fpC4+zz5zZ9fHvg/f4njg9cHHz21DPdsmNDw8OjG0XqveVr99yQjp1meByOIk5Fiue+99PUiogi9n4u6g927Lc6UnXiZNWJsaHhqiPT7dbMYvnhSPdEFBGNnkrN7jnafiyi1vdA+7CzZsRS2fyywSfL7o3OteZb16anGiOt+cX2Ynt2ZiR1Wlv2pxFFXEgRyxGx2n/37vqiiFqk+M6xtXQtIg51z8MXq4nBO7ej2Mc+7kLZzkZfxHLxCIzZAdYfRbwaKX72zomYyNeZ6lrzhYhXy/xBxFtlvhSRyi/G+Yj3tvke8WiqRRF/WY7/xbU0WV0PuteVy19rfGXm+mxP2e515SPeH+66Ujyk+8ORLflgHPBrUz2KaFVX/LV077/ZAQAAAAAAAAAAAAAAAOB+OxJFfCZSvPIff1LNK45qXvqxi4N/OPCrvXPGn/6Q/ZRln4+IpWJ3c3IP54mBI2kkpYc8l/hxVo8i/jTP//vWw24MAAAAAAAAAAAAAAAAAADAY62In0SKF989kZajd03x9syNxtXWtenOqrDdtX+7a6avr6+vN1InmznHcy7lXM65knM1ZxS5fs5mzvGcSzmXc67kXM0Zh3L9nM2c4zmXci7nXMm5mjNquX7OZs7xnEs5l3Ou5FzNGQdk7V4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgI+TIor4RaT49jfWUqSIaEaMRydX+h926wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAUn8q4vuRovFHzTvbahGRqn87TpS/nI/m4TI/Gc3BMl+K5qWcrSprzW89hPazN32piB9Hiv7623cGPI9/X+fdna9BvPXNjXefrXXyUPfDgff7nzh+7OLg8G88vdPrtF0DTl5uz9y63RgbGh4e7dlcy0f/ZM+2gXzc4v50nYhYeOPN11vT01Pz9/6i/Arsofoj9CLVHpeeelG9iNqBaMbD6TuPgfL+/16k+N13/7N7w+/c/+vxK513d+7w8fM/27j/v7h1R7u8/9e21sv3//Kevt39/8mebS/m34301SLqizfn+o5H1BfeePNU+2brxtSNqZnzp09/eXDwy+dO9x2OqF9vT0/1vLovpwsAAAAAAAAAAAAAAADgwUlF/H6kaP14LTUi4nY1X2vg4uCzp545FIeq+Vab5m2/Nnr1UuPl2Ztz81MLC1OTjbGZ9sTs5NRuD1evpnuNDQ3vS2c+1JF9bv+R+suzc2/Mt2/88eK2nx+tX7q2sDjfmtj+4zgSRUSzd8vJqsFjQ8NVo6fbrZmq6si2k+k/ur5UxH9FionzjfT5vC3P/986w3/T/P+lrTvap/n/n+jZVh4zpSJ+Hil+56+ejs9X7Twad52zXO7vIsXJC5/L5eJwWa7bhs5zBTozA8uy/xcp/ukXm8t250M+uVH2zK5P7COiHP9jkeL7f/Hd+M28bfPzH7Yf/6Nbd7RP4/9Uz7ajm55XsOeuk8f/VKR46cm347fytg96/kf32RsncuE7z+fYp/H/VM+2gXzc374/XQcAAAAAAAAAAHik9aUi/j5S/HC4ll7I23bz9/8mt+5on/7+16d7tk3en/WKPvTFnk8qAAAAABwQfamIn0SKG4tv35lDvXn+d8/8z9/bmP85lLZ8Wv05369Vzw24n3/+12sgH3d8790GAAAAAAAAAAAAAAAAAACAAyWlIl7I66mPV/P5J3dcT30lUrzyP8/lcul4Wa67DvxA9Wv9yuzMqUvT07MTrcXWtempxuhca2KqrPtUpFj728/lukW1vnp3vfnOGu8ba7HPR4rhf+iW7azF3l2b/KmNsmfKsp+IFP/9j5vLdtex/tRG2bNl2b+JFF//l+3LHt8oe64s+91I8aOvN7plj5Zlu89H/fRG2ecnZot9GBUAAAAAAAAAAAAAAAAAAAAeN32piD+PFP97c/nOXP68/n9fz9vKW9/sWe9/i9vVOv8D1fr/O72+l/X/q+cKLO10VAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+HhKUcSbkWLuylpa6S/fd9Qvt2du3R4bGt6+2pFU1TxUlS9/6mfOnjv/pRcGL3Tzg+vfb5+J10avXmq8PHtzbn5qYWFqsjE2056YnZza9R72Wn+rk9UJaNx8/dbk9esLjbPPn9v08e2B9/ufOD5wcfDZU890y44NDQ+P9pSp9d3z0e+Sdth+OIr460jx3Pd+mn7YH1HE3s/Fh3x39tuRqhMnq06MDQ1XHZlut2YWyw9HuieiiGj0VGp2z9EDGIs9aUYslc0vG3yy7N7oXGu+dW16qjHSml9sL7ZnZ0ZSp7VlfxpRxIUUsRwRq/13764ving9Unzn2Fr61/6IQ93z8MUro189fXbndhT72MddKNvZ6ItYLh6BMTvA+qOIf44UP3vnRPxbf0QtOj/xhYhXy/xBxFvRGe9UfjHOR7y3zfeIR1Mtivj/cvwvrqV3+svrQfe6cvlrja/MXJ/tKdu9rjzy94cH6YBfm+pRxI+qK/5a+nf/XQMAAAAAAAAAAAAAAAAcIEX8eqR48d0TqZoffGdOcXvmRuNq69p0Z1pfd+5fd870+vr6eiN1splzPOdSzuWcKzlXc0aR6+dslllfXx/P75dyLudcybmaMw7l+jmbOcdzLuVczrmSczVn1HL9nM2c4zmXci7nXMm5mjMOyNw9AAAAAAAAAAAAAAAAAADg46Wo/knx7W+spfX+zvrS49HJFeuBfuz9MgAA//8hX/ir") 20:29:01 executing program 2: ioprio_set$uid(0x3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r1) sendmmsg$unix(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4005}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}], 0x20}}], 0x2, 0x4090) mount$cgroup2(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x4a, &(0x7f0000000140)={[{@memory_recursiveprot}, {}, {@subsystem='hugetlb'}, {@memory_recursiveprot}, {@memory_localevents}, {}, {@subsystem='cpu'}], [{@dont_measure}, {@uid_lt={'uid<', r1}}, {@appraise_type}, {@obj_type={'obj_type', 0x3d, '/proc/timer_list\x00'}}, {@audit}, {@smackfstransmute={'smackfstransmute', 0x3d, ':'}}, {@dont_appraise}]}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x21, 0x9, 0x0, 0x8, 0x8, 0x1, 0x8, 0xfff}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) [ 160.389716][ T5441] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 2048) 20:29:01 executing program 3: ioprio_set$uid(0x3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r1) sendmmsg$unix(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4005}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}], 0x20}}], 0x2, 0x4090) mount$cgroup2(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x4a, &(0x7f0000000140)={[{@memory_recursiveprot}, {}, {@subsystem='hugetlb'}, {@memory_recursiveprot}, {@memory_localevents}, {}, {@subsystem='cpu'}], [{@dont_measure}, {@uid_lt={'uid<', r1}}, {@appraise_type}, {@obj_type={'obj_type', 0x3d, '/proc/timer_list\x00'}}, {@audit}, {@smackfstransmute={'smackfstransmute', 0x3d, ':'}}, {@dont_appraise}]}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x21, 0x9, 0x0, 0x8, 0x8, 0x1, 0x8, 0xfff}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) [ 160.456269][ T5160] udevd[5160]: incorrect nilfs2 checksum on /dev/loop4 [ 160.486104][ T5441] NILFS (loop4): invalid segment: Checksum error in segment payload [ 160.494172][ T5441] NILFS (loop4): unable to fall back to spare super block [ 160.592467][ T5441] NILFS (loop4): error -22 while searching super root [ 160.727804][ T5444] loop0: detected capacity change from 0 to 2048 [ 160.776810][ T5444] udf: Bad value for 'anchor' 20:29:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x2001048, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@afid={'afid', 0x3d, 0x6}}, {@loose}, {@nodevmap}, {@cache_fscache}], [{@smackfsroot={'smackfsroot', 0x3d, 'norecovery'}}, {@euid_gt}]}}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup(r1) fcntl$notify(r2, 0x402, 0x4) getdents64(r2, &(0x7f00000024c0)=""/239, 0xef) openat(r2, &(0x7f0000000180)='./file1\x00', 0x92882, 0x188) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@user_xattr}, {@nombcache}, {@dioread_lock}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@bsdgroups}, {@dioread_lock}, {@noauto_da_alloc}]}, 0xfe, 0x54d, &(0x7f0000000400)="$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") read$FUSE(r0, &(0x7f0000000980)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18, 0x0, r3}, 0x18) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)={0x1, 0x36, "f95df6ea260bd8ab5391a40018ca9912181a5873138159ad78b06a8436de0408acb65396fef95406ddc70518d1586e1f37defa048247"}) 20:29:02 executing program 4: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {0x7, 0x0, 0xb, 0x9}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') read$FUSE(r2, &(0x7f00000042c0)={0x2020}, 0x2020) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1, 0x0, r2, 0xfffffffe, '\x00', 0x0, r2, 0x3, 0x2}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000280)=[0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0x37, &(0x7f0000000300)=[{}], 0x8, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x45, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%pI4 \x00'}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x200, 0x2, 0x7fff, 0x3192, 0x1, 0x70a, '\x00', 0x0, r6, 0x1, 0x0, 0x3, 0x6}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x2, 0x0, r5, 0xfffffffb, '\x00', 0x0, r6, 0x0, 0x2, 0x2}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000005c0), &(0x7f0000000600)='%+9llu \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r0, 0xffffffffffffffff}, &(0x7f0000000680), &(0x7f00000006c0)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000019c0)={0x11, 0x14, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1ff}, @exit, @generic={0x3, 0x9, 0x4, 0x5, 0x1ff}, @ldst={0x0, 0x1, 0x4, 0x3, 0x8, 0x18}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000009c0)=""/4096, 0x40f00, 0x14, '\x00', r4, 0x0, r2, 0x8, &(0x7f0000000540)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xd, 0xfffff023, 0x8}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000007c0)=[r5, r7, r8, r0], &(0x7f0000000800)=[{0x1, 0x3, 0xe, 0x7}, {0x5, 0x5, 0x1, 0x5}, {0x1, 0x3, 0x5, 0x5}, {0x5, 0x3, 0xa, 0xa}, {0x3, 0x4, 0x6, 0x4}, {0x1, 0x5, 0xb, 0x1}, {0x2, 0x4, 0xe, 0x7}, {0x3, 0x1, 0x10, 0x6}], 0x10, 0x9}, 0x90) 20:29:02 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x8080, &(0x7f0000000040)={[{}, {@order_relaxed}]}, 0xd, 0xa0b, &(0x7f0000000a80)="$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") 20:29:02 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x0, 0x6, 0xffffffffffffffff}}, 0x14) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x80000000, 0x1}}, './bus\x00'}) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) ftruncate(r0, 0xb669) [ 161.104998][ T5450] loop3: detected capacity change from 0 to 1024 [ 161.194873][ T5450] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 20:29:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r3, 0x300, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40880) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @disassoc={{}, 0x0, @val={0x8c, 0x18, {0x0, "bd5be707aa11", @long="0a8ece91910e833459f8bbd33e38f04c"}}}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x60}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r8, 0x29, 0x1f, 0x0, 0x0) r9 = socket(0x11, 0x800000003, 0x0) r10 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="5000b2cb3d5089fe302c8cee230e0000000000000000000100010000000000a49b57c008989410ea572ca98bde39460f29da70ae58f41de43333d4155f6afd97ed5e3d45149f1896f1f43cce03438ef30733296ba87fda1749df1af99fe40a6a5ca6119f4755fd5ac16e5d050cface050de37907b9a5979778c3cf80f5116e469e3f153f5e6b9e8137185d4f527a6a1a34e605d7ba777f408db7e2c5d28aaaef3f959251f6214b234bee3dacd0c684c76ef05a0e9d157568185d41e66025ae13da920bd18f8643d74abf2aecdb851742d2087f6877ddb252e7868f8964d1340a20b168edcd1a7fa46b2bb7b87eeab1c1", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000800010064727200240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x50}}, 0x0) setsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x25}, r11}, 0x14) sendmmsg$inet6(r7, &(0x7f0000000b40)=[{{&(0x7f0000000500)={0xa, 0x4e22, 0x80000000, @ipv4={'\x00', '\xff\xff', @empty}, 0xffff0001}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000540)="dcbceea6617113cb25dcb2299d2b05d0377f09c95800183c205360685329a8c3041e8179b7b8604d1afcc4060d017b2730721e618b7026190624a625973a59f8f2c618731e04b8fb507d7ebc01be39f1b73f6b4016ef983ccecf4eeafbec8ea83673a80624b3baa1c10dd3f3a6cc9e915a6cec52e179e83070cf17700ed6383611969d72f03e3d63d5dcbc6bc360134b4a0c942f76904ceadb28", 0x9a}], 0x1, &(0x7f0000000640)=[@tclass={{0x14, 0x29, 0x43, 0x1898}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}, @hopopts={{0x40, 0x29, 0x36, {0x3c, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, @ra={0x5, 0x2, 0xc9e0}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x19}}, @hoplimit={{0x14, 0x29, 0x34, 0xfffffa77}}, @rthdr={{0x68, 0x29, 0x39, {0x5e, 0xa, 0x0, 0xc7, 0x0, [@mcast2, @empty, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @multicast1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r11}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x2e, 0x0, '\x00', [@ra={0x5, 0x2, 0x3}]}}}], 0x150}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x40, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xa1}, 0x1c, &(0x7f0000000900)=[{&(0x7f0000000800)="de978952e71971e224f2987479572271bf5053a916a155c79002160386d79c71d59e740c6361f4a5c71fa0dbd2d53c70f8b47e2c5df188bed510a6f0a45db2e80d7a6c8dd3792987ffbeb209ac4c36a2e4275bab946fa72f2e4b77148ec01de590b40ede3f43985502e4d7dbd130315907191f0b71f8c5cefded5b8a7b42a0efe89e4196993654092bbda24efc66bf13119aa85b1ba796980040a5642eb95e8903c23ab8f7ce05345d3f6c371b46f04484ff1965ef16ece2c2bdd8ce994d2b49ef01b73522bd837eab043ee1dd44f3a512ef957b2a84ebeac40c", 0xda}], 0x1, &(0x7f0000000940)=[@dstopts={{0xd8, 0x29, 0x37, {0x33, 0x17, '\x00', [@calipso={0x7, 0x20, {0x1, 0x6, 0xff, 0x4, [0x7fff, 0x0, 0x8000000000000000]}}, @generic={0xb0, 0x6c, "d52890bb1d4f48645abd85d64d89f513bf6584a9a7feed6148794f20a40d5d9d5c23b7203a2e6f721257f3f42747a73370b0f6b181c09c1ffda260c62da84419440b0963423f9ae3d2f41c16be562f8922b22ac3b6b906f5087c6a5fc5d7fb311585b4e213340b8e7711e5f8"}, @calipso={0x7, 0x28, {0x3, 0x8, 0x0, 0x4ee4, [0xfb8, 0xffffffffffffffff, 0x9, 0x7]}}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x0, '\x00', [@padn={0x1, 0x1, [0x0]}]}}}, @dstopts={{0x40, 0x29, 0x37, {0x62, 0x4, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @jumbo={0xc2, 0x4, 0x3929ad7d}, @enc_lim={0x4, 0x1, 0x7}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x87, 0x6, 0x0, 0x1f, 0x0, [@mcast1, @empty, @private1={0xfc, 0x1, '\x00', 0x1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x1f0}}], 0x2, 0x801) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r12, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x47b2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x8001}, 0x44004) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x64, r14, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r13}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @disassoc={{}, 0x0, @val={0x8c, 0x18, {0x0, "bd5be707aa11", @long="0a8ece91910e833459f8bbd33e38f04c"}}}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x1f]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r15, 0x4004662b, &(0x7f0000000000)=0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r15) [ 161.272860][ T5422] loop1: detected capacity change from 0 to 32768 [ 161.351397][ T5120] syz-executor.5 (5120) used greatest stack depth: 18384 bytes left [ 161.402662][ T5450] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.430238][ T5422] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 161.432673][ T5107] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 161.451168][ T5107] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 161.459642][ T5107] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 161.470683][ T5107] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 161.486525][ T5107] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 161.494028][ T5107] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 161.517071][ T5458] loop0: detected capacity change from 0 to 2048 [ 161.538631][ T5458] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 161.551870][ T5458] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 2048) [ 161.563299][ T28] audit: type=1800 audit(1711052942.722:6): pid=5466 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 161.589376][ T5458] NILFS (loop0): invalid segment: Checksum error in segment payload [ 161.606139][ T5458] NILFS (loop0): unable to fall back to spare super block [ 161.622163][ T5458] NILFS (loop0): error -22 while searching super root 20:29:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x7, [@var={0x4, 0x0, 0x0, 0xe, 0x2}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x2e, 0x30]}}, 0x0, 0x3f}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x401, 0x0, 0x1, 0x40, '\x00', r0, 0xffffffffffffffff, 0x4, 0x1, 0x2}, 0x48) [ 161.694866][ T5465] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 161.793338][ T5422] XFS (loop1): Ending clean mount 20:29:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x40, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x55, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x0, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO, @CTA_TUPLE_ZONE, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @rand_addr=' \x01\x00'}, {0x0, 0x4, @remote}}}, @CTA_TUPLE_ZONE, @CTA_TUPLE_ZONE, @CTA_TUPLE_PROTO]}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20004800}, 0x4200c000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000003}]}, 0x38}, 0x1, 0x0, 0x0, 0x81}, 0x0) [ 161.889997][ T5422] XFS (loop1): Quotacheck needed: Please wait. [ 162.005260][ T5422] XFS (loop1): Quotacheck: Done. [ 162.089734][ T1088] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.137126][ T5422] [ 162.139510][ T5422] ====================================================== [ 162.146541][ T5422] WARNING: possible circular locking dependency detected [ 162.153613][ T5422] 6.8.0-syzkaller-08951-gfe46a7dd189e #0 Not tainted [ 162.160299][ T5422] ------------------------------------------------------ [ 162.167327][ T5422] syz-executor.1/5422 is trying to acquire lock: [ 162.173662][ T5422] ffffffff8e21f720 (fs_reclaim){+.+.}-{0:0}, at: kmem_cache_alloc+0x48/0x340 [ 162.182498][ T5422] 20:29:03 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x8080, &(0x7f0000000040)={[{}, {@order_relaxed}]}, 0xd, 0xa0b, &(0x7f0000000a80)="$eJzs3U9sXEcdAOB5639x7TprKGAamhgokKrUCbZVJZckhnKt1FslTlVIQ4SbQsKlVSVSpIobilT12AOoh1wQBXHpAakCFdFLJModhUKlqiioFQgJUGpUe2a9O/br213b613v90m/zL434zfzsut9s8+zMwEYWrX1f5eX54oQXnrtxUd+vDayvudYo0S9qdzG1lgIoWj5+U23YsadD547v11ahMX1f9N2ePR242enQgjXwnx4PdTD0nuPL7yxsvLyjZuPXZl94cxbe3LyAAAwZL7/xzu/fODdN786+99fHD0XJhr7U/+8HrenYr//ZOzf5/3/oiktmraT8azcSIz888NIVm40q2e0pL6x7DhjJeXGK+obadq33XkCwEGweV+vqC20bLde8W5NjBcLly+tPnm1500EAHbZv86GEM6JAxfH+qANQggh+jbWDu93DwQAGHb5eOEtruUjC3amcbRD7dV/e6W2/c/DLuj161/9g1X/K897x2H3HNRXUzqv9Hs0FbfzcYQj2c91+vtfy44z2mE7y8YVDsp4w7J25v+v/aqs/Z0+j/ulrP35eNh+Vdb+fJxuvypr/0SP29GtsvYf6nE7ulXW/sket2NQ3RfT9P94NMtvvn7m7+mD8h4PALT6j/F/QgghxNDFD/e7AwIA9J18fpy1KOXn8/Hk+fk8PHl+Pi9Qnj9RkX+oIh8A2Grp1xd/fr3Y/Dv/xvV+9sGU3+l4uDTu4q6YTnXYnnw8Yqf173Tc007rH5RxSwAMt6d/svzNN8+tjGzM/7t5Lfswm/83zdV7PWx86E/jBadj2jwP8PpR5lvrqZWUm96j8wIAyqXr7zbz/9YWFkK4O27PhbHiyUurF07G7ZmY/mFibOKj/V/rcbsBgO59zPz/69f/dP9+LrTO/z/d2D9Wa+4XHN7cXzT3C+rZ/sWS/Utxezam35mYXN+/cP7p1W/v9skDwJD63denX33/95fDxv3/zb9/p/v/6TZ+PY61ez8WSP2EdH9gy/3/4631zJSVO9la7nBZuVOt5epZubEY+bwb+fjAyezn0jiFNM4x9XfSuMbZsvZkE2SMZ+VGY9ydtWcma8+W8z3Z2p58HppUfz3bn497SOVmAwBsdfWZZ7/7xOrqhSseeOCBB40H+/3OBOy1Ez946nsnrj7z7EOXnnri4oWLFy4vLS+ePv3w8uLywyfW7+ufaL67DwAcBJud/v1uCQAAAAAAAAAAAAAAUKYXXyfe73MEAFr942wI4VyKyabHQgghhDiosbY2st9dEABgyHW63v5ONY4W5/NP6x6kdPqhP81+FKnY7ZXW/pL1i9lNvX79q3+w6n/l+d2tv7G+SNvvf7XWA8x3V++tX5061Vz/vaNt1p+f//Hu6v9LVv9XQnv1r/00q7/LqXHfzuq/q836t5z/qe7q/2us/564ffyL7dbf+vyn9XbScjiT2flMldT/t+z809p+HZ//oQ5Ousk7sX4AGEa1/W7AHkm9hNSPTv2Q5vX5QtM6eyEr327/v5YdJ1+vr1vpuKkf9Pm4nbo7ad3AfL3DTtuf1iecyY5btNmvLXv9DMpflcrav1vP414ra3++HmS/Kmv/eI/b0a2y9ue/l/2qrP1dfqzqubL2T/a4HYPqSEzLrofp+jMT89J2Pdue2ua5OKh9CwAYdN84c/P+6w+Ofmtj/f/xLZ8708fAqfiZ+kbczj/3JpNZ37HIyn8hpj+K6c9i+tuYvp0db2//2gYAw+nds/v/HQQhhBBC9DaG/ft/7i8wzIb99T/s5z/c7/6e/yrp9ZHfx09GK/LHKvLHK/Insvz8+TpUkX9Pdty1KOV/qiL/0xX5n6nIn6vIP1yRf29F/pGK/M9V5B+tyD9WkQ/AYPpsTL2/A8DwSN/7cv0HgOGRJtZx/QeA4fGJmJZd/++ryAcABs8nY+r6DgBDpNh+psedztsDDI40v3T6PY/LgYT7Y/qlmH45pmm9lDaXXzEdK/Sh//37N3+/XmzO93cky293Pvmi1vrNu3z9nwfabE/+/b1O57Ovt1nPXtU/u8P6AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOit2vq/y8tzRQgvvfbiI/88/ed3ihDCsUaJelO5ja2xpu35luOE8Gqxkd754LnzzemHMS3CYihC0dgfHr3dqGkqhHAtzIfXQz0svff4whsrKy/fuPnYldkXzry1h/8FAAAAcOD9PwAA//+h7TsJ") [ 162.182498][ T5422] but task is already holding lock: [ 162.189873][ T5422] ffff88807d5fc958 (&qinf->qi_tree_lock){+.+.}-{3:3}, at: xfs_qm_dqget+0x2c4/0x640 [ 162.199236][ T5422] [ 162.199236][ T5422] which lock already depends on the new lock. [ 162.199236][ T5422] [ 162.209738][ T5422] [ 162.209738][ T5422] the existing dependency chain (in reverse order) is: [ 162.218858][ T5422] [ 162.218858][ T5422] -> #1 (&qinf->qi_tree_lock){+.+.}-{3:3}: [ 162.226890][ T5422] lock_acquire+0x1e4/0x530 [ 162.231959][ T5422] __mutex_lock+0x136/0xd70 [ 162.237016][ T5422] xfs_qm_dqfree_one+0x66/0x170 [ 162.242408][ T5422] xfs_qm_shrink_scan+0x33f/0x400 [ 162.247975][ T5422] do_shrink_slab+0x6d2/0x1140 [ 162.253273][ T5422] shrink_slab+0x1092/0x14d0 [ 162.258404][ T5422] shrink_one+0x423/0x7f0 [ 162.263283][ T5422] shrink_node+0x37b8/0x3e70 [ 162.268411][ T5422] kswapd+0x17d1/0x36e0 [ 162.273105][ T5422] kthread+0x2f2/0x390 [ 162.277709][ T5422] ret_from_fork+0x4d/0x80 [ 162.282669][ T5422] ret_from_fork_asm+0x1a/0x30 [ 162.287978][ T5422] [ 162.287978][ T5422] -> #0 (fs_reclaim){+.+.}-{0:0}: [ 162.295203][ T5422] validate_chain+0x18cb/0x58e0 [ 162.300674][ T5422] __lock_acquire+0x1346/0x1fd0 [ 162.306058][ T5422] lock_acquire+0x1e4/0x530 [ 162.311091][ T5422] fs_reclaim_acquire+0x88/0x130 [ 162.316555][ T5422] kmem_cache_alloc+0x48/0x340 [ 162.321847][ T5422] radix_tree_node_alloc+0x8b/0x3c0 [ 162.327583][ T5422] radix_tree_extend+0x148/0x5c0 [ 162.333055][ T5422] radix_tree_insert+0x15c/0x680 [ 162.338528][ T5422] xfs_qm_dqget+0x2d4/0x640 [ 162.343591][ T5422] xfs_qm_vop_dqalloc+0x913/0xef0 [ 162.349181][ T5422] xfs_fileattr_set+0x3ff/0x1920 [ 162.354680][ T5422] vfs_fileattr_set+0x901/0xd50 [ 162.360073][ T5422] do_vfs_ioctl+0x1a9c/0x2e50 [ 162.365297][ T5422] __se_sys_ioctl+0x81/0x170 [ 162.370426][ T5422] do_syscall_64+0xfd/0x240 [ 162.375457][ T5422] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 162.381891][ T5422] [ 162.381891][ T5422] other info that might help us debug this: [ 162.381891][ T5422] [ 162.392749][ T5422] Possible unsafe locking scenario: [ 162.392749][ T5422] [ 162.400230][ T5422] CPU0 CPU1 [ 162.405628][ T5422] ---- ---- [ 162.411018][ T5422] lock(&qinf->qi_tree_lock); [ 162.415822][ T5422] lock(fs_reclaim); [ 162.422427][ T5422] lock(&qinf->qi_tree_lock); [ 162.431050][ T5422] lock(fs_reclaim); [ 162.435041][ T5422] [ 162.435041][ T5422] *** DEADLOCK *** [ 162.435041][ T5422] [ 162.443272][ T5422] 3 locks held by syz-executor.1/5422: [ 162.449255][ T5422] #0: ffff88807f086420 (sb_writers#14){.+.+}-{0:0}, at: mnt_want_write_file+0x61/0x200 [ 162.459310][ T5422] #1: ffff88807975d878 (&inode->i_sb->s_type->i_mutex_dir_key){++++}-{3:3}, at: vfs_fileattr_set+0x139/0xd50 [ 162.471009][ T5422] #2: ffff88807d5fc958 (&qinf->qi_tree_lock){+.+.}-{3:3}, at: xfs_qm_dqget+0x2c4/0x640 [ 162.480884][ T5422] [ 162.480884][ T5422] stack backtrace: [ 162.487123][ T5422] CPU: 1 PID: 5422 Comm: syz-executor.1 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 162.497107][ T5422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 162.507171][ T5422] Call Trace: [ 162.510459][ T5422] [ 162.513393][ T5422] dump_stack_lvl+0x241/0x360 [ 162.518100][ T5422] ? __pfx_dump_stack_lvl+0x10/0x10 [ 162.523327][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.528191][ T5422] ? print_circular_bug+0x130/0x1a0 [ 162.533408][ T5422] check_noncircular+0x36a/0x4a0 [ 162.538364][ T5422] ? __pfx_check_noncircular+0x10/0x10 [ 162.543841][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.548702][ T5422] ? lockdep_lock+0x123/0x2b0 [ 162.553395][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.558256][ T5422] ? add_lock_to_list+0x1de/0x2e0 [ 162.563291][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.568145][ T5422] ? _find_first_zero_bit+0xd4/0x100 [ 162.573438][ T5422] validate_chain+0x18cb/0x58e0 [ 162.578346][ T5422] ? __pfx_validate_chain+0x10/0x10 [ 162.583551][ T5422] ? xfs_qm_dqread+0x193/0x5f0 [ 162.588327][ T5422] ? __pfx_validate_chain+0x10/0x10 [ 162.593533][ T5422] ? __se_sys_ioctl+0x81/0x170 [ 162.598314][ T5422] ? do_syscall_64+0xfd/0x240 [ 162.602991][ T5422] ? entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 162.609071][ T5422] ? __pfx_validate_chain+0x10/0x10 [ 162.614283][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.619144][ T5422] ? register_lock_class+0x102/0x980 [ 162.624440][ T5422] ? register_lock_class+0x102/0x980 [ 162.629825][ T5422] ? __pfx_register_lock_class+0x10/0x10 [ 162.635468][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.640345][ T5422] ? mark_lock+0x9a/0x350 [ 162.644699][ T5422] __lock_acquire+0x1346/0x1fd0 [ 162.649579][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.654444][ T5422] lock_acquire+0x1e4/0x530 [ 162.658951][ T5422] ? kmem_cache_alloc+0x48/0x340 [ 162.663903][ T5422] ? __pfx_lock_acquire+0x10/0x10 [ 162.668932][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.673795][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.678657][ T5422] ? __mutex_trylock_common+0x183/0x2e0 [ 162.684303][ T5422] ? __pfx___might_resched+0x10/0x10 [ 162.689598][ T5422] ? radix_tree_node_alloc+0x8b/0x3c0 [ 162.694984][ T5422] fs_reclaim_acquire+0x88/0x130 [ 162.699929][ T5422] ? kmem_cache_alloc+0x48/0x340 [ 162.704868][ T5422] kmem_cache_alloc+0x48/0x340 [ 162.709636][ T5422] ? rcu_is_watching+0x15/0xb0 [ 162.714409][ T5422] radix_tree_node_alloc+0x8b/0x3c0 [ 162.719628][ T5422] radix_tree_extend+0x148/0x5c0 [ 162.724583][ T5422] radix_tree_insert+0x15c/0x680 [ 162.729555][ T5422] xfs_qm_dqget+0x2d4/0x640 [ 162.734154][ T5422] ? __pfx_xfs_qm_dqget+0x10/0x10 [ 162.739183][ T5422] ? rcu_is_watching+0x15/0xb0 [ 162.743950][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.748815][ T5422] xfs_qm_vop_dqalloc+0x913/0xef0 [ 162.753872][ T5422] ? __pfx_xfs_qm_vop_dqalloc+0x10/0x10 [ 162.759444][ T5422] xfs_fileattr_set+0x3ff/0x1920 [ 162.764395][ T5422] ? __up_read+0x2c2/0x6b0 [ 162.768832][ T5422] ? make_kprojid+0x205/0x720 [ 162.773526][ T5422] ? __pfx_xfs_fileattr_set+0x10/0x10 [ 162.778909][ T5422] ? __pfx_make_kprojid+0x10/0x10 [ 162.783950][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.788816][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.793681][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.798547][ T5422] ? fscrypt_prepare_setflags+0x61/0x220 [ 162.804194][ T5422] vfs_fileattr_set+0x901/0xd50 [ 162.809060][ T5422] ? __pfx_vfs_fileattr_set+0x10/0x10 [ 162.814534][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.819395][ T5422] do_vfs_ioctl+0x1a9c/0x2e50 [ 162.824086][ T5422] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 162.829125][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.833985][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.838847][ T5422] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 162.845189][ T5422] ? tomoyo_path_number_perm+0x208/0x880 [ 162.850838][ T5422] ? __pfx_lock_release+0x10/0x10 [ 162.855883][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.860747][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.865607][ T5422] ? kfree+0x14a/0x380 [ 162.869683][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.874543][ T5422] ? tomoyo_path_number_perm+0x71a/0x880 [ 162.880212][ T5422] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 162.886216][ T5422] ? __pfx_lock_acquire+0x10/0x10 [ 162.891253][ T5422] ? __fget_files+0x28/0x470 [ 162.895862][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.900723][ T5422] ? __fget_files+0x28/0x470 [ 162.905334][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.910188][ T5422] ? srso_return_thunk+0x5/0x5f [ 162.915043][ T5422] ? security_file_ioctl+0x87/0xb0 [ 162.920168][ T5422] __se_sys_ioctl+0x81/0x170 [ 162.924765][ T5422] do_syscall_64+0xfd/0x240 [ 162.929276][ T5422] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 162.935177][ T5422] RIP: 0033:0x7fbefb27dda9 [ 162.939594][ T5422] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 162.959358][ T5422] RSP: 002b:00007fbefc02e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 162.967819][ T5422] RAX: ffffffffffffffda RBX: 00007fbefb3abf80 RCX: 00007fbefb27dda9 [ 162.975799][ T5422] RDX: 0000000020000200 RSI: 00000000401c5820 RDI: 0000000000000004 [ 162.983779][ T5422] RBP: 00007fbefb2ca47a R08: 0000000000000000 R09: 0000000000000000 [ 162.991798][ T5422] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 162.999780][ T5422] R13: 000000000000000b R14: 00007fbefb3abf80 R15: 00007ffc9f80ec88 [ 163.007774][ T5422] [ 163.011978][ T5479] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:29:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r3, 0x300, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40880) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @disassoc={{}, 0x0, @val={0x8c, 0x18, {0x0, "bd5be707aa11", @long="0a8ece91910e833459f8bbd33e38f04c"}}}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x60}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r8, 0x29, 0x1f, 0x0, 0x0) r9 = socket(0x11, 0x800000003, 0x0) r10 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="5000b2cb3d5089fe302c8cee230e0000000000000000000100010000000000a49b57c008989410ea572ca98bde39460f29da70ae58f41de43333d4155f6afd97ed5e3d45149f1896f1f43cce03438ef30733296ba87fda1749df1af99fe40a6a5ca6119f4755fd5ac16e5d050cface050de37907b9a5979778c3cf80f5116e469e3f153f5e6b9e8137185d4f527a6a1a34e605d7ba777f408db7e2c5d28aaaef3f959251f6214b234bee3dacd0c684c76ef05a0e9d157568185d41e66025ae13da920bd18f8643d74abf2aecdb851742d2087f6877ddb252e7868f8964d1340a20b168edcd1a7fa46b2bb7b87eeab1c1", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000800010064727200240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x50}}, 0x0) setsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x25}, r11}, 0x14) sendmmsg$inet6(r7, &(0x7f0000000b40)=[{{&(0x7f0000000500)={0xa, 0x4e22, 0x80000000, @ipv4={'\x00', '\xff\xff', @empty}, 0xffff0001}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000540)="dcbceea6617113cb25dcb2299d2b05d0377f09c95800183c205360685329a8c3041e8179b7b8604d1afcc4060d017b2730721e618b7026190624a625973a59f8f2c618731e04b8fb507d7ebc01be39f1b73f6b4016ef983ccecf4eeafbec8ea83673a80624b3baa1c10dd3f3a6cc9e915a6cec52e179e83070cf17700ed6383611969d72f03e3d63d5dcbc6bc360134b4a0c942f76904ceadb28", 0x9a}], 0x1, &(0x7f0000000640)=[@tclass={{0x14, 0x29, 0x43, 0x1898}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}, @hopopts={{0x40, 0x29, 0x36, {0x3c, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, @ra={0x5, 0x2, 0xc9e0}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x19}}, @hoplimit={{0x14, 0x29, 0x34, 0xfffffa77}}, @rthdr={{0x68, 0x29, 0x39, {0x5e, 0xa, 0x0, 0xc7, 0x0, [@mcast2, @empty, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @multicast1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r11}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x2e, 0x0, '\x00', [@ra={0x5, 0x2, 0x3}]}}}], 0x150}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x40, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xa1}, 0x1c, &(0x7f0000000900)=[{&(0x7f0000000800)="de978952e71971e224f2987479572271bf5053a916a155c79002160386d79c71d59e740c6361f4a5c71fa0dbd2d53c70f8b47e2c5df188bed510a6f0a45db2e80d7a6c8dd3792987ffbeb209ac4c36a2e4275bab946fa72f2e4b77148ec01de590b40ede3f43985502e4d7dbd130315907191f0b71f8c5cefded5b8a7b42a0efe89e4196993654092bbda24efc66bf13119aa85b1ba796980040a5642eb95e8903c23ab8f7ce05345d3f6c371b46f04484ff1965ef16ece2c2bdd8ce994d2b49ef01b73522bd837eab043ee1dd44f3a512ef957b2a84ebeac40c", 0xda}], 0x1, &(0x7f0000000940)=[@dstopts={{0xd8, 0x29, 0x37, {0x33, 0x17, '\x00', [@calipso={0x7, 0x20, {0x1, 0x6, 0xff, 0x4, [0x7fff, 0x0, 0x8000000000000000]}}, @generic={0xb0, 0x6c, "d52890bb1d4f48645abd85d64d89f513bf6584a9a7feed6148794f20a40d5d9d5c23b7203a2e6f721257f3f42747a73370b0f6b181c09c1ffda260c62da84419440b0963423f9ae3d2f41c16be562f8922b22ac3b6b906f5087c6a5fc5d7fb311585b4e213340b8e7711e5f8"}, @calipso={0x7, 0x28, {0x3, 0x8, 0x0, 0x4ee4, [0xfb8, 0xffffffffffffffff, 0x9, 0x7]}}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x0, '\x00', [@padn={0x1, 0x1, [0x0]}]}}}, @dstopts={{0x40, 0x29, 0x37, {0x62, 0x4, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @jumbo={0xc2, 0x4, 0x3929ad7d}, @enc_lim={0x4, 0x1, 0x7}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x87, 0x6, 0x0, 0x1f, 0x0, [@mcast1, @empty, @private1={0xfc, 0x1, '\x00', 0x1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x1f0}}], 0x2, 0x801) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r12, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x47b2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x8001}, 0x44004) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x64, r14, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r13}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @disassoc={{}, 0x0, @val={0x8c, 0x18, {0x0, "bd5be707aa11", @long="0a8ece91910e833459f8bbd33e38f04c"}}}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x1f]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r15, 0x4004662b, &(0x7f0000000000)=0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r15) 20:29:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000024c0)="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", 0x1000}, {&(0x7f0000000140)="f5", 0x1}], 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x0, r0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4002) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x18101, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000003480)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x1ff, 0x0}, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) splice(r6, 0x0, r7, &(0x7f0000000080), 0xff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xa, &(0x7f0000000200)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @jmp={0x5, 0x1, 0xc, 0x1, 0x0, 0xffffffffffffffff, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @generic={0x9, 0x5, 0xc, 0xafe6, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x100}], &(0x7f0000000180)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x6c, '\x00', r3, 0x5, r4, 0x8, &(0x7f0000000380)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x3, 0x0, 0x7}, 0x10, r5, r1, 0x1, &(0x7f0000000440)=[r7], &(0x7f0000000480)=[{0x3, 0x2, 0x9}], 0x10, 0x7}, 0x90) 20:29:04 executing program 2: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000100)="f4", 0x1, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 20:29:04 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f2f1f"], &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='cifs\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0xc9000, 0x0) mount(&(0x7f00000003c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x2000022, &(0x7f0000000480)='\x00') socket$inet(0x2, 0x800, 0xfffffffa) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x2001, 0x0) mknodat(r0, &(0x7f0000000200)='./file0\x00', 0x200, 0x2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) creat(&(0x7f00000001c0)='./file0\x00', 0x1) r3 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r3, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00009f0bc6f8e828f5e8bd31521f001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff], 0x130}}], 0x1, 0x10000, &(0x7f0000000180)={r1, r2+60000000}) renameat2(r4, &(0x7f00000004c0)='./file0\x00', r4, &(0x7f0000000500)='./file0\x00', 0x1) [ 163.225406][ T1088] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.259816][ T5100] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 20:29:04 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x2, 0x101200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x17, 0xffe1, 0x401, 0x7f, 0x7ff, &(0x7f0000000040)="d4c2c6774e1984c907e6601581d7f2f1c231eeee7010545b0365e4471102602a5194cd3b7d1a71e3ecc165f9bb081b78a742eb52794abc14917c70acf2bbf8df63f7e8bcc08395dbf9a516b322a72edae636cec4897caf62a1b00cbf143171bf0c589ebc4ad5bf9ba588cb6cb4e832af409350d3c9e7995a5f42a24fbed9f9"}) fdatasync(r0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, '/dev/bus/usb/00#/00#\x00'}, {0x20, '/dev/bus/usb/00#/00#\x00'}], 0xa, "a875b2b153b218eef15bad6ae2da3f3702af4dbf8fa6d329ee556649dd8e87b5161854abda56d8f9030d183fc6f5"}, 0x65) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x1f, 0x4000) ioctl$SG_BLKTRACESTART(r1, 0x1274, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5000000, 0x20010, r2, 0x736f6000) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)={0x14, 0x4, 0x1, "6af59205df8f0a2c59fc753a14221d0a83dedab1"}) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000540)={0x0, 0xfffffffffffffffb, 0x9d, 0x5, @scatter={0x2, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/136, 0x88}, {&(0x7f00000002c0)=""/181, 0xb5}]}, &(0x7f00000003c0)="b152043bd40e629f06a1b2957476d6bbac996311465dfc97029528ffa581b07a065e739c8881017a32c7086272a6b8a363cd13fec5232c79516d5841338a27d5a31ce5fec6fc4f99d4a4ebf543fe8d5a05acfaedbb66337b2a745f1fb228468dee928a86b2f9459adf40512135a37ba9e791541204e1d8eb751d04b2c0a797dd09d7695a5a0225694da1a5ce8b49f398c64c261b99bd9e80f932e9985e", &(0x7f0000000480)=""/83, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000500)}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000005c0)) setsockopt$WPAN_WANTLQI(r2, 0x0, 0x3, &(0x7f0000000600), 0x4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000640)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000001640)={{r3, 0xd39d, 0x3f, 0x8, 0x81, 0x4, 0x9, 0x4, 0x400, 0x8, 0x17f1, 0x9b12, 0xb6c, 0x100, 0x4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = creat(&(0x7f0000001700)='./file0\x00', 0x44) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000002800), 0x180, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000002840)=@bloom_filter={0x1e, 0x3, 0x9, 0x5, 0x3074, r4, 0xffffffe1, '\x00', 0x0, r4, 0x4, 0x2, 0x2, 0xb}, 0x48) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f00000028c0)=0xffffffffffffffff) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002900), 0x20200, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000002940)=0x0) getresgid(&(0x7f0000002980), &(0x7f00000029c0)=0x0, &(0x7f0000002a00)) fcntl$getownex(r1, 0x10, &(0x7f0000002a40)={0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000002a80)={{0x1, 0x1, 0x18, r2, {0x0, 0x0}}, './file0\x00'}) r13 = syz_clone(0x80, &(0x7f0000002ac0)="f9edbcddebfcdd36f834452453aff33a7cc64f344ef5fa742d907e5296dbd591e486d7e69c82daaa9c6718174889fb95b31da40f65f2b7ef3282563f9b8824ba507f487ba84e360cc36f57601a7fdf431cd4bcfb32674a6f2a03a856ad625336aa44238e288560b5807b7c59d83ef832f5b049e9ee08c88d04d0629b4d8d689be827055e81dfdc168723df4c055ea5c2fe6879506ad3e973bdcbc3a3c6f3bd3305918b1f3c3429af8bcee52ace808457c42383bc40ec19719e1cb1988d7e0f15fbf678", 0xc3, &(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)="28c9c1320c44a7da37e05bf24c97f890e06a06f3a8fd2925d1916f5ac9b264ed0a89bcd6608b52b98f83caac1e864f79d2897e5da4bc97f13a2623605312896c8186469d680396e2ddb160cf5099b85d4c7ed49d04ab4b95b79e0102d754a5edb1d5a81aadc3c8bdc8fc0e70aa148164f57835") getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002cc0)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@remote}}, &(0x7f0000002dc0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = syz_open_dev$ndb(&(0x7f0000002e80), 0x0, 0x280) r17 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002ec0), 0x40000, 0x0) r18 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmmsg$unix(r4, &(0x7f0000003500)=[{{&(0x7f0000001740)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000027c0)=[{&(0x7f00000017c0)="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", 0x1000}], 0x1, &(0x7f0000002f00)=[@rights={{0x2c, 0x1, 0x1, [r2, 0xffffffffffffffff, r5, r6, r1, r4, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r4, r7, r8, r1, r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xee01, r10}}}, @rights={{0x18, 0x1, 0x1, [r4, r4]}}, @rights={{0x1c, 0x1, 0x1, [r2, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xee01, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x1c, 0x1, 0x1, [r4, r16, r4]}}, @rights={{0x1c, 0x1, 0x1, [r1, r17, r4]}}], 0x138, 0x8001}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000003040)="744f5cf14c3063984b13fe1c60ca4e52cc2eb7c24d4e36728dba4b4121d3759fc7316ab4924e6fd814b87ad473011e347304489531f334f668dd26cfbb353d9c9a10e1c4810cb5eca40966f475ccd780d5cde4667a57032b5253178c5599b808a64cda3ee9cbc340e047ff66ea5a27b3cfc4b87d381b499f1aeed3ab3bb784a97df95bd184ab98bbbffd549561682b49fe9052fa739694e2e8de5d06cd707e", 0x9f}, {&(0x7f0000003100)="9c3723f33d61694a421b83ca22b39100bdeb7b7e95af08c103327616e7b6a563eb1babe12743a1346791a5586965ea27d60440b0e9df97bfd3541be388a13aa0d75d4cf8a9be16274d09f6a2", 0x4c}], 0x2, &(0x7f0000003480)=[@rights={{0x28, 0x1, 0x1, [r2, r4, r0, r18, r1, r2]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r2, r1]}}], 0x80}}], 0x2, 0x0) 20:29:04 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0xfff}}, './file0\x00'}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000180)={"a274a87f2bd922186d73b1931ed73d25", 0x0, 0x0, {0x8000000000000000, 0x8}, {0x800000000000000, 0x82}, 0x4, [0x8, 0x5, 0x9, 0x7, 0x7, 0x3, 0x7, 0x0, 0x8000000000000000, 0x3, 0x1, 0x7fff, 0x0, 0x5, 0x5]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001980)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r5, 0x7fffffffffffffff, 0x1, [0x0, 0x200, 0x6, 0x6, 0x6], [0xffffffffffff7fff, 0xffffffff, 0x6878, 0x80000001, 0x0, 0x4549, 0xd31, 0x978, 0x9b, 0xfff, 0x8, 0x5, 0x0, 0x6, 0x1f, 0x0, 0x8, 0xf7, 0x9, 0x80000000007fd, 0x6, 0x3, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x581e9ca7, 0x0, 0x0, 0x8001, 0x8000000000000000, 0x0, 0x0, 0x1, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffa, 0x7fff, 0x6, 0xfff, 0x0, 0x80000000, 0x8, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x400, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x8b39, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x1, 0x1f, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x80000001, 0x4, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x8a96, 0x5, 0xffffffffffffffec, 0x26, 0xffffffffffffffff, 0x3, 0x1, 0x7c9, 0x100000000, 0x43d304bb, 0x8, 0x1, 0x4, 0x8, 0x8, 0x8]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000c40)={0x4, 0x1, {0x1, @usage=0x4, 0x0, 0x8000000000000001, 0x28d0, 0x0, 0xfff, 0x9, 0x30, @usage, 0xe8b, 0x7, [0x80000000, 0x5, 0x0, 0x9, 0x5, 0x4]}, {0x100000000, @struct={0x8d9, 0x1f}, r6, 0xffffffff00000001, 0x100000000, 0x7, 0x7, 0x4, 0x400, @usage=0x4, 0x7fff, 0xda, [0x80, 0x1, 0x7, 0x36a, 0x9, 0x6]}, {0x7, @struct={0x400, 0x8a3}, r5, 0x8, 0x8001, 0x1, 0x39, 0x8, 0xc8, @usage, 0x100, 0x3, [0x0, 0x0, 0x0, 0x100000001, 0x8000000000000001, 0x8000]}, {0x0, 0x0, 0x22}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000300)={{r3}, r4, 0x12, @inherit={0x58, &(0x7f0000000280)={0x1, 0x2, 0x8, 0x101, {0x9, 0x8, 0x3, 0x2, 0x5}, [0x5, 0x3]}}, @devid=r5}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x9) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x4) fsetxattr$security_ima(r2, &(0x7f0000000040), &(0x7f00000000c0)=@v1={0x2, "186ce1d5cc5a0705835cb18864a68f03"}, 0x11, 0x3) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000100)=0x364) [ 163.294893][ T5491] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 163.322126][ T5486] loop4: detected capacity change from 0 to 2048 [ 163.382136][ T5218] udevd[5218]: incorrect nilfs2 checksum on /dev/loop4 [ 163.402579][ T1088] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.455213][ T5486] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) 20:29:04 executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@local, @empty, 0x0}, &(0x7f0000000140)=0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x833, 0x1, 0x3, 0x4, 0xffffffffffffffff, 0xac, '\x00', r1, r0, 0x5, 0x0, 0x1, 0x3}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0], &(0x7f0000000080)='GPL\x00', 0x401, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, r0}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r2}, 0xc) [ 163.525139][ T5498] Malformed UNC in devname [ 163.525139][ T5498] [ 163.537870][ T5498] CIFS: VFS: Malformed UNC in devname 20:29:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', @random='\a\x00\x00 \x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x280000, 0x0) write$tun(r1, &(0x7f0000000140)={@val={0x0, 0x201}, @void, @arp=@generic={0x313, 0x2, 0x6, 0x0, 0x8, @broadcast, "", @link_local, "c2acff7ce9b031"}}, 0x1f) shutdown(r0, 0x1) r2 = syz_mount_image$fuse(&(0x7f0000000080), 0x0, 0xa0012, &(0x7f0000000280)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0xffff}}], [{@uid_eq}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x32, 0x30, 0x37, 0x31, 0x32, 0x37, 0x35], 0x2d, [0x30, 0x39, 0x30, 0x34], 0x2d, [0x31, 0x8, 0x33, 0x37], 0x2d, [0x62, 0x39, 0x32, 0x39], 0x2d, [0x36, 0x65, 0x36, 0x31, 0x63, 0x0, 0x1a]}}}, {@smackfshat}]}}, 0x0, 0x0, &(0x7f0000000200)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0x7) setuid(r4) mount$tmpfs(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x210004, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x8001}}, {@nr_inodes={'nr_inodes', 0x3d, [0x35, 0x34, 0x32, 0x30, 0x67, 0x33]}}], [{@appraise_type}, {@appraise}, {@smackfsroot}, {@euid_eq={'euid', 0x3d, r4}}, {@subj_user={'subj_user', 0x3d, '*'}}, {@pcr={'pcr', 0x3d, 0x12}}]}) mkdirat(r2, &(0x7f0000000100)='./file0\x00', 0x112) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 163.566205][ T5486] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 2048) [ 163.584510][ T4465] Bluetooth: hci4: command tx timeout [ 163.595241][ T5486] NILFS (loop4): invalid segment: Checksum error in segment payload 20:29:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCCONS(r0, 0x541d) ioctl$KDENABIO(r0, 0x4b36) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) read$nci(r1, &(0x7f00000001c0)=""/4096, 0x1000) 20:29:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180200000000000100000000000000008500000041000000850000000700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6041, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff200000000021000aac141440e0", 0x0, 0x80011, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x1a) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = dup(r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'erspan0\x00', &(0x7f0000000400)={'erspan0\x00', 0x0, 0x10, 0x40, 0x2, 0x81, {{0x8, 0x4, 0x0, 0x1, 0x20, 0x64, 0x0, 0xf2, 0x2, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x15}, {[@timestamp_prespec={0x44, 0xc, 0x76, 0x3, 0x0, [{@loopback, 0x200}]}]}}}}}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r8 = dup(r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000005, 0x12, r8, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x8, [@struct={0x401, 0x2, 0x0, 0x4, 0x0, 0x4, [{0xe, 0x5, 0x3}, {0x5, 0x5, 0x100}]}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x55, 0x0, 0x58, 0x7}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @union={0x6, 0x1, 0x0, 0x5, 0x1, 0x8, [{0x7, 0x1, 0x3}]}]}, {0x0, [0x61, 0x0, 0x5f, 0x0, 0x0, 0x61]}}, &(0x7f00000005c0)=""/191, 0x78, 0xbf, 0x1, 0x80000000}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={0xffffffffffffffff, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0, 0x0, 0x0], 0x0, 0xc9, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0x3c, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001780)=@o_path={&(0x7f0000001740)='./file0\x00', 0x0, 0x4000}, 0x18) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000017c0)={0x1b, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x1}, 0x48) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000a40)=r5, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001840)={0x1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0x4, 0x20, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x79}}, @generic={0x3f, 0x3, 0x6, 0xfff, 0x7}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x2, 0xcf, &(0x7f00000004c0)=""/207, 0x41000, 0x8, '\x00', 0x0, 0x12, r9, 0x8, &(0x7f00000001c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x8, 0x80000000, 0x8000}, 0x10, r10, r11, 0x3, &(0x7f0000001880)=[r12, r13], &(0x7f00000018c0)=[{0x3, 0x4, 0x9, 0x2}, {0x3, 0x1, 0x10, 0x6}, {0x3, 0x3, 0x0, 0x1}], 0x10, 0x1ff}, 0x90) r14 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r14, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x46000}], 0x1, 0x7c00, 0x0, 0x3) r15 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xb86, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2}, 0x48) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x80000}) r17 = fcntl$dupfd(0xffffffffffffffff, 0x0, r8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x6, &(0x7f0000000800)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x6}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @generic={0xde, 0xe, 0x8, 0xfffe, 0x7fff}], &(0x7f0000000840)='syzkaller\x00', 0x40, 0x6d, &(0x7f0000000880)=""/109, 0x61680, 0xb7, '\x00', 0x0, 0x0, r16, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000900)={0x1, 0x4, 0x80000001, 0xa91d}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r4, r17, r4, r15, r16, r1], 0x0, 0x10, 0xffffffff}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xa, 0x1c, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0xe9bc, 0xc5, &(0x7f0000000300)=""/197, 0x40f00, 0x4, '\x00', r6, 0x24, r8, 0x8, &(0x7f0000000480)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x0, 0xca12, 0x1000}, 0x10, r10, r0, 0x6, &(0x7f0000000680), &(0x7f00000006c0)=[{0x2, 0x1, 0x4, 0x2}, {0x1, 0x3, 0x0, 0x5}, {0x1, 0x1, 0x0, 0xb}, {0x2, 0x5, 0x8, 0x6}, {0x0, 0x2, 0xd, 0xc}, {0x3, 0x1, 0x6, 0x5}], 0x10, 0x8}, 0x90) [ 163.648893][ T1088] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.693356][ T5486] NILFS (loop4): unable to fall back to spare super block [ 163.724998][ T5486] NILFS (loop4): error -22 while searching super root 20:29:05 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000780)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x204092, &(0x7f0000000140)=ANY=[@ANYBLOB="6a6f75726e616c5f636865636b73756d2c00107bee70d59f9dc2721463153590564564a1247389ded94affa2f4ea687cb7e43d5b5cf71b2684c52eb97d86f6c8f4c509f6f3a37a5aff3236c34a113c412af36640e09c8736d19dfee78099997e3bcb9a0f437eb63722f95202daf885768ee8d56cb84ba51f257599150ee610e58699569076bc1c325dafd86c64b6da8227ab3e3542bfb759eb9d8845a2206da1c11bd3feed9180bddc00cc55a64fe268539b876bedecaa08077d21bafed5751835550133b9097296d6d343839802d87f74d7ae69a5febadbffdda492c18be47e37"], 0x7, 0x52e, &(0x7f0000000240)="$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") ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001b00)={'ip_vti0\x00', &(0x7f0000001a80)={'gre0\x00', 0x0, 0x7800, 0x40, 0x4, 0x39f, {{0xb, 0x4, 0x3, 0x3, 0x2c, 0x66, 0x0, 0xc0, 0x4, 0x0, @rand_addr=0x64010101, @private=0xa010100, {[@timestamp_prespec={0x44, 0xc, 0xea, 0x3, 0x6, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8001}]}, @noop, @generic={0x82, 0x4, "c79a"}, @ra={0x94, 0x4, 0x1}, @noop, @noop]}}}}}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000000)="06683dc3d07fd34cce38", 0xa}, {&(0x7f0000000080)="3895e668a8007292623e4426bd88d3fc8dc295d1c6724e0bdc3161bd53fa68a008", 0x21}, {&(0x7f0000000800)="22f9e911a679166c8b9dfe9ab31e9b9997fcb1249155c2311808a56e88bc650d3b8647e9850567dd73e4a615b68a9b027e2f501aa15100cdc38061f5e6715fff82cef1c1a47a1f4e31c85c42e373fad30e40df15d2b57e50164c4ce1fe32e9d7477865a8d7fac0efc77a2879cdf3b417f01a877ff219cede8aa0c4d177347eb7da3ad2b826da3a836f9ed86fe148aa40b1f861a2cc6f1355f917698ff5504ed38962efd9dbe17cb7f4655249cae682c401e1faf821ad00fd9f001527707f90ea45e5f6a3b1f815bc9c2ba9b1dfca26f8f98d9605b79973db9ff1a3582b87d535f30a24d165076649635f30ed05e37468514246e89ede89d7d650c6195b8a", 0xfe}, {&(0x7f00000000c0)="d6aaba9dfde9", 0x6}, {&(0x7f0000000900)="d09fead7177430137b34da4515789ece20b04ac2d14c4dcbea3727d3e8def8f08a46d275e61e24ec5d40de4f1ebc7132306733a5d044ee26db8d379f855dd0aa13cd8dd5b50126c2ea84151404ad995a7a00cffe21017dff509f0ce7cb54854f72b2bb9ffa2555016fe1f753df6013a439176ed0954839ac11a07813b5721e5b93431a08e35fc0c4299ae8246e4b7bc04396878551aac1eb59061a0960b1d3fc21a4063cefc7a54352e44a838d21faa51a9a1d6c833427647142fb1ffe94625e2cbe3b091472a7364b967f47f25310b43723c5f5102b0d95b199269f092804ea7ddfaff72525f9efaf76fdb7f431b3ca1870d533de2f54b8a4499c83a7f3fa43c898745312c669a55154729f5899ad7f6aebf174171d717118dabd0c32b3dbd891cef155c83a89119c690b74a120839e12c3dcb9dd8e1f967ebf7e2375dc45442ebd29c97796b73c32b8be995cd958394b1bca0dd3d7fa10d491fe2c80904b98f52e1e6a97b9fe2f24e2f5cf19e45d2abdfb6e21ac36ac9deaf4e65f315344b9b9efa10ad214778ac7b2f179e079f27f5179b47a08652eb285cd140773a013d803260981585feba0002cbc995977fd1fde20d7f01336400beb29df0a72549b221ee78dd283734fafe4645bc9fd8835262fa4f3bac0efac79ef7170b9ca62f2e923196b7036c2246e387d093af4023f6d797330fdcaae87e8c98b58796fe8960614e35657f7df114eb0c5f79c8147f3106b3817043e58ab5f48024d885cf5c457304ab6176c11ab0877cf7430e8d1a57e30bc56c68abb45ade2017171be0480b48b17a751212fd0657f1d9d08fa4c2d0c5e8a4726047d6d61f6cfb6a850963128d836f3e18204eb7644aed614a41f5f6b483ff0f0b7e585e9664cb5ddae12d5e8719070543fd02209dec943051ca2857421ed94724ec03a5317fe5277d6b123064dde4e697c2e2818379be119b50cfb8ed8d2252b83d55f3b400d1488eedfc670d199bfd2156937afece37dbf6b85f9d53a8cb8231abd1f614f5c77113b1be4c96a4aacd61981b3d513d796df044622357fab9ebd1bf8ad7e7553866aebc8fe611280b020c570f2dacd130ee59b698db1a13250da8c1f448291ace5f531e3a520cea6422b76e58ef7f6c74a3fdc6ca9fc7af640c6427aa65ca19e6f7d58ecbb235edfb47bec83abf523e0b966a271cf9925614a858076e775ae1ba045fbf590f5a4d2dd5aec6d22beb6696f0e41fd169c14c9ab0bfff476045002bb08c880f7f0393a94b92b40f6215271c056fe32b1e7ab4d494ee25f67a1c95cecb9e261e7b4324bb60c0805fd6d0cd698ae502fea6f2218ec2241763ffdaa36c762a901a5f0bdf73dbde48104841e36dd2d6d4b09846b40ba6b08c20622a4d342ae12af3fb2c4dc968b389247e61440d5578a2e9b35421ec5b53c473339a328df0980181e255c892df61d0699adaa32ece0e1e9e7dd81e970c357067bde04ac1e803a378bac982f04d34edbce29e7ec75e27d670ad5c4c260021a225e7e68678115a1ce55cc15e667768867e9dfdaabd86480975935978fdd7e2a746c74807b59284e3878e37d7cb9426592c5983ba5b7228cef05fb2ebbd71bb298cd6bc103f2cb03055447e6cae1181caafcedd4c532a4da6eff27ad90011f7570edd922c4e37e5b7fe63dfe529e6b7db3c5e6be6665e705106d463f7971bb897667f33dc27fe9458257c2a516fa6e272dec83ac804a6b81096dee30aee7f4a2696a6bd1d3138b4042337a15dc94fa3c2bcce4ebe7d95e51982460a0594ee54c73e65fe566b8ac09ae35e813908841e465606bd4854295167ba7f7f881b4b0cb7d42d9bbbebbdabfa85ab97640bb862c8fb567c1816c8906330cc53951521f916e3d1d855efeb1fd6130741f71987a84cef87255ff47865bc404d578b3a4826f35e55e326015c42c7ef86cb647afa3ee1c4e39888f61f491dce91915cd564661aa155644209be9053210d4a270e74d00418fc3320b43ce38ac02cf3d26902492c3079e8c43438b9096925e07620beda2216511b9dc2a85f02b190b9e49d81fe2652974015fac60dc950511191cd45e28ab351d5dadd1c0e65b1e6c8c5021f9629d323d86678913ec79faa728c4671235988abddc912a12bdf129dfc75f2a775aa3cd9541d7a0bbbf394d56ac566556eb49e0f2367e1508dbf31e570100b3cab823620aa19be8ec96bb6b64ee363f9932d002601098ec2826c82cc5fa31abc44833b15a3b03307e3945e6d0a1d0dc8bb2d855515e5bb689e099977293e526d5c2b8079c9a3508c79e7aea615ea5a9c18908e38f911e41f6ae145c7955260b06a969fa52e6a60f9c2b1d8882481aa1a52230d3fc43ba0218501007d4960373026f5fbff82ab421e59d8e7917b5a59d198b7ba2e14965a8c323eacc29ede5e035610e95e58d120579be680e9687588c3eb1a7fd651ab9823950e29034cdf03786f7f616f6214f79d5c63ba205366e683da45f8b0603b90b6381eba0a73729e4dd832272ad82bf108692a42e283266caa72b1f8a8cfca6bea5cc2c7f8cd01e12efcd523d1db5b5675a8b33b6c46dfb6edaf8a4a60e8bec0769f503a99b12d62ae1029d3bd33424242c6b5a4341a18f2ce8f014179c41146181175da6862af0b529fe98373bb71608bf381582ab031c260a3a2223db21dcca1e424671e2e31356753fcbe29f4d4cf9019f08ced2ba10ad37955fd1bbd4523015d037e3c2d49b3932135f4d595a416b007a808427462f7df7d068d215f7713a7ca9a263f2cb59270c4f70dad4425f2ad4421c5682709d89ce52b0471e75ef069755a7812464de9eede9c6fe4285b5a2876b61b733a4b43d38c887b94902641eb181c80ae02bc792fb01abfd174a47449cfa1349a809421786fee8342b8aac4500b1abafcd720b86ac0c55938ceca8079b3bd13e99a8a57d3a9a02709aca86754eb6a9a042148ff4d1782ae22d7615fff3e2efabd1607ae85f7a8d5b18655f36e11e95390aa1cb06868cbda95874e2d021ba64b452dd8f46a172de8a6db9cc1fe4b3566d83abb7e7de2d9d2dc57709c861daadaa5f1822ac8946412cf23739751fcacbcec80466d5f66a47b90cbf04d1695bb6078592b026eb0a68b0abb511ca4b9a12f3180c6d043fb0d8046d4bff38d9f79303c198751bb01533006cf38355d8e89e96aca97ca332384c032ec5848b31b4de2aca3e0583c01dbcc241fc88cdf29772364e3618b7ad98887fe4fd2349bb3ffbe0c085c9e11d77a38c477df20b6887c63d378eea78789594cec23e8f250369bf413726fe4938540abaad456ee1587ecc060b89e02c7430b1f891ea435b3c8958afd6b17dcd99300431e6e6827981df8397e2fb44576c82ec3addd875e5c8864cbd6c716b7332a51649a6ff33889c4e3af18571ef7e13f4affb40232027aa18691adb7e1a92df83d4acb9b17e73be658348bd354303ae27811461165c66e07a0d0d6f57304ec50b82e4fb212186e8c6013d317548da248342a367c2bdd102611cbdf63533773f62d3b3264a151e7b1f6876e6d4eeea5a7cf7d24db8ed84f4e1b67150bd56b339920a08d780f59a5b6998a0fe667738961f6b161d83678948731c997c7db40f87166b9e775638a0f35da2edab19add6308e5178cea6a7c74d84de48aed417b8ca29ddb243b144267babebe4a616c5ec32ff524c3f62e8f54db935ffaac0c719f4fceafbfbf608f4dd049439db9e4379ce452d1b7c2d2b1f7395292ca02512cb5554b718c48a1d769673351a3077f8187f8739a2354e06cfc36e8cd39a2aee2a1916644ac6c6996fdd54b8ac2f6a73eb0a0a660122ceb17256ad1055a8381ea37d3b829a79c04d3e8475b318ae3b5db6da82b4db58ddf142414d7b541bc1bce94c030eb05d34e2a28459cea068ad1c11a5dc8f982b301376f828cac88e088178319ba9ea0a872e0d4fc0af7e75b6924c1e804b17c7dc515ef512701e33af8c6343ffd017cb2f4db3245a6635a6e982f3bf5f1bd8e9778e11978761648620355eeb638ebd6c52fc7fb0ec1a8af12a7849f1162c0b78c83d76db5ad5b522ab99860aefc29348c830db8dbfef8336c37774b27c7bcef91f40c434d9e455bfa48061f072d275996f3893a639d260ba8b9d8b60ea23795653b020df56b56d412ec0306c8941e6e8a3305e4d8f74985d7a57635bcb0ff6340922d5f836038f5dad370d1b0e3b4ce8a5473252d944f250ed8f8b256a766072efa516c4d1331f891aae905cf0cc5bda8b658d917b3e01c50a40d0ddfcff4ed37e5b8dbaee73a91f823ffc957a88484aa9a3d1db7c7188fdd20b2f9fb3b00a0166ed0e875cce1fd6a6045757a0644738e8623a25f74fa2947b89b1e785a337da8900501441185d6ad961c25593134122fe950a3100fd4739740b8fdae336dc7659d7f060665e6b4748deb1dbfb1f048b6d6298df73fbd41c9ae430a57505df17af52794eaa596b00ead2ff8b1d1af32431c03322d7c7906f6c7ab1f041eaa11b4036861784828135d14467b43d9c672b9a7a2bcccb3a5b83061bf32fbfd58149d0997d17828f1f5824944b5f45c70aed3dfe00d98d6fde2ea1260552492ab77a13c4bac87c06e51863b8e5e0dd823bea8f653c8afaec649682332e18959302a9e05a29fb1e4fd82bb33559e64246c5156ced38e1739ba314936e4a06fc7cab17fb1cfa7eebd21ac01c75896b224d2aca4fa472843a747d5a345ddeda0c7cbd242a2ba487a14b6a645065d6b5f536006bbc2b84a9e3e1800a87eb069ee52c3e7236758e32fcc88c4fbaed3c2b83ce4063a46726b110e5d421da95fc322713e7e1ddcb58ab50922e84a9fd272f758dd10e656376d3b5e0ff5583de925fa6f6046ab34358ba833c4db0a4ca66147eff57f317c0e673320f74abad1b357ee148142f68115585a1815c071c8c25e3f1531d4a79ab273d0705c5e2d09947c8db14c02a2d0233d9bee22e83ae02167724bec326b3a66bf49addc070b5ee18cf0357d88f9ab0459240672d9357b29fb7597c7ca5da3fa7b970b6ac5382169025f6397bcf3741e66ee502f9504ba08a58414964515e2e6ed4c2de22074fa79bf3e282bf1970656943b85afe9709c4b9cfa76756498ab7bc1fc5a21175a42143d2b444097ec649e6731d8d01034a838081272e77e81607500ba384c65e5bea8defdc8ecfa751b3ee83802fbc7a2632ec9d966e4bd04417f150faf326aa0e5ae4add2ad675a0eb577b7eb124ad9b645342672e8190200bd7458b8cb76c2bb33a54a4b5b76b1ca08204dd19d57bc895ef7319ee5d4829201f0c881769df6ec4d329be9d16acd9cf2fad1977206b0b5cf2464e3ce39f2ea60240aa14f519bfe5ff25762c5d9035d39bef0761c1292b41da2566c6b827309c67c11cc9cea34ae4be25f8ddbc54c3f57572a488f0fd1e7ce75d5ec0026b8ce381b73dec4309a7651f2d383f9c3771519f6eadaa7f785c0358778761d6c4f7facf0632f1cf180cb37dc4f63a91137a4b3b3da6e9ecec4aafe0886197a5a766bff2b590ec0a1947294897cfdd345730510853cddbd44e3d4e556af3d06581e4cc33829f7fd89f0d7040cf919549375fbe89f929b65577710e410dae3d3192385935f5b996c1cd2c4bde41953b15a4f788ef07021451b30aff85f29188bbe1a18f1b93133a5bf315186911e4485c6b14eebac415aaffa46f3137ca828bae0cf3013c6afb196c8898e482ecb5be738ec35431ba847eefff66565747157bab8f1c343acf1ffeac7bfadea9c839f819beb845e4c1e9228a307", 0x1000}, {&(0x7f0000000100)="d3b2ab253ff866955e2f0e71df6a2e9751eaad2b53ba0111da560d47df9d8cc917924620761e810e91c79b17ad73d8", 0x2f}, {&(0x7f0000001900)="4eac07ffc43e30cb5daf49336aee36cbdf4feb764c6c24911bf151db3a23febf944a91b8516d105b0711ed34fcedcbc56224a4a174e4481b00c5948a6fd93831fc1fc884b507f183f69592b491d4b361709d1d2db8076434acdbfc9853b6c51fed51e06d6b067de89a706755443f0c48ca9a7056c89a94f5e7a3761b3de73bb7e73210ce06743a60ef1fe5633e23288d90550ac93f3ba734815a09a1d8c04f569015ee85a8cab2c1fc6f7fcfc26ea1b374ea38aaaa9bd473bdb1bb2a0bafbfcccd6b83f9e4907d8e56a7511ea51b3a69", 0xd0}], 0x7, &(0x7f0000001b40)=[@rthdrdstopts={{0x38, 0x29, 0x37, {0xff, 0x3, '\x00', [@generic={0x1, 0x1c, "78c232f2382cd135be26af8f937b1f239f16b4df0cb329a8a8463f90"}]}}}, @hopopts={{0x58, 0x29, 0x36, {0x32, 0x7, '\x00', [@calipso={0x7, 0x38, {0x2, 0xc, 0x27, 0x7, [0x9, 0xcb0, 0x81, 0x1, 0x8000000000000000, 0x1]}}, @ra={0x5, 0x2, 0x40}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x80000000}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r0}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x11, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0xd5}, @pad1, @enc_lim]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xffffffff}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}], 0x128}}, {{&(0x7f0000001c80)={0xa, 0x4e20, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1a}}, 0x1}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000001cc0)="669acef2913e4614199a683370bd5132c4e97c2737d025f5d82ca5c325805708b7a2fabd2a380819dbaf1c581d6b3f14073e63b6e5fff8bccc2a265a07bff95ece9eb89d02a54c63b3a5e494bebeaacbb8c7ac17ac5e1e8d3e052492f4534dc01e9f9964890b1c0e4da9201c4f7762dfe9aa879e0432df136524217717cd55e735a91e2161d88b34dbf8b362cd7c9488be249aad193e3309facd0684e88891bfa476d291744f21068962ecfe8f4524787bc1248ced7f", 0xb6}], 0x1, &(0x7f0000002000)=ANY=[@ANYBLOB="18000000000000002900000039000000622e9f7eb1a2d5f1d4997fadbed7b58aaf000101000000002000000000000000290000003700000001000000000000000502000700000000480000000000000029000000370000003b050000000000000502001f0001000108000000000000000029188e1edd7e0f634d90ba7ff5a46f1053e4c9195a73ce0952190401bb0000400000000000000029000000360000003a040000000000000710000000030203faff0500000000000000040100000100c20400000001c2040000000000000000"], 0xc0}}, {{&(0x7f0000001e80)={0xa, 0x4e22, 0x7, @remote, 0x4}, 0x1c, &(0x7f0000001f00)=[{&(0x7f0000001ec0)="8d3f950b5fb873c839be729a251c52c0", 0x10}], 0x1}}], 0x3, 0x880) 20:29:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', @random='\a\x00\x00 \x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x280000, 0x0) write$tun(r1, &(0x7f0000000140)={@val={0x0, 0x201}, @void, @arp=@generic={0x313, 0x2, 0x6, 0x0, 0x8, @broadcast, "", @link_local, "c2acff7ce9b031"}}, 0x1f) shutdown(r0, 0x1) r2 = syz_mount_image$fuse(&(0x7f0000000080), 0x0, 0xa0012, &(0x7f0000000280)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0xffff}}], [{@uid_eq}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x32, 0x30, 0x37, 0x31, 0x32, 0x37, 0x35], 0x2d, [0x30, 0x39, 0x30, 0x34], 0x2d, [0x31, 0x8, 0x33, 0x37], 0x2d, [0x62, 0x39, 0x32, 0x39], 0x2d, [0x36, 0x65, 0x36, 0x31, 0x63, 0x0, 0x1a]}}}, {@smackfshat}]}}, 0x0, 0x0, &(0x7f0000000200)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0x7) setuid(r4) mount$tmpfs(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x210004, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x8001}}, {@nr_inodes={'nr_inodes', 0x3d, [0x35, 0x34, 0x32, 0x30, 0x67, 0x33]}}], [{@appraise_type}, {@appraise}, {@smackfsroot}, {@euid_eq={'euid', 0x3d, r4}}, {@subj_user={'subj_user', 0x3d, '*'}}, {@pcr={'pcr', 0x3d, 0x12}}]}) mkdirat(r2, &(0x7f0000000100)='./file0\x00', 0x112) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 20:29:05 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000000000000122, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000080)='jbd2_handle_stats\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 20:29:05 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x8080, &(0x7f0000000000)=ANY=[@ANYBLOB="62617272696525a9948cbf3ff0ed2951f0ea8062d084642c00"], 0xf, 0xa0b, &(0x7f0000000a80)="$eJzs3U9sXEcdAOB5639x7TprKGAamhgokKrUCbZVJZckhnKt1FslTlVIQ4SbQsKlVSVSpIobilT12AOoh1wQBXHpAakCFdFLJModhUKlqiioFQgJUGpUe2a9O/br213b613v90m/zL434zfzsut9s8+zMwEYWrX1f5eX54oQXnrtxUd+vDayvudYo0S9qdzG1lgIoWj5+U23YsadD547v11ahMX1f9N2ePR242enQgjXwnx4PdTD0nuPL7yxsvLyjZuPXZl94cxbe3LyAAAwZL7/xzu/fODdN786+99fHD0XJhr7U/+8HrenYr//ZOzf5/3/oiktmraT8azcSIz888NIVm40q2e0pL6x7DhjJeXGK+obadq33XkCwEGweV+vqC20bLde8W5NjBcLly+tPnm1500EAHbZv86GEM6JAxfH+qANQggh+jbWDu93DwQAGHb5eOEtruUjC3amcbRD7dV/e6W2/c/DLuj161/9g1X/K897x2H3HNRXUzqv9Hs0FbfzcYQj2c91+vtfy44z2mE7y8YVDsp4w7J25v+v/aqs/Z0+j/ulrP35eNh+Vdb+fJxuvypr/0SP29GtsvYf6nE7ulXW/sket2NQ3RfT9P94NMtvvn7m7+mD8h4PALT6j/F/QgghxNDFD/e7AwIA9J18fpy1KOXn8/Hk+fk8PHl+Pi9Qnj9RkX+oIh8A2Grp1xd/fr3Y/Dv/xvV+9sGU3+l4uDTu4q6YTnXYnnw8Yqf173Tc007rH5RxSwAMt6d/svzNN8+tjGzM/7t5Lfswm/83zdV7PWx86E/jBadj2jwP8PpR5lvrqZWUm96j8wIAyqXr7zbz/9YWFkK4O27PhbHiyUurF07G7ZmY/mFibOKj/V/rcbsBgO59zPz/69f/dP9+LrTO/z/d2D9Wa+4XHN7cXzT3C+rZ/sWS/Utxezam35mYXN+/cP7p1W/v9skDwJD63denX33/95fDxv3/zb9/p/v/6TZ+PY61ez8WSP2EdH9gy/3/4631zJSVO9la7nBZuVOt5epZubEY+bwb+fjAyezn0jiFNM4x9XfSuMbZsvZkE2SMZ+VGY9ydtWcma8+W8z3Z2p58HppUfz3bn497SOVmAwBsdfWZZ7/7xOrqhSseeOCBB40H+/3OBOy1Ez946nsnrj7z7EOXnnri4oWLFy4vLS+ePv3w8uLywyfW7+ufaL67DwAcBJud/v1uCQAAAAAAAAAAAAAAUKYXXyfe73MEAFr942wI4VyKyabHQgghhDiosbY2st9dEABgyHW63v5ONY4W5/NP6x6kdPqhP81+FKnY7ZXW/pL1i9lNvX79q3+w6n/l+d2tv7G+SNvvf7XWA8x3V++tX5061Vz/vaNt1p+f//Hu6v9LVv9XQnv1r/00q7/LqXHfzuq/q836t5z/qe7q/2us/564ffyL7dbf+vyn9XbScjiT2flMldT/t+z809p+HZ//oQ5Ousk7sX4AGEa1/W7AHkm9hNSPTv2Q5vX5QtM6eyEr327/v5YdJ1+vr1vpuKkf9Pm4nbo7ad3AfL3DTtuf1iecyY5btNmvLXv9DMpflcrav1vP414ra3++HmS/Kmv/eI/b0a2y9ue/l/2qrP1dfqzqubL2T/a4HYPqSEzLrofp+jMT89J2Pdue2ua5OKh9CwAYdN84c/P+6w+Ofmtj/f/xLZ8708fAqfiZ+kbczj/3JpNZ37HIyn8hpj+K6c9i+tuYvp0db2//2gYAw+nds/v/HQQhhBBC9DaG/ft/7i8wzIb99T/s5z/c7/6e/yrp9ZHfx09GK/LHKvLHK/Insvz8+TpUkX9Pdty1KOV/qiL/0xX5n6nIn6vIP1yRf29F/pGK/M9V5B+tyD9WkQ/AYPpsTL2/A8DwSN/7cv0HgOGRJtZx/QeA4fGJmJZd/++ryAcABs8nY+r6DgBDpNh+psedztsDDI40v3T6PY/LgYT7Y/qlmH45pmm9lDaXXzEdK/Sh//37N3+/XmzO93cky293Pvmi1vrNu3z9nwfabE/+/b1O57Ovt1nPXtU/u8P6AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOit2vq/y8tzRQgvvfbiI/88/ed3ihDCsUaJelO5ja2xpu35luOE8Gqxkd754LnzzemHMS3CYihC0dgfHr3dqGkqhHAtzIfXQz0svff4whsrKy/fuPnYldkXzry1h/8FAAAAcOD9PwAA//+h7TsJ") [ 163.993351][ T5513] loop0: detected capacity change from 0 to 512 [ 164.033291][ T5513] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended 20:29:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180200000000000100000000000000008500000041000000850000000700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6041, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff200000000021000aac141440e0", 0x0, 0x80011, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x1a) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = dup(r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'erspan0\x00', &(0x7f0000000400)={'erspan0\x00', 0x0, 0x10, 0x40, 0x2, 0x81, {{0x8, 0x4, 0x0, 0x1, 0x20, 0x64, 0x0, 0xf2, 0x2, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x15}, {[@timestamp_prespec={0x44, 0xc, 0x76, 0x3, 0x0, [{@loopback, 0x200}]}]}}}}}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r8 = dup(r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000005, 0x12, r8, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x8, [@struct={0x401, 0x2, 0x0, 0x4, 0x0, 0x4, [{0xe, 0x5, 0x3}, {0x5, 0x5, 0x100}]}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x55, 0x0, 0x58, 0x7}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @union={0x6, 0x1, 0x0, 0x5, 0x1, 0x8, [{0x7, 0x1, 0x3}]}]}, {0x0, [0x61, 0x0, 0x5f, 0x0, 0x0, 0x61]}}, &(0x7f00000005c0)=""/191, 0x78, 0xbf, 0x1, 0x80000000}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={0xffffffffffffffff, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0, 0x0, 0x0], 0x0, 0xc9, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0x3c, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001780)=@o_path={&(0x7f0000001740)='./file0\x00', 0x0, 0x4000}, 0x18) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000017c0)={0x1b, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x1}, 0x48) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000a40)=r5, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001840)={0x1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0x4, 0x20, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x79}}, @generic={0x3f, 0x3, 0x6, 0xfff, 0x7}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x2, 0xcf, &(0x7f00000004c0)=""/207, 0x41000, 0x8, '\x00', 0x0, 0x12, r9, 0x8, &(0x7f00000001c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x8, 0x80000000, 0x8000}, 0x10, r10, r11, 0x3, &(0x7f0000001880)=[r12, r13], &(0x7f00000018c0)=[{0x3, 0x4, 0x9, 0x2}, {0x3, 0x1, 0x10, 0x6}, {0x3, 0x3, 0x0, 0x1}], 0x10, 0x1ff}, 0x90) r14 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r14, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x46000}], 0x1, 0x7c00, 0x0, 0x3) r15 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xb86, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2}, 0x48) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x80000}) r17 = fcntl$dupfd(0xffffffffffffffff, 0x0, r8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x6, &(0x7f0000000800)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x6}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @generic={0xde, 0xe, 0x8, 0xfffe, 0x7fff}], &(0x7f0000000840)='syzkaller\x00', 0x40, 0x6d, &(0x7f0000000880)=""/109, 0x61680, 0xb7, '\x00', 0x0, 0x0, r16, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000900)={0x1, 0x4, 0x80000001, 0xa91d}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r4, r17, r4, r15, r16, r1], 0x0, 0x10, 0xffffffff}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xa, 0x1c, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0xe9bc, 0xc5, &(0x7f0000000300)=""/197, 0x40f00, 0x4, '\x00', r6, 0x24, r8, 0x8, &(0x7f0000000480)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x0, 0xca12, 0x1000}, 0x10, r10, r0, 0x6, &(0x7f0000000680), &(0x7f00000006c0)=[{0x2, 0x1, 0x4, 0x2}, {0x1, 0x3, 0x0, 0x5}, {0x1, 0x1, 0x0, 0xb}, {0x2, 0x5, 0x8, 0x6}, {0x0, 0x2, 0xd, 0xc}, {0x3, 0x1, 0x6, 0x5}], 0x10, 0x8}, 0x90) [ 164.049858][ T1088] bridge_slave_1: left allmulticast mode [ 164.079324][ T5513] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal [ 164.081649][ T1088] bridge_slave_1: left promiscuous mode 20:29:05 executing program 2: syz_mount_image$nilfs2(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x8080, &(0x7f0000000040)={[{}, {@order_relaxed}]}, 0xd, 0xa0b, &(0x7f0000000a80)="$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") [ 164.118174][ T1088] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.148652][ T5519] loop3: detected capacity change from 0 to 2048 [ 164.159231][ T4465] block nbd1: Receive control failed (result -107) 20:29:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', @random='\a\x00\x00 \x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x280000, 0x0) write$tun(r1, &(0x7f0000000140)={@val={0x0, 0x201}, @void, @arp=@generic={0x313, 0x2, 0x6, 0x0, 0x8, @broadcast, "", @link_local, "c2acff7ce9b031"}}, 0x1f) shutdown(r0, 0x1) r2 = syz_mount_image$fuse(&(0x7f0000000080), 0x0, 0xa0012, &(0x7f0000000280)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0xffff}}], [{@uid_eq}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x32, 0x30, 0x37, 0x31, 0x32, 0x37, 0x35], 0x2d, [0x30, 0x39, 0x30, 0x34], 0x2d, [0x31, 0x8, 0x33, 0x37], 0x2d, [0x62, 0x39, 0x32, 0x39], 0x2d, [0x36, 0x65, 0x36, 0x31, 0x63, 0x0, 0x1a]}}}, {@smackfshat}]}}, 0x0, 0x0, &(0x7f0000000200)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0x7) setuid(r4) mount$tmpfs(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x210004, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x8001}}, {@nr_inodes={'nr_inodes', 0x3d, [0x35, 0x34, 0x32, 0x30, 0x67, 0x33]}}], [{@appraise_type}, {@appraise}, {@smackfsroot}, {@euid_eq={'euid', 0x3d, r4}}, {@subj_user={'subj_user', 0x3d, '*'}}, {@pcr={'pcr', 0x3d, 0x12}}]}) mkdirat(r2, &(0x7f0000000100)='./file0\x00', 0x112) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 164.179555][ T5519] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 164.189986][ T5519] NILFS (loop3): unrecognized mount option "barrie%©”Œ¿?ðí)Qðê€bЄd" [ 164.201162][ T1088] bridge_slave_0: left allmulticast mode [ 164.246319][ T1088] bridge_slave_0: left promiscuous mode [ 164.266821][ T5525] nbd1: detected capacity change from 0 to 18 [ 164.273258][ T1088] bridge0: port 1(bridge_slave_0) entered disabled state 20:29:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0x1e}]}}}]}, 0x3c}}, 0x0) r3 = accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x80000) shutdown(r3, 0x1) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=@dellink={0x1c0, 0x11, 0x100, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2009a, 0xc000}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'dummy0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'syzkaller0\x00'}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKMODE={0x5, 0x11, 0x98}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @IFLA_IFALIASn={0x4}, @IFLA_VF_PORTS={0x154, 0x18, 0x0, 0x1, [{0x88, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "caaa41064f035fa196df6b3e3c5e6505"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "a9eec0a7bba31fbd2ed4f38f1b879354"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "cabcb3df47fffceea457dddb37c3c60c"}, @IFLA_PORT_PROFILE={0x6, 0x2, '%\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "1ddc57406bd1443276d9c06152c9a72d"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "23e167371655637e660b09101b513e06"}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9895a50cc46871bcb074644fb044671d"}]}, {0x78, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "84a3b07fa8c290f1f960f88d6ef84ac9"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1f}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3f}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9ce4bb7ccbb13493a2ce797a90fe1ea4"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "cbc6d5f30586aff5623e4875d2462982"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "ba456c24692ad798db43de9521ddc0e7"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "337555dce5e0be81f6dbd67173fa874f"}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x5}, @IFLA_PORT_PROFILE={0xa, 0x2, 'bond0\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "555f1a77e877f67ca906c327cb192079"}, @IFLA_PORT_PROFILE={0x9, 0x2, 'bond\x00'}]}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x8014}, 0x880) [ 164.303216][ T5529] loop2: detected capacity change from 0 to 2048 [ 164.326852][ T5521] nbd1: detected capacity change from 18 to 8 [ 164.342906][ T5520] block nbd1: shutting down sockets 20:29:05 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x8080, &(0x7f0000000000)=ANY=[@ANYBLOB="62617272696525a9948cbf3ff0ed2951f0ea8062d084642c00"], 0xf, 0xa0b, &(0x7f0000000a80)="$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") 20:29:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_getnetconf={0x1c, 0x52, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x68, 0x0, 0x63}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}, 0x1, 0x4800}, 0x0) [ 164.351663][ T5529] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 164.385457][ T5529] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 2048) [ 164.429221][ T5529] NILFS (loop2): invalid segment: Checksum error in segment payload [ 164.442779][ T5529] NILFS (loop2): unable to fall back to spare super block [ 164.468742][ T5529] NILFS (loop2): error -22 while searching super root 20:29:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180200000000000100000000000000008500000041000000850000000700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6041, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff200000000021000aac141440e0", 0x0, 0x80011, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x1a) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = dup(r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'erspan0\x00', &(0x7f0000000400)={'erspan0\x00', 0x0, 0x10, 0x40, 0x2, 0x81, {{0x8, 0x4, 0x0, 0x1, 0x20, 0x64, 0x0, 0xf2, 0x2, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x15}, {[@timestamp_prespec={0x44, 0xc, 0x76, 0x3, 0x0, [{@loopback, 0x200}]}]}}}}}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r8 = dup(r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000005, 0x12, r8, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x8, [@struct={0x401, 0x2, 0x0, 0x4, 0x0, 0x4, [{0xe, 0x5, 0x3}, {0x5, 0x5, 0x100}]}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x55, 0x0, 0x58, 0x7}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @union={0x6, 0x1, 0x0, 0x5, 0x1, 0x8, [{0x7, 0x1, 0x3}]}]}, {0x0, [0x61, 0x0, 0x5f, 0x0, 0x0, 0x61]}}, &(0x7f00000005c0)=""/191, 0x78, 0xbf, 0x1, 0x80000000}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={0xffffffffffffffff, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0, 0x0, 0x0], 0x0, 0xc9, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0x3c, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001780)=@o_path={&(0x7f0000001740)='./file0\x00', 0x0, 0x4000}, 0x18) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000017c0)={0x1b, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x1}, 0x48) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000a40)=r5, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001840)={0x1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0x4, 0x20, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x79}}, @generic={0x3f, 0x3, 0x6, 0xfff, 0x7}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x2, 0xcf, &(0x7f00000004c0)=""/207, 0x41000, 0x8, '\x00', 0x0, 0x12, r9, 0x8, &(0x7f00000001c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x8, 0x80000000, 0x8000}, 0x10, r10, r11, 0x3, &(0x7f0000001880)=[r12, r13], &(0x7f00000018c0)=[{0x3, 0x4, 0x9, 0x2}, {0x3, 0x1, 0x10, 0x6}, {0x3, 0x3, 0x0, 0x1}], 0x10, 0x1ff}, 0x90) r14 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r14, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x46000}], 0x1, 0x7c00, 0x0, 0x3) r15 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xb86, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2}, 0x48) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x80000}) r17 = fcntl$dupfd(0xffffffffffffffff, 0x0, r8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x6, &(0x7f0000000800)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x6}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @generic={0xde, 0xe, 0x8, 0xfffe, 0x7fff}], &(0x7f0000000840)='syzkaller\x00', 0x40, 0x6d, &(0x7f0000000880)=""/109, 0x61680, 0xb7, '\x00', 0x0, 0x0, r16, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000900)={0x1, 0x4, 0x80000001, 0xa91d}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r4, r17, r4, r15, r16, r1], 0x0, 0x10, 0xffffffff}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xa, 0x1c, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0xe9bc, 0xc5, &(0x7f0000000300)=""/197, 0x40f00, 0x4, '\x00', r6, 0x24, r8, 0x8, &(0x7f0000000480)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x0, 0xca12, 0x1000}, 0x10, r10, r0, 0x6, &(0x7f0000000680), &(0x7f00000006c0)=[{0x2, 0x1, 0x4, 0x2}, {0x1, 0x3, 0x0, 0x5}, {0x1, 0x1, 0x0, 0xb}, {0x2, 0x5, 0x8, 0x6}, {0x0, 0x2, 0xd, 0xc}, {0x3, 0x1, 0x6, 0x5}], 0x10, 0x8}, 0x90) [ 164.672635][ T5540] loop1: detected capacity change from 0 to 2048 [ 164.698798][ T5540] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 164.726090][ T5540] NILFS (loop1): unrecognized mount option "barrie%©”Œ¿?ðí)Qðê€bЄd" 20:29:06 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x10, &(0x7f0000000040)={[{}, {@order_relaxed}]}, 0xd, 0xa0b, &(0x7f0000000a80)="$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") [ 164.782518][ T5282] udevd[5282]: incorrect nilfs2 checksum on /dev/loop1 20:29:06 executing program 2: r0 = ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000040)={0x1, 0x2, [{0xffffffffffffffff, 0x0, 0x4000, 0x8000}, {0xffffffffffffffff, 0x0, 0x8000, 0xfffffffffffff000}]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000000c0)={0x0, 0x7f, 0x3, 0x1}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000004c0)={r1, 0x8, 0x0, [0x5, 0x6, 0xffff, 0x3f, 0x4], [0x0, 0x7, 0x1, 0x1, 0x8, 0x8000, 0xfffffffffffffffa, 0x1ff, 0x8, 0xb87a, 0x0, 0x0, 0x8, 0x7d9, 0x9, 0x2, 0xdb, 0x7, 0x4, 0x1000, 0x8000000000000, 0xfdd, 0x100000000, 0x9, 0x4, 0x5, 0x0, 0x8, 0x0, 0x6, 0xfffffffffffffffd, 0x5, 0x600000, 0x4, 0x8000000000000001, 0x3f, 0x41b, 0x9, 0x101, 0x9, 0x81, 0xfffffffff461bb01, 0x2, 0x401, 0x7, 0x8, 0x5cb5dc5c, 0x0, 0x3, 0x7fffffffffffffff, 0x1, 0x1ff, 0x0, 0x7, 0xff, 0x1000, 0x6f700e21, 0x0, 0x7, 0x3, 0x83, 0x1, 0x9, 0x0, 0x8000, 0x3f, 0x2, 0x9d3c, 0x1, 0x0, 0x1, 0x800, 0x40, 0x2, 0x5, 0x2, 0x13cc, 0x7fffffffffffffff, 0x0, 0xfffffffffffffff7, 0xffffffffffffff00, 0x3, 0x8, 0x3, 0x10000, 0x1, 0x0, 0x8, 0x2d9, 0xfffffffffffffff7, 0x8, 0x5, 0xfff, 0x3ff, 0x9, 0x0, 0x0, 0x1, 0x0, 0x81, 0x4, 0x7fffffff, 0x7fff, 0x7ff, 0x1ff, 0x8, 0xfffffffffffffffa, 0x5, 0x4e72, 0x9, 0x7f, 0x5f0, 0x0, 0x38f, 0xa18, 0x80000001, 0xdb, 0x7e, 0x7, 0x9, 0xfffffffffffffffa]}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003a00)=@can_delroute={0x154, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8, 0x5, {0x0, 0x8}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "0eabdac5a3619b2c"}, 0x4}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "c900c08ac1d7b60600"}}]}, 0x154}}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000900), 0x3cd, 0x40) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x40, 0x0, 0x7, 0x801, 0x0, 0x0, {0x64fe7aa9710f56e0, 0x0, 0x5}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3}, @NFACCT_PKTS={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x2000c000}, 0x10) [ 164.932692][ T1088] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 164.980837][ T1088] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 165.022073][ T1088] bond0 (unregistering): Released all slaves [ 165.049218][ T5552] loop1: detected capacity change from 0 to 2048 [ 165.051914][ T5464] chnl_net:caif_netlink_parms(): no params data found [ 165.089034][ T5552] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) 20:29:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180200000000000100000000000000008500000041000000850000000700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6041, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff200000000021000aac141440e0", 0x0, 0x80011, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x1a) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = dup(r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'erspan0\x00', &(0x7f0000000400)={'erspan0\x00', 0x0, 0x10, 0x40, 0x2, 0x81, {{0x8, 0x4, 0x0, 0x1, 0x20, 0x64, 0x0, 0xf2, 0x2, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x15}, {[@timestamp_prespec={0x44, 0xc, 0x76, 0x3, 0x0, [{@loopback, 0x200}]}]}}}}}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r8 = dup(r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000005, 0x12, r8, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x8, [@struct={0x401, 0x2, 0x0, 0x4, 0x0, 0x4, [{0xe, 0x5, 0x3}, {0x5, 0x5, 0x100}]}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x55, 0x0, 0x58, 0x7}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @union={0x6, 0x1, 0x0, 0x5, 0x1, 0x8, [{0x7, 0x1, 0x3}]}]}, {0x0, [0x61, 0x0, 0x5f, 0x0, 0x0, 0x61]}}, &(0x7f00000005c0)=""/191, 0x78, 0xbf, 0x1, 0x80000000}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={0xffffffffffffffff, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0, 0x0, 0x0], 0x0, 0xc9, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0x3c, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001780)=@o_path={&(0x7f0000001740)='./file0\x00', 0x0, 0x4000}, 0x18) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000017c0)={0x1b, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x1}, 0x48) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000a40)=r5, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001840)={0x1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0x4, 0x20, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x79}}, @generic={0x3f, 0x3, 0x6, 0xfff, 0x7}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x2, 0xcf, &(0x7f00000004c0)=""/207, 0x41000, 0x8, '\x00', 0x0, 0x12, r9, 0x8, &(0x7f00000001c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x8, 0x80000000, 0x8000}, 0x10, r10, r11, 0x3, &(0x7f0000001880)=[r12, r13], &(0x7f00000018c0)=[{0x3, 0x4, 0x9, 0x2}, {0x3, 0x1, 0x10, 0x6}, {0x3, 0x3, 0x0, 0x1}], 0x10, 0x1ff}, 0x90) r14 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r14, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x46000}], 0x1, 0x7c00, 0x0, 0x3) r15 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xb86, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2}, 0x48) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x80000}) r17 = fcntl$dupfd(0xffffffffffffffff, 0x0, r8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x6, &(0x7f0000000800)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x6}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @generic={0xde, 0xe, 0x8, 0xfffe, 0x7fff}], &(0x7f0000000840)='syzkaller\x00', 0x40, 0x6d, &(0x7f0000000880)=""/109, 0x61680, 0xb7, '\x00', 0x0, 0x0, r16, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000900)={0x1, 0x4, 0x80000001, 0xa91d}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r4, r17, r4, r15, r16, r1], 0x0, 0x10, 0xffffffff}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xa, 0x1c, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0xe9bc, 0xc5, &(0x7f0000000300)=""/197, 0x40f00, 0x4, '\x00', r6, 0x24, r8, 0x8, &(0x7f0000000480)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x0, 0xca12, 0x1000}, 0x10, r10, r0, 0x6, &(0x7f0000000680), &(0x7f00000006c0)=[{0x2, 0x1, 0x4, 0x2}, {0x1, 0x3, 0x0, 0x5}, {0x1, 0x1, 0x0, 0xb}, {0x2, 0x5, 0x8, 0x6}, {0x0, 0x2, 0xd, 0xc}, {0x3, 0x1, 0x6, 0x5}], 0x10, 0x8}, 0x90) [ 165.130603][ T5534] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 165.163162][ T5534] bond0: option arp_missed_max: invalid value (0) [ 165.165453][ T5218] udevd[5218]: incorrect nilfs2 checksum on /dev/loop1 [ 165.188351][ T5552] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 2048) [ 165.219416][ T5534] bond0: option arp_missed_max: allowed values 1 - 255 [ 165.243890][ T5552] NILFS (loop1): invalid segment: Checksum error in segment payload [ 165.278166][ T5539] mac80211_hwsim hwsim13 wlan1: entered promiscuous mode 20:29:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', @random='\a\x00\x00 \x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x280000, 0x0) write$tun(r1, &(0x7f0000000140)={@val={0x0, 0x201}, @void, @arp=@generic={0x313, 0x2, 0x6, 0x0, 0x8, @broadcast, "", @link_local, "c2acff7ce9b031"}}, 0x1f) shutdown(r0, 0x1) r2 = syz_mount_image$fuse(&(0x7f0000000080), 0x0, 0xa0012, &(0x7f0000000280)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0xffff}}], [{@uid_eq}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x32, 0x30, 0x37, 0x31, 0x32, 0x37, 0x35], 0x2d, [0x30, 0x39, 0x30, 0x34], 0x2d, [0x31, 0x8, 0x33, 0x37], 0x2d, [0x62, 0x39, 0x32, 0x39], 0x2d, [0x36, 0x65, 0x36, 0x31, 0x63, 0x0, 0x1a]}}}, {@smackfshat}]}}, 0x0, 0x0, &(0x7f0000000200)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0x7) setuid(r4) mount$tmpfs(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x210004, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x8001}}, {@nr_inodes={'nr_inodes', 0x3d, [0x35, 0x34, 0x32, 0x30, 0x67, 0x33]}}], [{@appraise_type}, {@appraise}, {@smackfsroot}, {@euid_eq={'euid', 0x3d, r4}}, {@subj_user={'subj_user', 0x3d, '*'}}, {@pcr={'pcr', 0x3d, 0x12}}]}) mkdirat(r2, &(0x7f0000000100)='./file0\x00', 0x112) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 165.297665][ T5552] NILFS (loop1): unable to fall back to spare super block [ 165.310218][ T5552] NILFS (loop1): error -22 while searching super root [ 165.320253][ T5539] team0: Device macvtap1 failed to register rx_handler [ 165.349585][ T5539] mac80211_hwsim hwsim13 wlan1: left promiscuous mode 20:29:06 executing program 2: r0 = syz_mount_image$nilfs2(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x8080, &(0x7f0000001600)=ANY=[@ANYBLOB="626172726965722c6f726465723d00006c617865642c000a077db8948224e4c83a346f651fcbfb011551204f1a339a8ec8b91713487accd4779fa6fc20f5ddc53b71abc1ac3dcbdb46b902e7c74c311118ce6b5936714862064769cb87c80c25aaeb11d19cb1f4d4c9cc285b5d000000000000f3e1218e62f82144f4cf2000000000000000f1452e9ee6bf84c26b6cdc7fac7462abf849aa0646bbe32a700a700318399eedfd95d94ef80e69fd227744f1240153dcb48c597834fc4d1e0400000000000000222522273515ca847d8365e80f99c2d930b8ee659a6049d620ed0000080000"], 0xd, 0xa0b, &(0x7f0000000a80)="$eJzs3U9sXEcdAOB5639x7TprKGAamhgokKrUCbZVJZckhnKt1FslTlVIQ4SbQsKlVSVSpIobilT12AOoh1wQBXHpAakCFdFLJModhUKlqiioFQgJUGpUe2a9O/br213b613v90m/zL434zfzsut9s8+zMwEYWrX1f5eX54oQXnrtxUd+vDayvudYo0S9qdzG1lgIoWj5+U23YsadD547v11ahMX1f9N2ePR242enQgjXwnx4PdTD0nuPL7yxsvLyjZuPXZl94cxbe3LyAAAwZL7/xzu/fODdN786+99fHD0XJhr7U/+8HrenYr//ZOzf5/3/oiktmraT8azcSIz888NIVm40q2e0pL6x7DhjJeXGK+obadq33XkCwEGweV+vqC20bLde8W5NjBcLly+tPnm1500EAHbZv86GEM6JAxfH+qANQggh+jbWDu93DwQAGHb5eOEtruUjC3amcbRD7dV/e6W2/c/DLuj161/9g1X/K897x2H3HNRXUzqv9Hs0FbfzcYQj2c91+vtfy44z2mE7y8YVDsp4w7J25v+v/aqs/Z0+j/ulrP35eNh+Vdb+fJxuvypr/0SP29GtsvYf6nE7ulXW/sket2NQ3RfT9P94NMtvvn7m7+mD8h4PALT6j/F/QgghxNDFD/e7AwIA9J18fpy1KOXn8/Hk+fk8PHl+Pi9Qnj9RkX+oIh8A2Grp1xd/fr3Y/Dv/xvV+9sGU3+l4uDTu4q6YTnXYnnw8Yqf173Tc007rH5RxSwAMt6d/svzNN8+tjGzM/7t5Lfswm/83zdV7PWx86E/jBadj2jwP8PpR5lvrqZWUm96j8wIAyqXr7zbz/9YWFkK4O27PhbHiyUurF07G7ZmY/mFibOKj/V/rcbsBgO59zPz/69f/dP9+LrTO/z/d2D9Wa+4XHN7cXzT3C+rZ/sWS/Utxezam35mYXN+/cP7p1W/v9skDwJD63denX33/95fDxv3/zb9/p/v/6TZ+PY61ez8WSP2EdH9gy/3/4631zJSVO9la7nBZuVOt5epZubEY+bwb+fjAyezn0jiFNM4x9XfSuMbZsvZkE2SMZ+VGY9ydtWcma8+W8z3Z2p58HppUfz3bn497SOVmAwBsdfWZZ7/7xOrqhSseeOCBB40H+/3OBOy1Ez946nsnrj7z7EOXnnri4oWLFy4vLS+ePv3w8uLywyfW7+ufaL67DwAcBJud/v1uCQAAAAAAAAAAAAAAUKYXXyfe73MEAFr942wI4VyKyabHQgghhDiosbY2st9dEABgyHW63v5ONY4W5/NP6x6kdPqhP81+FKnY7ZXW/pL1i9lNvX79q3+w6n/l+d2tv7G+SNvvf7XWA8x3V++tX5061Vz/vaNt1p+f//Hu6v9LVv9XQnv1r/00q7/LqXHfzuq/q836t5z/qe7q/2us/564ffyL7dbf+vyn9XbScjiT2flMldT/t+z809p+HZ//oQ5Ousk7sX4AGEa1/W7AHkm9hNSPTv2Q5vX5QtM6eyEr327/v5YdJ1+vr1vpuKkf9Pm4nbo7ad3AfL3DTtuf1iecyY5btNmvLXv9DMpflcrav1vP414ra3++HmS/Kmv/eI/b0a2y9ue/l/2qrP1dfqzqubL2T/a4HYPqSEzLrofp+jMT89J2Pdue2ua5OKh9CwAYdN84c/P+6w+Ofmtj/f/xLZ8708fAqfiZ+kbczj/3JpNZ37HIyn8hpj+K6c9i+tuYvp0db2//2gYAw+nds/v/HQQhhBBC9DaG/ft/7i8wzIb99T/s5z/c7/6e/yrp9ZHfx09GK/LHKvLHK/Insvz8+TpUkX9Pdty1KOV/qiL/0xX5n6nIn6vIP1yRf29F/pGK/M9V5B+tyD9WkQ/AYPpsTL2/A8DwSN/7cv0HgOGRJtZx/QeA4fGJmJZd/++ryAcABs8nY+r6DgBDpNh+psedztsDDI40v3T6PY/LgYT7Y/qlmH45pmm9lDaXXzEdK/Sh//37N3+/XmzO93cky293Pvmi1vrNu3z9nwfabE/+/b1O57Ovt1nPXtU/u8P6AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOi