Warning: Permanently added '10.128.10.7' (ED25519) to the list of known hosts. 2024/04/05 20:00:22 fuzzer started 2024/04/05 20:00:23 dialing manager at 10.128.0.163:30008 [ 51.298069][ T3505] cgroup: Unknown subsys name 'net' [ 51.435201][ T3505] cgroup: Unknown subsys name 'rlimit' 2024/04/05 20:00:24 syscalls: 3846 2024/04/05 20:00:24 code coverage: enabled 2024/04/05 20:00:24 comparison tracing: enabled 2024/04/05 20:00:24 extra coverage: enabled 2024/04/05 20:00:24 delay kcov mmap: mmap returned an invalid pointer 2024/04/05 20:00:24 setuid sandbox: enabled 2024/04/05 20:00:24 namespace sandbox: enabled 2024/04/05 20:00:24 Android sandbox: /sys/fs/selinux/policy does not exist 2024/04/05 20:00:24 fault injection: enabled 2024/04/05 20:00:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/05 20:00:24 net packet injection: enabled 2024/04/05 20:00:24 net device setup: enabled 2024/04/05 20:00:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/04/05 20:00:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/05 20:00:24 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/05 20:00:24 USB emulation: enabled 2024/04/05 20:00:24 hci packet injection: enabled 2024/04/05 20:00:24 wifi device emulation: enabled 2024/04/05 20:00:24 802.15.4 emulation: enabled 2024/04/05 20:00:24 swap file: enabled [ 52.928436][ T3505] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2024/04/05 20:00:25 starting 5 executor processes [ 54.012934][ T3524] chnl_net:caif_netlink_parms(): no params data found [ 54.065462][ T3523] chnl_net:caif_netlink_parms(): no params data found [ 54.174011][ T3529] chnl_net:caif_netlink_parms(): no params data found [ 54.183073][ T3518] chnl_net:caif_netlink_parms(): no params data found [ 54.244326][ T3524] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.251986][ T3524] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.260399][ T3524] device bridge_slave_0 entered promiscuous mode [ 54.277415][ T3517] chnl_net:caif_netlink_parms(): no params data found [ 54.300622][ T3524] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.311106][ T3524] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.319387][ T3524] device bridge_slave_1 entered promiscuous mode [ 54.361385][ T3523] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.368568][ T3523] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.376623][ T3523] device bridge_slave_0 entered promiscuous mode [ 54.407784][ T3523] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.415316][ T3523] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.424239][ T3523] device bridge_slave_1 entered promiscuous mode [ 54.444447][ T3524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.489112][ T3524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.504960][ T3529] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.512222][ T3529] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.520424][ T3529] device bridge_slave_0 entered promiscuous mode [ 54.537543][ T3523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.571920][ T3529] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.579268][ T3529] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.587422][ T3529] device bridge_slave_1 entered promiscuous mode [ 54.594317][ T3518] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.601808][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.611572][ T3518] device bridge_slave_0 entered promiscuous mode [ 54.621932][ T3523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.640292][ T3517] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.647563][ T3517] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.655438][ T3517] device bridge_slave_0 entered promiscuous mode [ 54.670838][ T3518] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.678151][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.686094][ T3518] device bridge_slave_1 entered promiscuous mode [ 54.703339][ T3524] team0: Port device team_slave_0 added [ 54.709602][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.718883][ T3517] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.726804][ T3517] device bridge_slave_1 entered promiscuous mode [ 54.763998][ T3524] team0: Port device team_slave_1 added [ 54.778622][ T3529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.799338][ T3523] team0: Port device team_slave_0 added [ 54.814705][ T3523] team0: Port device team_slave_1 added [ 54.822015][ T3517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.833376][ T3529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.844554][ T3518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.871816][ T3517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.890977][ T3518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.901076][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.908142][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.934552][ T3524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.980642][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.987666][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.014055][ T3524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.025607][ T3523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.032630][ T3523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.058827][ T3523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.080424][ T3529] team0: Port device team_slave_0 added [ 55.110852][ T3523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.121125][ T3523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.147683][ T3523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.161234][ T3517] team0: Port device team_slave_0 added [ 55.174681][ T3529] team0: Port device team_slave_1 added [ 55.182877][ T3518] team0: Port device team_slave_0 added [ 55.202139][ T3517] team0: Port device team_slave_1 added [ 55.217560][ T3518] team0: Port device team_slave_1 added [ 55.244236][ T3524] device hsr_slave_0 entered promiscuous mode [ 55.251206][ T3524] device hsr_slave_1 entered promiscuous mode [ 55.282406][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.289571][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.315990][ T3518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.328952][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.335905][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.362380][ T3518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.382191][ T3529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.389930][ T3529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.416453][ T3529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.446805][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.453823][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.480067][ T3517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.494817][ T3529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.502339][ T3529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.528763][ T3529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.542617][ T3523] device hsr_slave_0 entered promiscuous mode [ 55.550302][ T3523] device hsr_slave_1 entered promiscuous mode [ 55.557402][ T3523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.565237][ T3523] Cannot create hsr debugfs directory [ 55.585280][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.592477][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.618702][ T3517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.692300][ T3518] device hsr_slave_0 entered promiscuous mode [ 55.699220][ T3518] device hsr_slave_1 entered promiscuous mode [ 55.705753][ T3518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.708549][ T3519] Bluetooth: hci0: command 0x0409 tx timeout [ 55.716892][ T21] Bluetooth: hci1: command 0x0409 tx timeout [ 55.720761][ T3518] Cannot create hsr debugfs directory [ 55.729130][ T21] Bluetooth: hci3: command 0x0409 tx timeout [ 55.737595][ T21] Bluetooth: hci2: command 0x0409 tx timeout [ 55.749259][ T3517] device hsr_slave_0 entered promiscuous mode [ 55.756072][ T3517] device hsr_slave_1 entered promiscuous mode [ 55.763506][ T3517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.771399][ T3517] Cannot create hsr debugfs directory [ 55.797297][ T21] Bluetooth: hci4: command 0x0409 tx timeout [ 55.840231][ T3529] device hsr_slave_0 entered promiscuous mode [ 55.847218][ T3529] device hsr_slave_1 entered promiscuous mode [ 55.854200][ T3529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.862114][ T3529] Cannot create hsr debugfs directory [ 56.144033][ T3524] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.165990][ T3524] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.176338][ T3524] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.192500][ T3524] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.234592][ T3518] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.247551][ T3518] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.263503][ T3518] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.283518][ T3518] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.307866][ T3517] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.316763][ T3517] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.326758][ T3517] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.349586][ T3517] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 56.408937][ T3524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.460253][ T3523] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.474207][ T3524] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.491704][ T3523] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.500968][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.511253][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.519939][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.528977][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.538023][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.545229][ T3565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.579763][ T3523] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.589057][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.597668][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.606295][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.615295][ T2925] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.622528][ T2925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.654681][ T3523] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.671095][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.681716][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.710537][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.723797][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.732713][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.745149][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.756226][ T3529] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.768599][ T3529] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.791597][ T3518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.800389][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.808917][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.818299][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.831603][ T3517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.838881][ T3529] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.850358][ T3529] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.868173][ T3524] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.879623][ T3524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.889576][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.898712][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.911138][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.919005][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.949371][ T3518] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.968263][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.976257][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.994256][ T3517] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.017223][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.025900][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.035068][ T2925] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.042187][ T2925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.050327][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.060482][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.068993][ T2925] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.076053][ T2925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.083872][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.092730][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.103847][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.130210][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.139246][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.148645][ T1069] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.155751][ T1069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.164321][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.174129][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.188654][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.200613][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.209876][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.223028][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.231740][ T1069] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.238853][ T1069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.253683][ T3518] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.264641][ T3518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.299493][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.308965][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.317548][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.325922][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.335074][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.343793][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.352430][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.361612][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.370844][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.379840][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.394836][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.403790][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.423407][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.433577][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.461525][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.470513][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.482660][ T3523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.500201][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.508575][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.533117][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.542609][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.555900][ T3517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.570515][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.582416][ T3523] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.596352][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.605112][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.620185][ T3524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.660043][ T3529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.685269][ T3518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.694184][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.715118][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.723769][ T2925] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.730930][ T2925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.739252][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.748222][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.756707][ T2925] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.763829][ T2925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.772836][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.780455][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.797732][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.798034][ T3569] Bluetooth: hci2: command 0x041b tx timeout [ 57.806038][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.815987][ T3569] Bluetooth: hci3: command 0x041b tx timeout [ 57.821141][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.828540][ T3569] Bluetooth: hci1: command 0x041b tx timeout [ 57.835321][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.845822][ T3569] Bluetooth: hci0: command 0x041b tx timeout [ 57.849710][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.862980][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.872448][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.877417][ T3569] Bluetooth: hci4: command 0x041b tx timeout [ 57.895264][ T3529] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.911800][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.924535][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.936097][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.950874][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.962830][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.975022][ T1066] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.982204][ T1066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.995064][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.003781][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.016224][ T1066] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.023345][ T1066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.032126][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.055545][ T3523] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.066220][ T3523] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.091564][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.101215][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.110786][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.119953][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.129337][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.138787][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.148625][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.196133][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.207744][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.215358][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.225797][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.235692][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.245250][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.254280][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.263332][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.277622][ T3517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.317166][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.325305][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.335738][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.345595][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.355231][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.365180][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.374133][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.397221][ T3529] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.409474][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.426385][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.440384][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.451434][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.464118][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.476013][ T3518] device veth0_vlan entered promiscuous mode [ 58.496644][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.506483][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.516501][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.526003][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.551284][ T3517] device veth0_vlan entered promiscuous mode [ 58.568741][ T3524] device veth0_vlan entered promiscuous mode [ 58.576078][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.585085][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.593514][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.602623][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.611454][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.619287][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.630874][ T3523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.640141][ T3518] device veth1_vlan entered promiscuous mode [ 58.656292][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.665500][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.677972][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.685764][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.699227][ T3517] device veth1_vlan entered promiscuous mode [ 58.744848][ T3524] device veth1_vlan entered promiscuous mode [ 58.757773][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.767871][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.776266][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.784779][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.793735][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.818077][ T3523] device veth0_vlan entered promiscuous mode [ 58.831058][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.840046][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.849598][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.857995][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.867352][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.875279][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.892082][ T3523] device veth1_vlan entered promiscuous mode [ 58.906808][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.915431][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.924352][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.933661][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.942818][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.951717][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.973978][ T3518] device veth0_macvtap entered promiscuous mode [ 58.982655][ T3517] device veth0_macvtap entered promiscuous mode [ 58.998203][ T3524] device veth0_macvtap entered promiscuous mode [ 59.010326][ T3518] device veth1_macvtap entered promiscuous mode [ 59.019794][ T3529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.035589][ T3517] device veth1_macvtap entered promiscuous mode [ 59.042981][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.054940][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.063320][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.079605][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.090312][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.100295][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.111352][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.123374][ T3524] device veth1_macvtap entered promiscuous mode [ 59.149961][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.158741][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.176593][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.196615][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.209691][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.225450][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.245185][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.254388][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.263373][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.272161][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.280973][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.289834][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.301129][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.325702][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.339020][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.351768][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.359352][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.369083][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.378579][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.387292][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.397286][ T3523] device veth0_macvtap entered promiscuous mode [ 59.408642][ T3523] device veth1_macvtap entered promiscuous mode [ 59.418153][ T3518] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.428099][ T3518] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.437379][ T3518] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.446112][ T3518] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.463591][ T3524] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.473466][ T3524] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.482679][ T3524] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.491753][ T3524] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.502336][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.514365][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.522467][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.531906][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.541374][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.552680][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.562805][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.575284][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.587585][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.604138][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.615254][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.625347][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.636765][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.647125][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.657723][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.669994][ T3523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.686700][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.701482][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.726351][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.737858][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.749283][ T3523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.758105][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.766812][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.775740][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.784941][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.794466][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.803179][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.820919][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.834173][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.844162][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.854756][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.864757][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.875514][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.886119][ T1069] Bluetooth: hci0: command 0x040f tx timeout [ 59.892733][ T1069] Bluetooth: hci1: command 0x040f tx timeout [ 59.894494][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.899522][ T1069] Bluetooth: hci3: command 0x040f tx timeout [ 59.914241][ T1069] Bluetooth: hci2: command 0x040f tx timeout [ 59.932069][ T3529] device veth0_vlan entered promiscuous mode [ 59.942834][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.955698][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.957381][ T3596] Bluetooth: hci4: command 0x040f tx timeout [ 59.964839][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.978539][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.991152][ T3517] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.000431][ T3517] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.009344][ T3517] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.018135][ T3517] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.030421][ T3523] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.041077][ T3523] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.051306][ T3523] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.060409][ T3523] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.078367][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.086207][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.121380][ T3529] device veth1_vlan entered promiscuous mode [ 60.183826][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.278521][ T1229] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.286548][ T1229] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.306401][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.330093][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.337941][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.346523][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.359568][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.376125][ T3529] device veth0_macvtap entered promiscuous mode [ 60.387648][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.395509][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.404088][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.413317][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.452890][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.468473][ T3529] device veth1_macvtap entered promiscuous mode [ 60.485528][ T1229] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.505889][ T1229] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.508769][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.518243][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.530007][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.541162][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.553805][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.609211][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.627263][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.642965][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.655571][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.665896][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.678286][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.688572][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.699124][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.709896][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.724796][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.736241][ T3529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.754328][ T1229] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.754714][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.765750][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.771779][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.786716][ T1229] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.788055][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.794199][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:00:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000008100000008000300", @ANYRES32=r2], 0x4c}}, 0x0) [ 60.817338][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.832203][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.858379][ T3599] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 60.876489][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.888129][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.899074][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.911604][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.922047][ T3529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.934273][ T3529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.945786][ T3529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.962368][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.973137][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.982079][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.991280][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:00:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080), 0x18) futimesat(r2, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @adiantum, 0x0, @desc1}) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "28d7b07d54891881fe02c1203fe49696b9f26f2da4149683f065714f8a61d1f32c9d064bbd27b2aa77459cff33a3a9831ac46b8829b48fff3d63520d260804d0"}, 0x48, 0xfffffffffffffffd) keyctl$setperm(0x5, r3, 0x0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x0) [ 61.008114][ T3529] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.018118][ T3529] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.035754][ T3529] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.045653][ T3529] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:00:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003240)=ANY=[@ANYBLOB='`\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000ffff000009000100666c6f7700000000300002002c000b8008000100e2ffffff1f006f2a3f9466cebab603000000000080000000000000"], 0x60}}, 0x0) 20:00:33 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x40, 0x40, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x4, {{0xb, 0x24, 0x6, 0x0, 0x0, "2bd2cedcc099"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x6, 0x200, 0x80}, [@network_terminal={0x7, 0x24, 0xa, 0x7, 0x4, 0x0, 0x1f}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x7, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x9, 0x5, 0x1}}}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x402, 0xff, 0x81, 0x81, 0x40, 0x4}, 0x5, &(0x7f0000000340)={0x5, 0xf, 0x5}, 0x3, [{0x52, &(0x7f00000003c0)=@string={0x52, 0x3, "db5981c209846482429e5271d1dde720bac9b89a5bbab42bf1521bbf864d40f41787bb7e1cd3de532c2995da2e0e8c0eebf58c888cb815d4701bd2920b2adf34fd6759a3c64fb0ec5f5757c0bc103930"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x300a}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x81d}}]}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x2, 0xc}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x61, 0x2e]}}, &(0x7f0000000740)=""/146, 0x28, 0x92, 0x0, 0x40000000}, 0x20) r4 = fsmount(0xffffffffffffffff, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x14, 0xa, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1}, [@map_fd={0x18, 0x6, 0x1, 0x0, r1}, @generic={0xff, 0x8, 0x3, 0x40, 0x9}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x2}, @jmp={0x5, 0x0, 0xc, 0x1, 0x0, 0xc, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f00000005c0)='GPL\x00', 0x9f8, 0xd3, &(0x7f0000000600)=""/211, 0x41100, 0x60, '\x00', 0x0, 0x11, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000840)={0x2, 0x10, 0x8, 0x9}, 0x10, 0xffffffffffffffff, r2, 0x1, &(0x7f0000000940)=[r1, r1, r1, r1, 0xffffffffffffffff, r1, r4, r1], &(0x7f0000000980)=[{0x5, 0x1, 0xe, 0x5}], 0x10, 0xfffffff7}, 0x90) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000300)={0x14, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000004c0)={0x1c, 0x0, 0x0, 0x0}) 20:00:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) [ 61.132798][ T3601] syz-executor.1 (pid 3601) is setting deprecated v1 encryption policy; recommend upgrading to v2. 20:00:33 executing program 4: socket$pptp(0x18, 0x1, 0x2) connect$pptp(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newlink={0x2c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}]}]}, 0x2c}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000279600"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045519, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000380)={0x2020}, 0x2020) read$FUSE(r2, &(0x7f0000004540)={0x2020}, 0x2020) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "9931f12ad025c9c3a91efe0cdc853fcbac0c91"}) [ 61.260109][ T3609] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 20:00:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='mm_page_alloc\x00', r1}, 0x10) pipe2$9p(&(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000a00)=ANY=[], 0x15) 20:00:33 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000000f400850000008600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000103c0)={0x2020}, 0x2020) close_range(r2, 0xffffffffffffffff, 0x0) [ 61.397179][ T3603] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.405235][ T3603] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:00:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045519, &(0x7f0000000000)=0x8) [ 61.497769][ T3519] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 61.510701][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:00:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x81441, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f00000002c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000080)={0x34, r5, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r8) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r9, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r11) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {0xfff2, 0xffff}, {0xf}}}, 0x24}}, 0x0) [ 61.543931][ T3603] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.564469][ T3603] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:00:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000008100000008000300", @ANYRES32=r2], 0x4c}}, 0x0) [ 61.600947][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:00:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) [ 61.713186][ T3625] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 20:00:33 executing program 1: setxattr$incfs_size(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file1\x00', 0x101c08a, &(0x7f0000000c00)=ANY=[@ANYBLOB="73686f72746e616d653d6d697865642c696f636861727365743d69736f383835392d312c666d61736b3d30303030303030303030303030303030303030303036362c756e695f786c6174653d312c756e695f786c6174653d302c666d61736b3d30303030303030303030303030303030303030303030332c73686f72746e616d653d6c6f7765722c756e695f786c6174653d302c757466383d312c636865636b3d7374726963742c73686f72746e616d653d77696e39352c757466383d302c6572726f72733d636f6e74696e75652c666c7573682c646f733178666c6f7070792c726f6469722c636865636b3d72656c617865642c00f644111bec75d1acf37737b55a893f3948e6ba60b6ccd281faa215f94fe2aa36fbe1ac6d9a18e0977d1c6cb9e043ed3b0fbc55872d7c1284a59fc2cc25b9fdd1567f71c07db04f7f712e3c557a3cc5bcb722e1b5a0045ce5aff46a09b39058b220b4f0a3ee9eb38ff4d00acdb165b599fb974ee5c12e60383f5d531ac49019bf8fe7406d0423808e3fc9ed8a1b6f1eaa3afaecfb1cc2809a5c8ff59e30916a381d6e9bd5e1b14fd923d52dcac179d1346f7bd722205de0cbeeb9de878fd3856f5911a774f7628d77aa7d828cd23942b74a0de886cee812fb92b3a6dc13186de9b56304d0517ec8550349681f8cda6707337a708e7db1c0f098c135a90b655f6d4c002cb2678b7b996f7442c9d8818a34e6f369b629d1e72013eee7a3d045f8f3143c2bb717"], 0x6, 0x2c3, &(0x7f0000000900)="$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") syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') socket$inet(0x2, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 20:00:33 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070250000000000202020731af8fe00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f0000000300)={0x77359400}, &(0x7f0000000340)) 20:00:33 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000a400)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000008400)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(r2, 0x5, 0x0) [ 61.857325][ T3519] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 61.962933][ T3596] Bluetooth: hci2: command 0x0419 tx timeout [ 61.987270][ T3519] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.993169][ T3596] Bluetooth: hci3: command 0x0419 tx timeout [ 61.996435][ T3519] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 61.996483][ T3519] usb 1-1: SerialNumber: syz [ 62.011721][ T3638] loop1: detected capacity change from 0 to 256 [ 62.031473][ T3596] Bluetooth: hci1: command 0x0419 tx timeout [ 62.047368][ T3596] Bluetooth: hci0: command 0x0419 tx timeout 20:00:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003240)=ANY=[@ANYBLOB='`\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000ffff000009000100666c6f7700000000300002002c000b8008000100e2ffffff1f006f2a3f9466cebab603000000000080000000000000"], 0x60}}, 0x0) [ 62.061311][ T3634] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 62.075204][ T3596] Bluetooth: hci4: command 0x0419 tx timeout [ 62.084684][ T3634] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 20:00:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000611180000000000046000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 20:00:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000004000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000008"], 0xfe44, 0x0) [ 62.223980][ T3642] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 20:00:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000008100000008000300", @ANYRES32=r2], 0x4c}}, 0x0) [ 62.289243][ T3607] udc-core: couldn't find an available UDC or it's busy [ 62.296570][ T3607] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 20:00:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x81441, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f00000002c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000080)={0x34, r5, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r8) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r9, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r11) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {0xfff2, 0xffff}, {0xf}}}, 0x24}}, 0x0) 20:00:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_PREF={0x5, 0x1e}]}, 0x24}}, 0x0) [ 62.426263][ T3652] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 20:00:34 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xa7802, 0x0) mount$fuseblk(0x0, &(0x7f0000001240)='./file0\x00', 0x0, 0x5023, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x660c, 0x0) 20:00:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x58dc, 0x8, 0x1100}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000407b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)=ANY=[], 0x15) 20:00:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003240)=ANY=[@ANYBLOB='`\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000ffff000009000100666c6f7700000000300002002c000b8008000100e2ffffff1f006f2a3f9466cebab603000000000080000000000000"], 0x60}}, 0x0) [ 62.510372][ T3654] netlink: 'syz-executor.3': attribute type 30 has an invalid length. 20:00:34 executing program 1: setxattr$incfs_size(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file1\x00', 0x101c08a, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x6, 0x2c3, &(0x7f0000000900)="$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") syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') socket$inet(0x2, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 20:00:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x2, 0x0, @ioapic}) [ 62.653832][ T3661] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 20:00:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090f00000000000000000000850000000e000000850000007d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='sys_exit\x00', r1}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) [ 62.697511][ T3664] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 62.703904][ T3665] loop1: detected capacity change from 0 to 256 20:00:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201070085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) [ 62.775651][ T3519] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 20:00:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000008100000008000300", @ANYRES32=r2], 0x4c}}, 0x0) 20:00:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='9p_protocol_dump\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = dup(r5) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}}) 20:00:34 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000113c0)={0x0, 0x0, &(0x7f0000011380)={&(0x7f0000000640)=ANY=[], 0x6c}}, 0x0) 20:00:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x90) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000dc020078000000000000000000"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="650100001b"], 0x188}}, 0x0) [ 62.974487][ T3519] usb 1-1: USB disconnect, device number 2 [ 63.010732][ T3519] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [ 63.010803][ T3676] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 20:00:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003240)=ANY=[@ANYBLOB='`\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000ffff000009000100666c6f7700000000300002002c000b8008000100e2ffffff1f006f2a3f9466cebab603000000000080000000000000"], 0x60}}, 0x0) 20:00:35 executing program 4: syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000004080)=ANY=[@ANYRES64=0x0, @ANYBLOB="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"], 0x1, 0x75b, &(0x7f0000000840)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) write$FUSE_ATTR(r0, &(0x7f0000000240)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) pwrite64(r0, &(0x7f00000002c0)="8e", 0x1, 0xaf00) 20:00:35 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x13, r0, 0x0) [ 63.173976][ T3682] netlink: 165 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.229964][ T3684] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 63.311520][ T3686] loop4: detected capacity change from 0 to 2048 [ 63.412348][ T3686] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 20:00:35 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000113c0)={0x0, 0x0, &(0x7f0000011380)={&(0x7f0000000640)=ANY=[], 0x6c}}, 0x0) 20:00:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) faccessat(0xffffffffffffffff, 0x0, 0x0) 20:00:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) write$FUSE_OPEN(r1, 0x0, 0x0) 20:00:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f00000002c0)=[{}], 0x8) 20:00:35 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000400)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x2, 0x7}) 20:00:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x90) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000dc020078000000000000000000"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="650100001b"], 0x188}}, 0x0) 20:00:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x1f, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0011aa"], 0x0) 20:00:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='global_dirty_state\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='global_dirty_state\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40001) 20:00:35 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000007d2700000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) [ 63.620149][ T3701] netlink: 165 bytes leftover after parsing attributes in process `syz-executor.2'. 20:00:35 executing program 2: syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000004080)=ANY=[@ANYRES64=0x0, @ANYBLOB="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"], 0x1, 0x75b, &(0x7f0000000840)="$eJzs3c1rHOUfAPDvbJKmv7Q/E0HQegoIGijdmBpbBQ8VDyJYKOjZdtlsQ81utmQ3pQkBLSJ4EVQ8CHrp2Zd68+rLVf8LD9JSNS1WPEhkNrPpttlNN22SRffzgad9npnZPPOdZ2aeZ3eGmQD61nj6Ty7iUER8kESMZtOTiBhq5AYjTqwvd2t1pZimJNbWXvstaSxzc3WlGC2fSR3ICo9FxPfvRhzOba63trQ8VyiXSwtZebJeOT9ZW1o+cq5SmC3NluaPTU1PHz3+7PFjOxfrHz8tH7z24ctPfXXir3cevfL+D0mciIPZvNY4dsp4jGfbZCjdhHd4aacr67Gk1yvAfUkPzYH1ozwOxWgMNHIAwH/ZWxGxBgD0mUT/DwB9pvk7wM3VlWIz9fYXib11/cWI2L8ef/P65vqcweya3f7GddCRm8kdV0aSiBjbgfrHI+Kzb974Ik2xS9chAdp5+1JEnBkb33z+Tzbds7BdT3exzPhdZec/2DvfpuOf59qN/3Ib459oM/4ZbnPs3o97H/+5qztQTUfp+O+FlnvbbrXEnxkbyEr/b4z5hpKz58ql9Nz2UERMxNBwWp7aoo6JG3/f6DSvdfz3+0dvfp7Wn/5/e4nc1cHhOz8zU6gXHiTmVtcvRTw+2C7+ZKP9kw7j31Nd1vHK8+992mleGn8abzNtjn93rV2OeLJt+9++oy3Z8v7EycbuMNncKdr4+udPRjrV39r+aUrrb34X2Atp+49sHf9Y0nq/Zm37dfx4efS7TvPuHX/7/X9f8nojvy+bdrFQry9MRexLXt08/ejtzzbLzeXT+CeeaH/8b7X/p98Jz3QZ/+C1X7+8//h3Vxr/zLbaf/uZK7fmBjrV3137TzdyE9mUbs5/3a7gg2w7AAAAAAAAAAAAAAAAAAAAAAAAAOhWLiIORpLLb+RzuXx+/R3ej8RIrlyt1Q+frS7Oz0TjXdljMZRrPupytOV5qFPZ8/Cb5aN3lZ+JiIcj4uPh/zXK+WK1PNPr4AEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgc6DD+/9Tvwz3eu0AgF2zv9crAADsOf0/APQf/T8A9B/9PwD0H/0/APQf/T8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC77NTJk2la+3N1pZiWZy4sLc5VLxyZKdXm8pXFYr5YXTifn61WZ8ulfLFaudffK1er56djfvHiZL1Uq0/WlpZPV6qL8/XT5yqF2dLp0tCeRAUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA21NbWp4rlMulBRkZGZmNTK/PTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/Dv8EAAD//z4HKi8=") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) write$FUSE_ATTR(r0, &(0x7f0000000240)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) pwrite64(r0, &(0x7f00000002c0)="8e", 0x1, 0xaf00) 20:00:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x15, 0x4, 0x8, 0x8}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcbb, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ftruncate(r1, 0xc17a) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x2, 0x9, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001800", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket(0x1e, 0x4, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = dup3(r5, r4, 0x0) recvmmsg(r6, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/6, 0x6}], 0x1}}], 0x1, 0x0, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) chdir(&(0x7f0000000000)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000240)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6b7a7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x10}, 0x48, 0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000340)='./file0\x00') r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2f, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r0}, 0x10) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 20:00:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 20:00:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x1, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) uname(0x0) [ 63.856157][ T3711] loop2: detected capacity change from 0 to 2048 20:00:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000200007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r1, 0x40086607, 0x20001412) 20:00:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='ext4_da_write_pages_extent\x00', r2}, 0x10) write$cgroup_int(r0, &(0x7f0000000700), 0x12) ioctl$SIOCSIFHWADDR(r0, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) [ 63.971098][ T3711] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 20:00:36 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000003a80)={&(0x7f00000004c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000003a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}}}], 0x20}, 0x4008804) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) 20:00:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 20:00:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000008c50000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 20:00:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=@newtfilter={0x24, 0x26, 0xd27}, 0x24}}, 0x0) 20:00:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="68000000300001000000000000ffffffff00006a540001"], 0x68}}, 0x0) 20:00:36 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) [ 64.360250][ T3716] fscrypt: AES-128-CTS-CBC using implementation "cts-cbc-aes-aesni" 20:00:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window, @sack_perm, @sack_perm, @timestamp, @mss, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:00:36 executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000004800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) rt_sigsuspend(0x0, 0x0) 20:00:36 executing program 3: syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000004080)=ANY=[@ANYRES64=0x0, @ANYBLOB="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"], 0x1, 0x75b, &(0x7f0000000840)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) write$FUSE_ATTR(r0, &(0x7f0000000240)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) pwrite64(r0, &(0x7f00000002c0)="8e", 0x1, 0xaf00) 20:00:36 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000003a80)={&(0x7f00000004c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000003a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}}}], 0x20}, 0x4008804) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) 20:00:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="4800000024005186000000003521f9b700ff0000", @ANYRES32=r4, @ANYBLOB="00000004ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x101}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 20:00:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=@newtfilter={0x24, 0x26, 0xd27}, 0x24}}, 0x0) [ 64.720109][ T3716] fscrypt (sda1): Missing crypto API support for AES-128-CBC-ESSIV (API name: "essiv(cbc(aes),sha256)") 20:00:36 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x0) [ 64.779763][ T3759] loop3: detected capacity change from 0 to 2048 20:00:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00b\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) r3 = syz_open_pts(r0, 0x0) read(r0, &(0x7f0000000080)=""/80, 0x50) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) 20:00:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x10}]}, 0x24}}, 0x0) 20:00:36 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7a4, &(0x7f00000001c0)={{@my=0x1}}) socket$inet6_sctp(0xa, 0x0, 0x84) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043e1f0a001705fecdc868c601acce1a"], 0x22) [ 64.897406][ T3759] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 20:00:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 20:00:37 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001080), 0x83602, 0x0) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0xfde4) 20:00:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}]}]}, 0x30}}, 0x0) 20:00:37 executing program 3: syz_mount_image$hfs(&(0x7f0000000100), &(0x7f0000000340)='./bus\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c655f756d61736b3d30303030303030303030303030303030303030303030362c636f6465706167653d69fe00383835392d372c63726561746f723df7d784c80c00"], 0x1, 0x2f3, &(0x7f0000000a80)="$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") 20:00:37 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) socket$netlink(0x10, 0x3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x1000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 20:00:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020217b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) munlockall() 20:00:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000004900), 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 20:00:37 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) vmsplice(r0, &(0x7f00000013c0)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) close_range(r0, 0xffffffffffffffff, 0x0) 20:00:37 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x165282, 0x0) sendfile(r0, r0, 0x0, 0x100000000a) [ 65.252622][ T3796] loop3: detected capacity change from 0 to 64 20:00:37 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000200de030000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) 20:00:37 executing program 4: syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000004080)=ANY=[@ANYRES64=0x0, @ANYBLOB="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"], 0x1, 0x75b, &(0x7f0000000840)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) write$FUSE_ATTR(r0, &(0x7f0000000240)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) pwrite64(r0, &(0x7f00000002c0)="8e", 0x1, 0xaf00) [ 65.474863][ T3796] hfs: unable to load codepage "iþ" [ 65.484163][ T3796] hfs: unable to parse mount options 20:00:37 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001080), 0x83602, 0x0) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0xfde4) [ 65.517728][ T3810] loop4: detected capacity change from 0 to 2048 20:00:37 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x207645a}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r3, 0x0) syz_fuse_handle_req(r0, &(0x7f0000009800)="9ccc5f97fc5c952ebf137db457cf7756ba62179fd8d971a3b50782270c3e0319b291896ccda72a0c2ee769f36b7306019e28d5dc562e0ef66b721143ffdb6f7d05aabbed436b25b270df5d09b952d387f3c40a7a11d450892c98ed8f6b3c31ac06c81fa7afd3582fee94edfcf21373d90f1222915f8663d2dde151457d4423c970420a8e9e91c9cc51ac2d3f84a190962572b1aa4fd0be7098d7d58e0fde1f4932a3b07fa70d14cbc578fee809ac08546062ec2724f2c69531251bebda9c2e3e8985f51bd36b19a3d6aa259bb27980646746501511cf15a471f5e12d5bb6accf9cd9c435088e2d4d4ea88a0006cef2bbc0dac07f0de5fbbd61bdf41afc1d4eaaf89cdaa1cc57a59febfeb6c4790671ded803a2309fb7d74ff170ee73dd3d6e1994c957c98cdf14698c104a15249089e4a9c56df00f44f0788289fb99c82790c2ee21ea271872f1574d0d1723075308ca00ae35a99fff9f02a95c34050429f2636f137ff8fb864762ffa180a420869d406b139289fd8918e6c1f1237fb4168126391c4aae1bc137280c77a3b0c434280af6ae15c884df86e5e240b12607174bdd2f73d9a5bd18372ad71c3fc1dc608b218590b25fa6dddcffde17b7c72cd71de98fe10739fa4adc2abdc9a1e6d40b7b15876baa9836817dc50b6e396856e56209880f69496495c664370a966e19ce10906a4f473cee2893b9c813ff81d71a00bf7c16fd3b79879c0b37abb0f49595b753e3b2deb370e7afa4bf9d1318eb966354de504ab539dff3e54929846c1a37a4a24f10d4d7db997a19b88143c3d901c4c6624b36a1ef483be6cfb627f7ef26292c9caa266fd6a4133ba874f86d504f2ba49760453106352e5e1626108bd47c7facc586b257d26d29fc6a81c98ce224a050d1f4806030289546cd2be48ff2bb17204f0ff8a0dc29b8a39a1dbba38b34b12eb5b19b5833aa92f7c43f4a6a78da9f3fa139eeea7a0ea264c2c4acaafe0e0d91eaa4386132ff0dcb93cc14a9db9fb12cfcb27267c05d1db90c0f0f1f2bf7d5ec5891fa482aff4dce7238aebd09e77b877c39b9b81923065e3b0c98a54c391743341acfee4902f45831c6fb082edf6e6121693e212d3f1cce3152968b91c3d440d9d8cdb11e898a864ee438c6916bfaca9a2e665b844f8364db2b56df23c706407b1345dc6609e6c8c242814a92ccbd85a022ca4486eb069da4c4d124143ed021c8764cf3c77b43fe395e387273c12e03a83990e5e9de841fce0499eec9439614751d4f3f37e6d6b50cb597ee1d6c0849153fe58fa421a018d0c9c4adb6837e064239361112cd8105b0b140c2f693ffb2dcea5b3b58d2ad3b53f9444f946a3e0e532132ea70c171a1064369cd319b4e78a57c2d35eb4ae5cfbcb74bc9c05dc6eb4846608e28f8852931afbfd4535402cb9a6d597e28b0e52f0f235fb5d555c4aafb56df77d1514ede7b7bce7506d75a9dd3e67975cb2601d26fe98e27e04bc9fe4228a3396b096ada98d2396b960cd95bac837104339b4f95f4884c8fabf37583d90378cbf14bb3bb6f719970ad34587090c3503305f9c2aedbc1c45964928b3a9b9d5d44cc23f73d4854b866b9cc92b4d4a629bcda7620029c4c772309d6150c54f2eecac4ddc3cd495371b4266ee5e62449f42bd8b1008f37507971f0e1326a944ce0d4d7e00770cef7c1b4d3dfaf1ab168a80cb526092979a91f901221389612221c61708631c362648519cc131703940578045799bddc23cfcf4cf1d1eb206d25dd5e5e8091b3faa1463e84d77d15fa41e73cb7e09b2046ec524b080482b77d36c68d28baa8aa6e598dd790759566e4ea40598673b511a32826cc83136944410c48ab74d9f2959f849269c79177c6b0b58f639788c376e9a7f164636cf831eda6cc9b03806ac1cea2465677277bf2bc93bb91eef8a9efc70717e5a9c5778c8a5fb19936f952f475d7c9f339d3f4aca4dabf8b83e8f12890dfdf492a8e0c6b8da158484664fc6ee7d413088f04a1b03bba4e731948419ff8a033957b2dae61fa69265b34be7ac3d2b89a0b3dad66d28d5f9067bfdd7dac35a01bd6f2a4017891fe5b6f88f9244288b21c92524025e1d0a207053ff4a600c8fc534f5c63278c20e444b0eb2e4fca92bbbeecb8fa1a015f52b48180ff98627cbf4efcc203dec04f3052fa0a39e54cd287af49df07b65fa2d8711e60d5f6fca3b3a92142ce83e88717d4b01bf714bc540cf55767d28c0ec16f4233f65aa8af4deb4d53c78e7cc00d1044b85c1db1f526a97b45b86537939e4625f54ce9af79e42d581cab3bd176489c0b8de33dd6256b967d1dbd04624b7204d57dc038ccc2dd03ffa93e03d136d547132a94edc289fac94b765503e9b9effea58be496faf0f63464befb05877bb4b38640becd03b0119210e1cad39d3f244a9d2b54f66d55849712ff9dc9e80270eaa35c8ab61bc600ed07d5a28458d51ebbbb36e5a8fbc08fffd62569684d79d3be6dcce203c2ef533ab07abd424a4bd5150f1d61ecbe861a0b2caecdea64af4d40278c62886f67593e7322dc711e9028f73d082013625ff5f118c26b189ec881be3ae1a49199596129cc763559d218ed001c2b4ad8d4388b2358e72853f3fa339ecda0b4870da350932ad12b45a47701f54dfb98f73df8e178f484493b1cb5ca64d44daff5931ed27205e99140a1b66189f59100994e794d916301302649a457bbaf4a56b2ce6c46706dc73bb6ca82ec65ababb35864ac31ec2eaee24e34d760bc9aa90b4e57c9933c8adbe577f8440e7045753868bdcbb82877baa74260289ed6e4d425a6ebe22d4e8a4cd392768cdc2f7526457cdfaba6e0373163aff0e6777603019ae217e395a20766290a1889342232861524a3bb8f87d02ca76ca444b5fb7043dbdbaf903fb5166a5c34bdf10edda7e76adf34a408751465c7ddeaaf8e8467c5014556ea1111846b0390f96e6b89c479d64a916255b57829d95de5f2fd32b0085a99a366f34a1011e14254524de8204e9f4dea8a629f90ecd50905f3a753f058347e44108091c2d38c009bbe8e3b823423a6f137d17c9447b7152828ce353911891555a28642e8cbd3bd350a1399eea6a4fe611b5793c33455b876d793301d07c8654d8a55ad31e7131ae1d31e85b1e793bbc73cf6eb583617b7ee41e019fd29b20e8d2862364535be098dd22c7453a40cf268c8e52cf7c94fa4c84bd4f05a0a140806d974f2578c354d68e0e41d02e89795d20e17fa61036bb085cd3dbb62f05418d5b44da0689a0044abc98f5327c53a4931332851b5b43344362ddcb13a329d85a635920f4ab6ea20b3086b49ba4d6efc06e6e9e737edd3500acd2dd856a77d9839e59c052f356b23a9bb080d4f11f41820bd7120f8defb46f1a193747482d60fb543c8d5c26c5ef3992eebe45b106c97dd3a0298542deb2ac91d7dc81d27c6bcff53609df2caa0892d1629ea6184e95d4de1c6df29101ec6b768a9e13aa32eb2a1b2ae8165ef7af92f77cce02cb5ff055d2f034a317b2230cfac38f2d361dc27d99aaefbd5ea77b86e4fcad6abfdc20088dbb9c537765b07aee58edcbea956da5eaf3952f3337f1a26b5b1809b0e6378b437c6a3a039db6a24c89d7fc70e37ef5e664aa2d6477a64f4943d83309b5912e48edcc45a0fdc606d499f73274d6c262b5e81b39e8846aad0125d52d87fae7c314d15c940ae65db062a7f6e4b552f85e09b89f14d60f8ecda3ff05f5f6bcc2053c96c6d31d6a10f685eb778512beda3a95f73888a5412b938007f3a5bde620ab4bdb9dc3b8a4a48a328b353aa5d56c382ef4c860357bee59935a64142f371571e5408d8c6cc27867c2b49d9f2bb1e8dc4402bd7f00b5373190451c92fdaf0183c04513f6e3af87fedd6cbbd3961344416dec1c51ebd7cbeef5ee7ba27f608ce5eab1743438cffa0e13c8404e7341318a20e1ea2900b339111c17f7d8262a8b7f6b542fd8749ebf5f1bae6ce886373b0030ae5f88ab454bd3d424e4e665ac9fe2b5452a3d9edfe68a5d4ae3aace2aae73a46c422fa1819693399bdf218333fd5ee108b797cee2d0ff6a503b85ced87b456a63f6c5676fbcdbbeb478257e2ea0293f796eaf5b9107eb918fa5250b484a1d5a069d507321b4cd8f7b1df3e8b741ed6d2b1283cbe9949e714b1b96df964084046cc049226aafd510e716da0195a5ca96cd68374d7a8c9b3c60dfde9c08cab3dbb5a370d32f0d042843898eae6d43e4a356124b5ec514515ad79c64c05e9a55c05d914accc2e92aed8bb27cda5f9117e197615f30ae846db6c2705e1edb20721bf480a0de4162cb60a27e588d19260f968ed48b2afd2eafabba3b920b0144a69a537a7ec01421a6dbe9a13848769d1e006541774ade42369763421b04381a399da50278e50a66db76fab5a386fe232c2f40bfc98551fc74fc1767c9b6e0e9d8428637eacfb0854c5a7259ec6c0663cec1d49e0a631e01f96586b0e908ed24869de9a6c316f1d0512f79b2aeeaac66830b265c3e4e3928896786bd82cabb29f7d58854fb083686a5c44668a391b769556560f0db2f801b028d17dbcc3d09e3af8325d24e36cc38208a3266d68b5e1df75a9288c0eaf42582ff9fd89c4d88a7d9ebebdeb79c8a5894594e7d4a4ae109d6215e2159ef714d1ba612c668424687b00ca9f7a6cb1ef817b82ae6af85344d15c2a970fd6346a9358ffe41aa1a75e56a12540de530622ecef4b85d29310c8514ebbe4a5e2e5812ff1387bd375b8cc80afa1cb73d4f16bd38250315b17b812e04eb11e93b48df088a93c73928f4b878541e0969c07cbe73189ce3ef9de44260453c726eac798f1f90eab75ad0239706947d215d394faee1e61e4a7d268598dfe9cbb82735930d8c2dac131480d989101aff5d460dcfe4dc522546a830c6b80a1b008d2013ddd925e0f5ffdc377c1d0cc3b95c36683adc5bd9c6f53d49fadd332328e1d52def4eb7d9a02f57721ec56b680de7e30be29fc1b4fe1d83c1538f7604f4fe6faaa12118c9ef74e54cd09b750e32f19753b49f466df2ccfcc7fde8112e7d74d1452157aa248897f972a84fe818db661a541c605ad189098cf0175e5a98c0249f5caa44b37996811d1d87db6245728cf907110782f08ac6049796eca4a9926b6be7dbd374640a9561248cac0339f97bb2b78cabaa793d121fc6321ac80ee2f28494bd9b6e1ed2c885fa9f38e8fa98a6f12ec0ab25eb8a8bffa356b0a506f9ce98a80791e579496065715eafd26d9ede210c3ff9d8f31851b6ab7f0cb53f5bbf16cb5fcc69d8799d006f11b0905c914877efd4632580634fec383defdbdea8476699764cd5c16077de36371f53c10ccfa4fc2fbf9fe74362de421e8558768e6a2631350b29293baba05e7c7d874b9d59e977d137d6dd105828870439e0da7f33ccc6d3df91c375de8929d1e18794544fc3181159783456ef7e84c0b64732bb6427055841f34a616195da78bf383674aeec3be6f2e91cc813cb680e91a183a393d6e8786e233903413e46de1e9ca1438a023706c3eb2c8ee134f668d9b1c5d37a69160e35e12a777ebc3a3c2784da62e0d7c4f6ec5a62c72ff1c707245dc4b8e2f51f76d3aa397347c34b201ebb9f23b0fbe7beb4da0a8c5f21d1027ca4bd8f781969eb48747cca517aab63e750c348c57f8389c2d4f6bc692af4a171f5dcceffe4f16ee3f40047ce100fdf447458f00580a6486822f41bdd9e63df07092f8924054809abed3bfa67e3a7cb2e9047c3c467e626116d5e7fd3dc6706868897d8bd7dc7510718ccdcfc8f9494010daa36a59c07933fa968c8a32883f71504b086297da256c9332853be519d4a3c1e552aae6009a519f6e167f522e959eec42d34e4598d5d0fccc891bd60abf373afd4854ae79b77cecc25f5f0192c3eef3d1a2624df338eb0f863c48863dd4650f29d3bfdde858659076a23f46ec38896b0550ef24d7209ba55e0e3e43d89926979c041b1ea162709c4250f77df6a37c4b84e0a9f98c7bb2318d4affd83ae8d05b6ae29322f961585b1a19eea17bcc62bf643b5dd5a3d2ef7e1a7cf4253ca2d8a7c9e73c02eb59c94df8e9c376166b0845b6e1788ad88482de17c54715efd03a174980daa304541e2aef58db10352a4706debf6da9fc7b28fe9d6fb7032fe17a6e319d040ad422a76878c0cb924cd747fefa5f19d3f024478f119d096e95fa35ae601702b259d51f6b0768b21f07012a2a2acbf50efa514de33229d0843af66e12a51872e5c2ab533eced10ba4464e5e45e1f184201cb7b199241f47f19fb0dc6839169e93ce09d06e54f53330d24938d93bdf1530326c779a378dbc9ded782b0dd24f3eb2e2474f2c72e04bf4c4c2b33fd1d54289a62845a32c7763dcebd78d4760bd81cd6af8ba65fa7c5e4e3fc883edb9a1892583dcbf6b029204b1443d45af659348d925119895aa8d7c1095aee8b5f257178dfa58946de42c65f8291757c237f1f03705c4d12387ddb76526169b86ef40017141b8db65f6947086c774a0543a6b1766e299a8786a6401664e4601d73b219c5321c362e76cf4a2cb90411f8d8dfbb7243877a776d1cf77f0ab856ac8a6f3575732f493f22aaee7ed9cb9ea2ea7661274705b6723cb306796f5a35ef78f31ef4f5ad31ddf0b9d9a05ee875f39e94b4a44994fb24725af51d031100127709bad79b93b9c03f390db4c05760b1d2be5c516ca830ce6b0b6dfeb338c646ee02194d788b3441bb58eb656b4fbfdb1872584bc41221507028b79f6a0dacb5eeac20b7405550741a143029c22a4d8acc0797f717de96d360d42d8f1e9cda94a0055b720fac0b7f7a4e8d155aabc4684ba0d76b9f06af4d6bddcaa5c9ba663dca2e1eb7cb2b7f65f6e86b6f24df67206698263fbd29a13f67fe435ec52293404909740ba38d217c3f45f893d0927eecbbf772387adea115bd0306bb9379886d56e068590a9ba55bf3b19e566c1e69db34880975bab501e834b06be1c17e4c0c9ee14100eef995a0592823497786f119094943bc471023b96a0d630e7dd36855a98031f3b69e0dfc3e52f1de7ca66bf623f734e074ed8a6a46ca6b0e24e2fa035e921f4bf6817673f10803b1ae1a19f0a8652065783dcf112edc032fda41341dfa30b45a074f2bc39274a7d18a77c4204748856d97dd6c35c36d573d5e55b7d138cd6a9b1def583a4c3cadfc66a15da7c9a3e089a6749ed29d7f0dd95185efb185afd961ce1350d214e21b9953328eec39a23ae55756d1df0dcccd4f5bad1e42ca7f2a8e6d79205168983957a2998d99a97d97165cbd067c25171701fecf2dce022d6051edf4158f687362894d18f5bbec75e3d8a547bdedc9cf27e0b7d5c6c8cf449f2d91487b61418bb8c8691b838fb34057af3a79811c56993e982de7a474db131e75d87d4e9a88a43a1c128fcc313554f2857b21157b0935c20c86c342e655696ca81fbe2cbd15253944c9c385e479cfb95641bcf3a326f781730bd3f992e3b76a1612ba1bbfcb087c52084044c2a2aed50dfef263ae1e8791aae29a8a4b3a02201101519d9b7ec1122784bf078a9f951ed7435eadc345ba3b51252ce83ba9d2f16914dab65a2b88d4692911510823edfbad73ff63c0facc7185970ff86d886a597b3ab7daebf33de68f699937ea4a5266425cf44c9135961757f47d3e2d9f04ff96b2582c80cab22c61adb327696ed9890f588d41815d23192c33b346bfd9fb3dbf0424adb4d6252e5cc02ef62d50f5845c473287e35f94ea7dfafc5bcc89375bfb3c5bf5b0624f3d1f3a9cc4506c4d5b89548982fbad8f6fcd959afd23119dadfd11207d092c978c3e1ae0ae876e6edf276d11a6616d71170ac305c024c5cac0a85fe76d5cdb5a30f90a0cfcf2ec3773a136366375bd2e06ea2560a5ee52e4a29bac0cfea20110560e414e80ae326ef2950e9bbbd465e9cf370a8ec2562caee11558c9c29ecb596be96b4f1d80a0da387996d3ebe5263ea8aeba6d2f4b38e847f2ecafb30645a2ae0c0d6b304fb61dc7f158a6ed9e495a7b44e5116a70a7b4fd8431b53e98cdd3828df94224f7d18f8e961b412ac9ffc88b7df79d64ad19483b5712a96f566378cc7c6ec29f706204d08505d603bb7193647a09de61b0ac8b73f1c56783e07b98fc8d177895f54a204da8a842c81ad779412bde586ac67ddc9f398d6a08fb7f1008acd68b46d99905765344cf1e46c854883403e1b96ddc0d8c606fd882e7ed26497016469573651d79fb21d0f3b3e619f26ed0ae81c815fabd4c2e84d0fc19e74a1979f191eb33556a2dbcb177f7d7c31cecd19434e607af1702533b48c0f99f2e98fa90634c15e60532c25c6cf9964ccc77cd54d201480af05b23a293a6ed9290b0feff3fd1fa1df646f5505dc19dd74d80a687a66a51d62ed942e6426c6f5b720ff3fcabfa15b68c30d2ef8884430934b7aae18ddecac2e8a360c19b5642d431b48f4895989b04e5bf46867a6a22e4fe537c672027dabb801b4ce0b1f6f96822de0331c8bc1312ddd0f61208c97682f0e0fa55a624fa39b6f000c4c392ccf3eaeeef05c1d99006dbf7c6cefb661e884c4c601d4b20c4d6b47a77e273e46bf6a148530a1f1a635069c392e7bbe28cc7a4446c62132eaab118b657179155f313292d0b94fefe05717401d5b1708e8b89b4efb46714b388d1527b5e39caa49f540127dd701ba344e6c67413f99cb6420099e19ecab52906e68e551a3fa94853d735d684ba57be38bbbc2681971850d4f48cc621a4dd82b6aca99243e3f25ee1e3d59edf3735e8d9447b3d650ecaa8463e928c8eb642c8a8f6dbd4faa58e43ddaee29ff6b8722ea9034c8f874cb6c194fb82fc11be83de70d307c26ef98cb00cc0f0fbceaca6e635a2acd8b22a8efb4164ad17ef7db2606100a70f9624bac6ad0900fa332f4d77b488cfc2413b9ec36b5861d28c53b2eb11db5dfe9126256ededb04bb0f0f9dad35a55bca408badf587d070ab26c4cabb95d7423f3b26d8277b7954cbcd02675d4ef869b0f91f3268df344f0785665b7ccaa4bb017bdeacef9e94269b6b0b30bdb8ff24974a6c8083091798050986ede7b0c147364ca6e189ec9b80a028244e2a4680e1a0260de39f524646167506726da8f607daab528332482f1df6b7c38010e820ca6653cbebda21fed0b723041d4d87f046ce78adcfc43764d79d1ce20268beae29ae3167af1490aa26aff4d8c9ba39a95e60221af3946425ac71fb51808dec6719fd22bccb2a875a51a783651708bc647bffcf0486fe56b364a1049b77c826ed3179ef1ea8fddfd1c0bbebb0fe184a9d3c3093ec81d197ad1cf12b11ec4deff79a94851b904853dd3e71123f277858b5b0a8baf272975dbaae73ecef70ddde63b8384133f05eba7c5a5f116327618705e86a85ccb1ff5cca232e1d574feb73a69c71d06734cb77ead096a8a62c05847d69ac89ce50ec89aa6ffb0f28a141381a94ea2e08896e5180dffd123b52f8eb5f3738b7c763e6b28b6341ab640487df2cf7dd8c2bd10ebbfd0ec25ddc7708e23a9c18a01e708b3e2326be273eb752345e646ac8056411d4d1566657d21b095f3cf333ddeaaff2ebd670ab6a4c870275e5cfeff74a6bd888e0fbce26d8d4472a86096de1151bad0e6ce920dec95de04d3791d0fe99acdd3cf94ff367576410bef2c23c2f7d6286acc261c7745def972b872cb38d4aae16cd1a992eafbee06d10e7c9f99e11cb9d1944d8fd2dc9255d1b059e72c339fdc3fc0ac29df19f4fe1ee85734e6cfc0a9d67bb769d7e6eeaebfa56d8299614901d57ce9caf71c03251c6d1a53da7f5c613968c95ef96464351aae047aa2827c3d8ccfa5586bfc9e437288a49d011062004d7a65c9cff899891e155103057fa30331b0182f8b7f6e0df3c8a3e73bc391b7f92e28879cd9e8a3ff816c1e68520a179a2c6283045052668138b94b101b99f40bd55817e9a960c618a30dd2941b17a023931ece5b1ecba3ff88db07b428a8ca40796e7b381a6e9bc67f4fc5d29dcff3dabef141c34ec16e5d083f60a8ece5de43204865cd569c012bed890f393ce81f320c36256903e18194079e74ece80ef024c799c9480303cdcc43ae4ecb6593c52f76aec6c6244c1d1b186f56d775a28548760bbd729695776cf1fff625d15f9ea6f2877524e6c77358926876c1627f627ca64cfb7c16e1e225951762a49383e19f0d50db82ebdbeac176b88f2acaabf21936b7e427630a7b2aad0b29b140154da8132056e0026fb2f97c9bf95fd09e98cfd4e2fa04007e26475c90c0edae0f4935a7389312ff9941ebd61c35bb4d61d2b2402c13758e6565e82b875b2b99b17f0d18d42a3b9ed9ef7b0c17994e0a5a83c8dac838859b664895ce05b4ca7238948a11669358008bfdbf7040d9c7baa582d50c29d4b5aec3e4b3444eece1fe2e032b5887ade3ef0731f4fa21c7eee43b17dd9917edca327309e0f0069ee993a5967f34837b36d64775762dd98d601c1f64acfe09bcb35b0251f195367f3f71427554dc754132e8d8a1669915c2edfcf9c96acc0efebb03e0392bca5da14b6b44eb34253936f66a1cb3f1a234b043c14d5576ed9c22b81441ac9a1b5de5c3c9a6ebb2c66096fe1b61286382e2f2f972e9ebc95f7cf73cceb02e5766ff355ba9d27415b99fda1608259a9462b06b3f4a1049b1ff0631f77635b4efef51bfb7378beda15899981013d1d7ee8cc8886c8e9afff972e2a322d428f704cc0f1c18f10e8c33e00953b8f3a85a1138b641775b2932c2b299036d41a38b7e2c8ea82cd1d140af388f2d250715451c6d905f077bf239d88370715743b51fd502cdb5e305845faafc68720b95d57391bbf8bac6915de610edafbc96a4720df5c5f2ac2a2f0ffa229e3fcc0a74c9605931f6de6b255086959c414397cfe9038ff0a94fffd61c2cd6a1f278029c857441ca3e4a89595c69b2ceef8139fa37e9f69ff00016d6877ccb25b4624605325cc50a71355a664eee62bd83d22d9493ce1a637808c3581090dd50d4a1de044108c1c0ddc098da0c4e1a61b51bf1f8ea4b2fabc454fec32cb05601da881dd260f62aa87f7b896229a424593cc0fb1a8ffc85f9b57ac981db42131ac9c2a692862174a0c66fedb78ade6016da0e53361af0b7a2f9a3f086a55fdafb46ab0206828e619b614af68da38480db4c05bb8b6dfd70a3c9bcf8b9faff51adadab103032302bed9b1cbf3d894c397234ed0e72de6b429770c32dff25e8f7768108bc22a2317d359fb966d0b2e5064c73f47bcd597da5a81dd8dc99297bdf1d4a25329e00ddfeb0b797333aedf9c5ed8ebcaa76a56565476928dd2ef0db9d364a25578170ad16cf2d511c363b347ad4e167be495623f2fb89b1a79ddba3cad8ffb6bb0535f9672f266504bd227a5cec4f8fa5be3d6dd21e61282cddc640745498ac860dacdbed645c08164c18a39df224929c5e7ffb11888d43452f4edc6b84f03bdc5d42f37e67ebafecb36da5a19011069156c0de8874d52218c02ca097fff0f11779d0ae52670d38ee00cf565ee02c3e2137ba717eb25a1881817b45dc1a735c188d625b89392c354a93b8f4723451d0", 0x2000, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:00:37 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000080000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 65.650891][ T3810] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 20:00:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) 20:00:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000030000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000380)={'syz1\x00'}, 0x45c) 20:00:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) 20:00:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 20:00:38 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="04a9", 0x2}], 0x1) 20:00:38 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001080), 0x83602, 0x0) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0xfde4) 20:00:38 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000700)={{r0}, &(0x7f0000000600), &(0x7f00000006c0)='%pS \x00'}, 0x20) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 20:00:38 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, @raw_data="0a03128b2235dd3d8fbe68015d9838d52e115463cf388e2d981e59ffeee75cd03788188d2e4fcc221b8fc2f40ee1d1dd08ea5f44374c02d7e4b945ce34fbff8f464e36846c79b3daf418563fca28a684342284ae16f4c68a2f473702a0b5599452ca6b880966a339033ac1de98c6fdecbaa48abb9c226c5d766add598d949ea49fda7c96b5444a6782b45f46832bc85e0ee113aa3f99d683deedd946299d1b3e7707f250afc0eeaa401f149c5ca3f2c8a1179b52dd9bb8a244923a0583e8aa07c351138adc47e176"}}) 20:00:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000400)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='bridge0\x00', 0x10) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c002b0304000e0580a7b6070d63e286a5cefe", 0x5ac) 20:00:38 executing program 2: syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x2208050, &(0x7f0000000140)=ANY=[], 0x1, 0x1516, &(0x7f0000001c00)="$eJzs3Am4T+X2OPC13vfdHDJ8k8x7vWvzTYaXJMmQJEOSJCGZE5IkSZLEIVMSkpDxJJlD5nTSMc9D5qSTK0mSkJDk/T+n4e823H/33l/3r9896/M8+znv2nu/a6991vmePTzPOV90HVa9UY0q9ZkZ/h365wH++CURABIAYCAAZAeAAADK5CiTI217Jo2J/9ZBxH9IgxmXuwJxOUn/0zfpf/om/U/fpP/pm/Q/fZP+p2/S//RN+i9EujYr75WypN9F3v//L6f+J5Pl+v/fB/G3q/7RvtL//zb6X9pb+p9uZPi9ldL/9OL3LwHS//RN+p+eBZe7AHGZyec/fZP+C5Gu/envlDecu9zvtGX5FxYhhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEOL/g3P+EgMAP48vd11CCCGEEEIIIYT48/i3LncFQgghhBBCCCGE+M9DUKDBQAAZICMkQCbIDFdAFsgK2SA7xOBKyAFXQU64GnJBbsgDeSEf5IcCEAKBBYYICkIhiMM1UBiuhSJQFIpBcXBQAkrCdVAKrofScAOUgRuhLNwE5aA8VICKcDNUglugMtwKVeA2qArVoDrUgNuhJtwBteBOqA13QR24G+rCPVAP7oX60AAawn3QCO6HxtAEmkIzaA4toOUfzE/K/nvzn4Ee8Cz0hF6QCL2hDzwHfaEf9IcBMBCeh0HwAgyGF2EIDIVh8BIMh5dhBLwCI2EUjIZXYQyMhXEwHibAREiC12ASvA6T4Y37s8JUmAbTYQbMhFnwJsyGOTAX3oJ5MB8WQFKmRbAYlsDbsBTegWR4F5bBe5ACy2EFrIRVsBrWwFpYB+thA2yETbAZtsBW2Abvw3bYATthF+yGPbAXPoB98CHsh48gFT/+F+ef/eV86IaAgAoVGjSYATNgAiZgZsyMWTALZsNsGMMY5sAcmBNzYi7MhXkwD+bDfFgACyAhISNjQSyIcYxjYSyMRbAIFsNi6NBhSSyJpfB6LI2lsQyWwbJYFstheSyPFbEiVsJKWBkrYxWsglWxKlbH6ng73o53YC2shbWxNtbBOlgX62I9rIf1sT42xIbYCBthY2yMTbEpNsfm2BJbYitsha2xNbbFttgO22F7bI8dsAN2xI7YCTthZ+yMXbALdsWu2A2fxqfxGXwGn8VnsRdWVb2xD/bBvtgX++MAHIDP4yB8AV/AF3EIDsVh+BK+hC/jCDyDI3EUjsbRWEmNxXE4HllNxCRMwowwCSfjZJyCU3EqTscZOBNn4SycjXNwDr6F83A+zseFuBAX4xJcgkvxHUzGZFyGZzEFl+MKXImrcDWuwrW4DtfiBtyIG3AzbsatuBXfx/dxB+7AXbgL9+Ae/AA/wA/xQxyCqZiKB/AAHsSDeAgP4WE8jEfwCB7Fo3gMj+FxPI4n8CSewpN4Gk/jGTyL5wDgPJ7HC3gBL+LFtA+/SmOUURlUBpWgElRmlVllUVlUNpVNxVRM5VA5VE6VU+VSuVQelUflU/lUAVVAkSLFKlIFVUEVV3FVWBVWRVQRVUwVU045VVKVVKVUKVValVZl1I2qrLpJlVPlVRtXUVVUlVRbV1ndqqqoKqqqqqaqqxqqhqqpaqpaqpaqrWqrOqqOqqvuUfVUb+yPDVRaZxqpodhYDcOmqplqrlqol/EB1UqNwNaqjWqrHlKjcCS2V61cB/Wo6qjGYSf1uBqPT6guaiJ2VU+pbupp1V09o3qo1q6n6qWmYG/VR03Hvqqf6q8GqNlYTaV1rLp6UQ1RQ9Uw9ZJajC+rEeoVNVKNUqPVq2qMGqvGqfFqgpqoktRrapJ6XU1Wb6gpaqqapqarGWqmmqXeVLPVHDVXvaXmqflqgVqoFqnFaol6Wy1V76hk9a5apt5TKWq5WqFWqlVqtVqj1qp1ar3aoDaqTWqz2qK2qm3qfbVd7VA71S61W+1Re9UHap/6UO1XH6lU9bE6oP6mDqpP1CH1qTqsPlNH1OfqqPpCHVNfquPqK3VCnVSn1NfqtPpGnVFn1Tn1rTqvvlMX1PfqovIKNGqltTY60Bl0Rp2gM+nM+gqdRWfV2XR2HdNX6hz6Kp1TX61z6dw6j8mr8+n8uoAONWmrWUe6oC6k4/oaXVhfq4voorqYLq6dLqFL6ut0KX29Lq1v0GX0jbqsvkmX0+V1BQ/6Zl1J36Ir61t1FX2brqqr6eq6hr5d19R36Fr6Tl1b36Xr6Lt1XX2Prqfv1fV1A91Q36cb6ft1Y91EN9XNdHPdQrfUD+hW+kHdWrfRbfVDup1+WLfXj+gO+lHdUT+mO+nHdWf9hO6in9Rd9VO6m35ad9ff64va6566l07UvXUf/Zzuq/vp/nqAHqif14P0C3qwflEP0UP1MP2SHq5f1iP0K3qkHqVH61f1GD1Wj9Pj9QQ9USfp1/Qk/bqerN/QU/RUPU1P1zP0TN3/p0xz/4n5r//O/ME/HH2r3qbf19v1Dr1T79K79R69V+/V+/Q+vV/v16k6VR/QB/RBfVAf0of0YX1YH9FH9FF9VB/Tx/RxfVyf0Cf1t/prfVp/o8/os/qs/laf1+f1hZ++B2DQKKONMYHJYDKaBJPJZDZXmCwmq8lmspuYudLkMFeZnOZqk8vkNnlMXpPP5DcFTGjIWMMmMgVNIRM315jC5lpTxBQ1xUxx40wJU9Jc9z+e/0f1tTQtTSvTyrQ2rU1b09a0M+1Me9PedDAdTEfT0XQynUxn09l0MV1MV9PVdDPdTHfT3fQwPUxP09MkmkTTxzxn+pp+pr8ZYAaa580gM8gMNoPNEDPEDDPDzHAz3IwwI8xIM9KMNqPNGDPGjDPjzAQzwST57GaSmWQmm8lmiplipg3MbmaYGWaWmWVmm9lmrplr5pl5ZoFZYBaZRWaJWWKWmqUm2SSbZWaZSTHLzXKz0qw0q81qs9asNevNerPRbDSbzWaTYraZbWa72W52mp1mt9lt9pq9Zp/ZZ/ab/SbVpJoD5oA5aA6aQ+aQOWwOmyPmiDlqjppj5pg5bo6bE+aEOWVOmdPmtDljzphz5pw5b86bC+aCuWgupt32BSpQgQlMkCHIECQECUHmIHOQJcgSZAuyBbEgFuQIcgQ5g6uDXEHuIE+QN8gX5A8KBGFAgQ04iIKCQaEgHlwTFA6uDYoERYNiQfHABSWCksF1Qang+qB0cENQJrgxKBvcFJQLygcVgorBzUGl4JagcnBrUCW4LagaVAuqBzWC24OawR1BreDOoHZwV1AnuDuoG9wT1AvuDeoHDYKGwX1Bo+D+oHHQJGgaNAuaBy2Cln9qfu/P5H7Q9Qx7hYlh77BP+FzYN+wX9g8HhAPD58NB4Qvh4PDFcEg4NBwWvhQOD18OR4SvhCPDUeHo8NVwTDg2HBeODyeEE8Ok8LVwUvh6ODl8I5wSTg2nBdPDGeHMcFb4Zjg7nBPODd8K54XzwwXhwnBRuDhE/PFuPDl8N1wWvhemhMvDFeHKcFW4OlwTrg3XhevDDeHGcFO4ucygH3cNt4c7wp3hrnB3uCfcG34Q7gs/DPeHH4Wp4cfhgfBv4cHwk/BQ+Gl4OPwsPBJ+Hh4NvwiPhV+Gx8OvwhPhyUwQfh2eDr8Jz4Rnw3Pht+H58LvwQvh9eDH0aTf3aZd3MmQoA2WgBEqgzJSZslAWykbZKEYxykE5KCflpFyUi/JQHspH+agAFaA0TEwFqSDFKU6FqTAVoSJUjIqRI0clqSSVolJUmkpTGSpDZakslSNLFagC3Uw30y10C91Kt9JtdBtVo2pUg2oQYk2qRbWoNtWmOlSH6lJdqkf1qD7Vp4bUkBpRI2pMjakpNaXm1JxaUktqRa2oNbWmttSW2lE7ak/tqQN1oI7UkTpRJ+pMnakLdaGu1JW6UTfqTt2pB/WgntSTEimR+lAf6kt9qT/1p4E0kAbRIBpMg2kIDaFhNIyG03AaQSNoJI2i0fQqjaGxNI7G0wSaSEmURJNoEk2myTSFptA0mkYzaAbNolk0m2bTXJpL82geLaAFtIgW0RJaQktpKSVTMi2jZZRCKbSCVtAqWkVraA2to3W0gTbQJtpEW2gLbaNttJ22007aSbtpN+2lvbSP9tF+2k+plEoH6AAdpIN0iA7RYTpMR+gIHaWjdIyO0XE6TifoBJ2iU3SaTtMZOkPn6Bydp+/oAn1PF8lTgs1kM9srbBab1Waz2e2v4zw2r81n89sCNrS5bO5fxGStLWKL2mK2uHW2hC1pr/tNXM6WtxVsRXuzrWRvsZVtOZsJ/j6uae+wteydtra9y9awt/8irmPvtnXt/baebWLr22a2oW1hG9n7bWPbxDa1zWxz28K2sw/b9vYR28E+ajvax34TL7Xv2HV2vd1gN9p99kN7zn5rj9ov7Hn7ne1pe9mB9nk7yL5gB9sX7RA79JcxgB1tX7Vj7Fg7zo63E+zE38TT7HQ7w860s+ybdrad85t4iX3bzrPJdoFdaBfZxT/EaTUl23ftMvueTbHL7Qq70q6yq+0au/b/1rrSbrZb7Fa7135gt9sddqfdZXfbPT/Eaeex335kU+3H9oj93B60n9hD9pg9bD/7IU47v2P2S3vcfmVP2JP2lP3anrbf2DP27A/nn3buX9vv7UXrLTCyYs2GA87AGTmBM3FmvoKzcFbOxtk5xldyDr6Kc/LVnItzcx7Oy/k4PxfgkIktM0dckAtxnK/hwnwtF+GiXIyLs+MSXJKv41J8PZfmG7gM38hl+SYux+W5Alfkm7kS38KV+VauwrdxVa7G1bkG3841+Q6uxXdybb6L6/DdXJfv4Xp8L9fnBtyQ7+NGfD835ibclJtxc27BLfkBbsUPcmtuw235IW7HD3N7foQ78KPckR/jTvw4d+YnuAs/yV35Ke7GT3N3foZ78LPck3txIvfmPvwc9+V+3J8H8EB+ngfxCzyYX+QhPJSH8Us8nF/mEfwKj+RRPJpf5TE8lsfxeJ7AEzmJX+NJ/DpP5jd4Ck/laTydZ/BMnsVv8myew3P5LZ7H83kBL+RFvJiX8Nu8lN/hZH6Xl/F7nMLLeQWv5FW8mtfwWl7H63kDb+RNvJm38Fbexu/zdt7BO3kX7+Y9vJc/4H38Ie/njziVP+YD/Dc+yJ/wIf6UD/NnfIQ/56P8BR/jL/k4f8Un+CSf4q/5NH/DZ/gsn+Nv+Tx/xxf4e77IniHCSEU6MlEQZYgyRglRpihzdEWUJcoaZYuyR7HoyihHdFWUM7o6yhXljvJEeaN8Uf6oQBRGFNmIoygqGBWK4tE1UeHo2qhIVDQqFhWPXFQiKhldF5WKro9KRzdEZaIbo7LRTVG5qHxUIaoY3RxVim6JKke3RlWi26KqUbWoelQjuj2qGd0R1YrujGpHd0Wlo7ujutE9Ub3o3qh+1CBqGN0XNYrujxpHTaKmUbOoedQiahk9ELWKHoxaR22ittFDUbvo4ah99EjUIXo06hg9dml70eDHq+mvtidGvSP90xuyO/Wi+OL4kvjb8aXxd+LJ8Xfjy+LvxVPiy+Mr4ivjq+Kr42via+Pr4uvjG+Ib45vim+Nb4lvj3tfICA7THoTBuMBlcBldgsvkMrsrXBaX1WVz2V3MXelyuKtcTne1y+Vyuzwur8vn8rsCLnTkrGMXuYKukIu7a1xhd60r4oq6Yq64c66EK+lauJaupWvlHnStXRvX1j3kHnIPu4fdI+4R96jr6B5zndzjrrN7wnVxT7on3VOum3vadXfPuB7uWdfT9XKJLtH1cX1cX9fX9Xf93UA30A1yg9xgN9gNcUPcMDfMDXfD3Qg3wo10I91oN9qNcWPcODfOTXATXJJLcpPcJDfZTXZT3BQ3zU1zM9wMN8vNcrPdbDfXzXXz3Dy3wC1wi9wit8QtcUvdUpfskt0yt8yluBS3wq1wq9wqt8atcevcOrfBbXCb3Ca3xW1x29w2t91tdzvdTrfb7XZ73V63z+1z+91+l+pS3QF3wB10B90h96k77D5zR9zn7qj7wh1zX7rj7it3wp10p9zX7rT7xp1xZ9059607775zF9z37qLzLin2WmxS7PXY5NgbsSmxqbFpsemxGbGZsVmxN2OzY3Nic2NvxebF5scWxBbGFsUWx5bE3o4tjb0TS469G1sWey+WElseWxFbGVsVWx3zPv/2yBf0hXzcX+ML+2t9EV/UF/PFvfMlfEl/nS/lr/el/Q2+jL/Rl/U3+XK+vK/gm/imvplv7lv4lv4B38o/6Fv7Nr6tf8i38w/79v4R38E/6jv6x3wn/7jv7J/wXfyTvqt/av5PP56+h3/W9/S9fKLv7fv453xf38/39wP8QP+8H+Rf8IP9i36IH+qH+Zf8cP+yH+Ff8SP9KD/av+rH+LF+nB/vJ/iJPsm/5if51/1k/4af4qf6aX66n+Fn+ln+TT/bz/Fz/Vt+np/vF/iFfpFf7Jf4t/1S/45P9u/6Zf49n+KX+xV+pV/lV/s1fq1f59f7DX6j3+Q3+y1+q9/mM8J2v8Pv9Lv8br/H7/Uf+H3+Q7/ff+RT/cf+gP+bP+g/8Yf8p/6w/8wf8Z/7o/4Lf8x/6Y/7r/wJf9Kf8l/70/4bf8af9ef8t/68/85f8N/7i/I3a0IIIYQQ/xT9B9t7/8469dNiAKAPAGTdkffwr3NuyvXjuJ/a1zEGAI/26trg56VBg8TExJ/2TdEQFFoIALFL8zPApXg5tIWHoQO0gVK/W18/VQH5V/mDv9uelj9+I0BmgEw/r0uAH+Jf5b/+H+Rv8vav8/+6/vhCgCKFLs1JO9DP8aX8pf9B/j3t/iB/pk+SAFr/3ZwscCm+lL8kPAiPQYdf7CmEEEIIIYQQQvyonzrf7Y+eb9Oez/OZS3MywqX4j57P/0DlP+MchBBCCCGEEEII8f/2xNPdH3mgQ4c2nf+bBxn/GmX8BQYIAH+BMmTw1x9c7t9MQgghhBBCiD/bpZv+y12JEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgiRfv37/yFM/dM7X+5zFEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIS63/xMAAP//gUVOqg==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) 20:00:38 executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_read_part_table(0x5c3, &(0x7f00000005c0)="$eJzs2z9IG1gcB/AXayi0Q5dOndoedDi6tHRshrYkaUuFEHXxblBQRMwUQYhcQNBBMyhmEEcXEbL4ZzJmcFIUnEUcPAQHlzt0EVzMcfpuuzs81OMOPh94/Hgv3/d++Q0ZE/hfawm/NpvNRAih+fDPE82/ud1ZS2e+PM99yHeEkLhKDv7w3dU7iT9ux1dfxv1h3C/MP2pMnn1O1g7az191b1Za4uejcT1erHfeyYDcq6XU1pOx8WJ2qpQa2M+Wjyf2dtuWT9P5+rdKdeVr8lNvzG3H2hrrUCiFkTAYekIhFEJfKN5R/7na0ZvLZ9naWv/7i0xjeuNtzOVuOedN+w+/mOmqlj++Xn06+660vpM/eXCdK/zFrwsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgP+WpdTWk7HxYnaqlBrYz5aPJ/Z225ZP0/n6t0p15WvyU2/MbcfaGutQKIWRMBh6QiEkQl8o3lH/udrRm8tn2dpa//uLTGN6423M5W455037D7+Y6aqWP75efTr7rrS+kz95cJ0rPLynLwAAAAAAAAAAAAAAAAAAAAAhhHTmy/Pch3xHCInwY2gN3//yU8vv5834f/dEzL2M9TCeL8w/akyefU7WDtrPX3VvVn6O56NxPV6sd/7rw/CP/RYAAP//tE6WAg==") 20:00:38 executing program 1: madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) 20:00:38 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) [ 66.469647][ T3844] loop2: detected capacity change from 0 to 256 [ 66.536329][ T3844] ======================================================= [ 66.536329][ T3844] WARNING: The mand mount option has been deprecated and [ 66.536329][ T3844] and is ignored by this kernel. Remove the mand [ 66.536329][ T3844] option from the mount to silence this warning. [ 66.536329][ T3844] ======================================================= [ 66.604087][ T3846] loop4: detected capacity change from 0 to 2048 [ 66.645668][ T3844] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 66.665446][ T3844] exFAT-fs (loop2): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 66.687105][ T3846] Alternate GPT is invalid, using primary GPT. [ 66.709525][ T3846] loop4: p1 p2 p3 20:00:38 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="020d000014000000000000000000000008001200000002000000000000000000060000000000000000000000f4ff0000ac1e0001000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000aa000000000000000005000600000000000a000000", @ANYRESHEX], 0xa0}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:00:38 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001080), 0x83602, 0x0) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0xfde4) 20:00:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3e0400000000000000000000000609000040"}) r3 = syz_open_pts(r2, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000080)) dup3(r3, r2, 0x0) 20:00:38 executing program 4: r0 = open(&(0x7f0000000280)='./bus\x00', 0x400141042, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0xf2a) 20:00:38 executing program 3: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYRESDEC=0x0], 0xfd, 0x451, &(0x7f0000000940)="$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") [ 66.875539][ T3628] udevd[3628]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 66.888219][ T3632] udevd[3632]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 66.909440][ T3631] udevd[3631]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory 20:00:39 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x101301) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:00:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0xb68, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 66.951124][ T3858] loop3: detected capacity change from 0 to 512 20:00:39 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4(r1, 0x0, 0x0, 0x0) 20:00:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r3, 0x1, 0x0, 0x0, {{0xa}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x28}}, 0x0) 20:00:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x2000040, &(0x7f0000000140)=ANY=[@ANYRES8=0x0, @ANYRESOCT, @ANYRES8=0x0], 0x1, 0x2bc, &(0x7f0000000800)="$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") openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x242, 0x0) [ 67.044502][ T3866] usb usb7: usbfs: process 3866 (syz-executor.1) did not claim interface 0 before use [ 67.065907][ T3858] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 67.130343][ T3858] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2809: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 67.136570][ T3873] loop1: detected capacity change from 0 to 256 [ 67.158277][ T3858] EXT4-fs (loop3): 1 truncate cleaned up 20:00:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x3a}, [@ldst={0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x2000}) close_range(r0, 0xffffffffffffffff, 0x0) 20:00:39 executing program 2: syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000a80)=ANY=[@ANYRES16=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRES32=0x0, @ANYRES8=0x0, @ANYRES64, @ANYBLOB="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", @ANYRESOCT, @ANYRES32=0x0], 0x1, 0x1d2, &(0x7f0000000580)="$eJzslU9rE0EYxn+zO2kazaFnrxbbi7bZgvgN7AfwAxjStRYT/3QDmlAweunFg/glCn4KD4LePYgIXupBQQ8VTxWJzM474ywNRMVQAvPA8j7vM++fmVlm5mZxr6gDP4/2OixRQtHkvVJoYEVZ7XjB2m9ix4JP2vot0Z+L/Si2GAzfPLF0eKvd7ea7xWAKUQqmxVTISUn/cbMJ5PXjqqL4tzqzJ/3U7uzJoacVpT4pRnI59VXMgnxvQqh8/t8tasx6FeCVH83pv+ndM/s7J8akkt6gui3zR5K/yiqQ66u4+ijha+m8PdrrGHJdbjGjbdnPHYkyxjgvg5hzGkagUsa+ji5vS1gB1vq9u2vFYHhxp9fezrfz21m2cXn91Vk5ouOHsNPN11UwjcQQjYc5p41gvAZ8+D0+IoAKpmZwBpTLdSnucl49HyQ2IAlywxq27gvfvy5aSo9rXGARuD8ywxl2t5Yx1TQ3zNI2UaTitHQwTzgmYbEcuNS5093aR6Fc2gHa12gdUvNOJo5plG9c8cvfF7ssdlPsgdhDse7tcm+SLit8EW91BAs8aPf7u+XjZZnXMq9lS75zIl3da6jcTOpERERERERERMwJfgUAAP//B6hPCg==") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 67.164098][ T3858] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=0x000000000000000000000000000000000000,errors=continue. Quota mode: writeback. 20:00:39 executing program 1: syz_mount_image$iso9660(&(0x7f0000000780), &(0x7f0000000000)='./file0\x00', 0x800, &(0x7f0000000080)={[{@map_acorn}, {@mode={'mode', 0x3d, 0x1}}]}, 0x1, 0x65b, &(0x7f00000000c0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x4800003e, r0, 0x0) 20:00:39 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@nombcache}, {@resgid}, {@norecovery}, {@commit={'commit', 0x3d, 0x5}}, {@nombcache}]}, 0x8, 0x5fb, &(0x7f00000004c0)="$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") [ 67.228209][ T3876] loop2: detected capacity change from 0 to 8 20:00:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r0}, &(0x7f0000000840), &(0x7f0000000880)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r2}, 0x10) [ 67.329492][ T3880] loop1: detected capacity change from 0 to 164 [ 67.343948][ T3876] SQUASHFS error: Failed to read block 0x4e8: -5 [ 67.354654][ T3876] SQUASHFS error: Failed to read block 0xed04f1: -5 20:00:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r3, 0x1, 0x0, 0x0, {{0xa}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x28}}, 0x0) 20:00:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000011c0)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) [ 67.365854][ T26] audit: type=1800 audit(1712347239.405:2): pid=3876 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 errno=0 [ 67.419134][ T3880] Unable to read rock-ridge attributes 20:00:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}]]}, 0x44}}, 0x0) 20:00:39 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x1000a) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000003a80)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @private}}) [ 67.484256][ T3884] loop3: detected capacity change from 0 to 1024 20:00:39 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) [ 67.526109][ T3888] __nla_validate_parse: 3 callbacks suppressed [ 67.526136][ T3888] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:00:39 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000540)=""/41, 0x29}}, 0x120) syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="31010000dccd5e08cb0607000000009523010902"], 0x0) readv(r0, &(0x7f0000002980)=[{&(0x7f0000000700)=""/163, 0xa3}], 0x1) [ 67.593945][ T3884] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869) 20:00:39 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x6, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x50}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @private0={0xfc, 0x2}}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_FLAGS={0x8, 0x8, 0x25}]}, 0x48}}, 0x0) [ 67.646389][ T3884] EXT4-fs (loop3): invalid journal inode [ 67.667421][ T3884] EXT4-fs (loop3): can't get journal size 20:00:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="80fd"], 0x9) [ 67.709279][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.741703][ T3884] EXT4-fs (loop3): mounted filesystem without journal. Opts: nombcache,resgid=0x0000000000000000,norecovery,commit=0x0000000000000005,nombcache,,errors=continue. Quota mode: writeback. 20:00:39 executing program 3: syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000a80)=ANY=[@ANYRES16=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRES32=0x0, @ANYRES8=0x0, @ANYRES64, @ANYBLOB="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", @ANYRESOCT, @ANYRES32=0x0], 0x1, 0x1d2, &(0x7f0000000580)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 67.755013][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 20:00:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b00004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200008b0"], 0x0) [ 67.802297][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.840221][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 20:00:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r3, 0x1, 0x0, 0x0, {{0xa}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x28}}, 0x0) [ 67.863646][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.893709][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.933663][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.951056][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.968838][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.978061][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.988051][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.997981][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.005778][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.016680][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.027531][ T3569] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 68.033584][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.043165][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.051461][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.059648][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.073349][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.121755][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.133683][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.149027][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.158997][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.173235][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.181357][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.189400][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.202082][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.210114][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.221946][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.229455][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.241464][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.249012][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.256582][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.267125][ T3569] usb 3-1: Using ep0 maxpacket: 8 [ 68.270408][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.280751][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.288519][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.295947][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.304508][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.312013][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 20:00:40 executing program 0: syz_mount_image$exfat(&(0x7f0000000040), &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xa1000a, &(0x7f00000003c0)=ANY=[], 0x21, 0x1507, &(0x7f0000001b00)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) ftruncate(r0, 0x8001) [ 68.319480][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.330700][ T3519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.363088][ T3519] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 20:00:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') llistxattr(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) 20:00:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 68.423270][ T3569] usb 3-1: config 0 has no interfaces? [ 68.445272][ T3910] loop3: detected capacity change from 0 to 8 [ 68.470867][ T3908] loop0: detected capacity change from 0 to 256 [ 68.494010][ T3910] SQUASHFS error: Failed to read block 0x4e8: -5 [ 68.509825][ T3910] SQUASHFS error: Failed to read block 0xed04f1: -5 20:00:40 executing program 1: shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) r0 = shmget(0x3, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6gre0\x00', 0x0, 0x4, 0x47, 0x0, 0x100, 0x2, @local, @mcast1, 0x0, 0x0, 0x7, 0x7}}) sendmsg$MPTCP_PM_CMD_SET_FLAGS(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000780)=""/56) [ 68.529531][ T26] audit: type=1800 audit(1712347240.555:3): pid=3910 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="file1" dev="loop3" ino=5 res=0 errno=0 20:00:40 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000404c05d50310000200000109022400010000000009041200010300000009210000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) 20:00:40 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, &(0x7f0000001240)=""/75, 0x4b) 20:00:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r3, 0x1, 0x0, 0x0, {{0xa}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x28}}, 0x0) [ 68.587404][ T3569] usb 3-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 0.00 [ 68.614354][ T3569] usb 3-1: New USB device strings: Mfr=0, Product=149, SerialNumber=35 20:00:40 executing program 0: ptrace$peeksig(0x10, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4020aeb2, &(0x7f0000000240)={0x0, r2}) 20:00:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/fscreate\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000020000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000459e850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) syz_emit_ethernet(0x7a, 0x0, 0x0) writev(r0, &(0x7f00000015c0)=[{&(0x7f0000001680)='d', 0x1}], 0x1) [ 68.645857][ T3569] usb 3-1: Product: syz [ 68.659362][ T3569] usb 3-1: SerialNumber: syz 20:00:40 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) r1 = inotify_init() lseek(r1, 0x0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) setuid(0xee01) dup(0xffffffffffffffff) read(r0, &(0x7f0000001240)=""/75, 0x4b) [ 68.698789][ T3569] usb 3-1: config 0 descriptor?? 20:00:40 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000002880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002140)={0x50, 0x0, r2}, 0x50) read$FUSE(r0, &(0x7f0000002900)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xffffffffffffffda, r3}, 0x10) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) setresuid(0xee01, 0x0, 0x0) fstat(r1, 0x0) 20:00:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 20:00:40 executing program 0: shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) r0 = shmget(0x3, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6gre0\x00', 0x0, 0x4, 0x47, 0x0, 0x100, 0x2, @local, @mcast1, 0x0, 0x0, 0x7, 0x7}}) sendmsg$MPTCP_PM_CMD_SET_FLAGS(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000780)=""/56) 20:00:40 executing program 4: syz_mount_image$exfat(&(0x7f0000000040), &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xa1000a, &(0x7f00000003c0)=ANY=[], 0x21, 0x1507, &(0x7f0000001b00)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) ftruncate(r0, 0x8001) [ 68.922038][ T3934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:00:41 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000240)={0xc0, 0x0, 0x10000}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xaec7, 0x0) 20:00:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) syz_clone3(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0}}, 0x58) [ 68.992020][ T3596] usb 3-1: USB disconnect, device number 2 [ 69.027400][ T3938] loop4: detected capacity change from 0 to 256 20:00:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xf754bb}]}]}, 0x20}}, 0x0) 20:00:41 executing program 0: socket(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0100}]}) shutdown(0xffffffffffffffff, 0x0) [ 69.097129][ T3569] usb 4-1: new high-speed USB device number 2 using dummy_hcd 20:00:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200000200ca48850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) sendmsg$key(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207000007000000000000000000000005"], 0x38}}, 0x0) 20:00:41 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a}, 0x80) 20:00:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/132, 0x84}, {&(0x7f0000000a00)=""/190, 0xbe}], 0x2, 0x0, 0x0) 20:00:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6, 0x2a4, &(0x7f0000002680)="$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") r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r0, 0x7ffa) fcntl$setstatus(r0, 0x4, 0x6800) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="7f36", 0x2, 0x7fff}]) 20:00:41 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0xab, 0xbe, 0x67, 0x40, 0x17e9, 0x8b4e, 0x9c08, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:00:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0xa}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r0}, &(0x7f0000000480), &(0x7f00000004c0)}, 0x20) [ 69.400308][ T3960] loop4: detected capacity change from 0 to 256 20:00:41 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7f, 0xa4, 0x28, 0x10, 0x12d1, 0xc09d, 0x2127, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0x4, 0x73, 0x0, [], [{{0x9, 0x5, 0xa, 0x3a, 0x428}}, {{0x9, 0x5, 0x87, 0x2, 0x200}}]}}]}}]}}, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) [ 69.450539][ T3960] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 20:00:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000200)=""/142) [ 69.503456][ T3960] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 69.547986][ T3569] usb 4-1: config 0 has an invalid interface number: 18 but max is 0 [ 69.564172][ T3569] usb 4-1: config 0 has no interface number 0 20:00:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000800000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r2], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r4, 0x8914, 0x20000000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='qdisc_destroy\x00', r5}, 0x10) close(r0) [ 69.591781][ T3569] usb 4-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.612232][ T3569] usb 4-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 69.657567][ T3596] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 69.707374][ T3569] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 69.734301][ T3569] usb 4-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 20:00:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x76, 0x141201) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000180)=@usbdevfs_driver={0x0, 0x0, 0x0}) [ 69.774631][ T3569] usb 4-1: Manufacturer: syz 20:00:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2000) [ 69.811984][ T3569] usb 4-1: config 0 descriptor?? [ 69.836995][ T3563] usb 2-1: new high-speed USB device number 2 using dummy_hcd 20:00:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001600)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c47f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad8093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f97dbb7e73d235be793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba12216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d955970100e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7f9a25f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac9590600000000000000dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ad7e5b63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a40415e67650898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0aed69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418df2b80669584b754c97169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645316a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fdef6c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e605727b9e26230a9485f7f98e474db4da4cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697f85ab030e788d38788ee5b5428d4a971cc97db27f429a5d4ca39f242382469186d9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b20008000000000000e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa00e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca30844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a000000000000000000000000d761c56716b490bf0192c556c349b229332ae4d1fec34cc5b2ac8f3b02b543eb834af4ee381bc18d2a37de89e6a0f474ddec96415f6ee0deb5849d6320450e65777a227b3e4c7726cb21bb702c222148dc0556636d1de8c0adeb0b6bc303872345f9a21dbf4fc388449436ab87f11bd6d5142b360fd21310a5489ebaa4be89be757ee07ed09ed7a360968e2c33309bbba774f900270bb0274f00000000000000000000000000008bab1a56e6581a59ae62bc3936e7af3b492563972e2e38c7e1f53bf265e54fb01efa90baaceb4e287e51ccae9f165df85ab2503662ec95095b53c5e218940d2e7df5e6aac6ad540c56fd8550e0170746a999be575350ae63f658c20ba57dededcf8d106d3356dad1f7a707669f36079c18238cedaf68fd3e37046a0b8f8ae8b5a5c4b4daf9003ee57c45eb2e30180c1db26a52f10030cf5ccc91a6576dddb2337c874aa26598"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='workqueue_queue_work\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='workqueue_queue_work\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x10, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 20:00:42 executing program 4: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1}, 0x0) 20:00:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xa, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, 0x0, 0x36}, 0x20) 20:00:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x3, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_mb_release_inode_pa\x00', r3}, 0x10) write$cgroup_subtree(r1, 0x0, 0x32600) 20:00:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6, 0x2a4, &(0x7f0000002680)="$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") r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r0, 0x7ffa) fcntl$setstatus(r0, 0x4, 0x6800) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="7f36", 0x2, 0x7fff}]) [ 70.067707][ T3596] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 70.077372][ T3563] usb 2-1: Using ep0 maxpacket: 16 [ 70.086148][ T3596] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.107648][ T3596] usb 1-1: config 0 descriptor?? 20:00:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_da_write_pages_extent\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='ext4_da_write_pages_extent\x00', r3}, 0x10) write$cgroup_int(r0, &(0x7f0000000700), 0x12) ioctl$SIOCSIFHWADDR(r0, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) [ 70.164723][ T3982] loop2: detected capacity change from 0 to 256 [ 70.207221][ T3563] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid maxpacket 1064, setting to 1024 [ 70.220617][ T3982] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 70.237341][ T3563] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 1024 [ 70.241241][ T3982] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 20:00:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) ioperm(0x0, 0x8001, 0x20) ioperm(0x0, 0x80, 0x0) [ 70.321403][ T3569] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.18/0003:054C:03D5.0002/input/input6 [ 70.397130][ T3596] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 70.410452][ T3596] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 70.433010][ T3569] sony 0003:054C:03D5.0002: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.3-1/input18 [ 70.445095][ T3563] usb 2-1: New USB device found, idVendor=12d1, idProduct=c09d, bcdDevice=21.27 [ 70.455107][ T3596] [drm:udl_init] *ERROR* Selecting channel failed [ 70.463519][ T3563] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.492765][ T3569] usb 4-1: USB disconnect, device number 2 [ 70.507057][ T3596] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 70.514761][ T3563] usb 2-1: Product: syz [ 70.520084][ T3563] usb 2-1: Manufacturer: syz [ 70.524855][ T3596] [drm] Initialized udl on minor 2 [ 70.530153][ T3563] usb 2-1: SerialNumber: syz [ 70.556250][ T3563] usb 2-1: config 0 descriptor?? [ 70.567185][ T3596] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 70.596325][ T3596] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 70.607246][ T3964] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 70.626171][ T3596] usb 1-1: USB disconnect, device number 3 [ 70.634583][ T3563] option 2-1:0.0: GSM modem (1-port) converter detected [ 70.659511][ T1069] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffed [ 70.688700][ T3563] usb 2-1: GSM modem (1-port) converter now attached to ttyUSB0 [ 70.709034][ T1069] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffed [ 70.742148][ T1069] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 70.838313][ T7] usb 2-1: USB disconnect, device number 2 [ 70.847888][ T7] option1 ttyUSB0: GSM modem (1-port) converter now disconnected from ttyUSB0 [ 70.873198][ T7] option 2-1:0.0: device disconnected 20:00:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001280)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) recvmsg$unix(r2, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 20:00:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x39) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int]}}, &(0x7f00000005c0)=""/223, 0x42, 0xdf, 0x1}, 0x20) 20:00:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000000000000000000000071120e000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 20:00:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x101}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0x6, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x57}}]}, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00'}) recvmsg$unix(r1, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=r1], 0x18}, 0x0) ioctl$TUNSETNOCSUM(r5, 0x8943, 0x20000000) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r7], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r9, 0x8943, 0x20000000) 20:00:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r2}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 20:00:43 executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x69}}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 20:00:43 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x3, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2000) 20:00:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6, 0x2a4, &(0x7f0000002680)="$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") r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r0, 0x7ffa) fcntl$setstatus(r0, 0x4, 0x6800) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="7f36", 0x2, 0x7fff}]) 20:00:43 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x101bff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) fcntl$setsig(r0, 0xa, 0x21) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 20:00:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)=@generic={&(0x7f0000000040)='./file0\x00', r1}, 0x18) 20:00:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x81}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_journal_start\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_journal_start\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 20:00:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_type(r0, &(0x7f0000000180), 0x9) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a07, 0x1700) [ 71.252668][ T4006] loop2: detected capacity change from 0 to 256 20:00:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x4}, 0x10}, 0x90) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, 0x0, 0x0) [ 71.314044][ T4006] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 71.326938][ T1377] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.333821][ T1377] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.353022][ T4006] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 20:00:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x63b3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) [ 71.417273][ T26] audit: type=1804 audit(1712347243.445:4): pid=4012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1790736411/syzkaller.hIkkck/41/memory.events" dev="sda1" ino=1947 res=1 errno=0 20:00:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000950000042a84bbfd"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) [ 71.503757][ T26] audit: type=1800 audit(1712347243.455:5): pid=4012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1947 res=0 errno=0 20:00:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r2}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') [ 71.565479][ T4016] [ 71.567860][ T4016] ===================================================== [ 71.574807][ T4016] WARNING: HARDIRQ-safe -> HARDIRQ-unsafe lock order detected [ 71.582285][ T4016] 5.15.153-syzkaller #0 Not tainted [ 71.587493][ T4016] ----------------------------------------------------- [ 71.594437][ T4016] syz-executor.0/4016 [HC0[0]:SC0[2]:HE0:SE0] is trying to acquire: [ 71.602423][ T4016] ffff88805e6da1c0 (&stab->lock){+...}-{2:2}, at: sock_map_delete_elem+0x97/0x130 [ 71.611655][ T4016] [ 71.611655][ T4016] and this task is already holding: [ 71.619019][ T4016] ffff8880235a40d8 (&sighand->siglock){-.-.}-{2:2}, at: force_sig_info_to_task+0x69/0x470 [ 71.628958][ T4016] which would create a new lock dependency: [ 71.634987][ T4016] (&sighand->siglock){-.-.}-{2:2} -> (&stab->lock){+...}-{2:2} [ 71.642658][ T4016] [ 71.642658][ T4016] but this new dependency connects a HARDIRQ-irq-safe lock: [ 71.652102][ T4016] (&sighand->siglock){-.-.}-{2:2} [ 71.652125][ T4016] [ 71.652125][ T4016] ... which became HARDIRQ-irq-safe at: [ 71.665009][ T4016] lock_acquire+0x1db/0x4f0 [ 71.669797][ T4016] _raw_spin_lock_irqsave+0xd1/0x120 [ 71.675179][ T4016] __lock_task_sighand+0x11a/0x290 [ 71.680382][ T4016] send_sigqueue+0x1bc/0x6e0 [ 71.685071][ T4016] posix_timer_fn+0x186/0x390 [ 71.689842][ T4016] __hrtimer_run_queues+0x598/0xcf0 [ 71.695129][ T4016] hrtimer_interrupt+0x392/0x980 [ 71.700235][ T4016] __sysvec_apic_timer_interrupt+0x139/0x470 [ 71.706318][ T4016] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 71.712036][ T4016] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 71.718197][ T4016] lock_acquire+0x252/0x4f0 [ 71.722782][ T4016] fs_reclaim_acquire+0xa7/0x120 [ 71.727804][ T4016] slab_pre_alloc_hook+0x22/0xc0 [ 71.732831][ T4016] kmem_cache_alloc_node+0x49/0x2c0 [ 71.738370][ T4016] __alloc_skb+0xdd/0x590 [ 71.742794][ T4016] alloc_uevent_skb+0x74/0x220 [ 71.747664][ T4016] kobject_uevent_net_broadcast+0x2e5/0x560 [ 71.753647][ T4016] kobject_uevent_env+0x567/0x8d0 [ 71.758757][ T4016] device_add+0xa4f/0xfd0 [ 71.763173][ T4016] usb_new_device+0xc17/0x18e0 [ 71.768023][ T4016] hub_event+0x2cdf/0x54c0 [ 71.772525][ T4016] process_one_work+0x8a1/0x10c0 [ 71.777550][ T4016] worker_thread+0xaca/0x1280 [ 71.782309][ T4016] kthread+0x3f6/0x4f0 [ 71.786748][ T4016] ret_from_fork+0x1f/0x30 [ 71.791508][ T4016] [ 71.791508][ T4016] to a HARDIRQ-irq-unsafe lock: [ 71.798514][ T4016] (&stab->lock){+...}-{2:2} [ 71.798538][ T4016] [ 71.798538][ T4016] ... which became HARDIRQ-irq-unsafe at: [ 71.811067][ T4016] ... [ 71.811073][ T4016] lock_acquire+0x1db/0x4f0 [ 71.818227][ T4016] _raw_spin_lock_bh+0x31/0x40 [ 71.823079][ T4016] sock_map_delete_elem+0x97/0x130 [ 71.828275][ T4016] 0xffffffffa002cb32 [ 71.832341][ T4016] bpf_trace_run5+0x222/0x3e0 [ 71.837099][ T4016] __traceiter_ext4_journal_start+0x8d/0xe0 [ 71.843077][ T4016] __ext4_journal_start_sb+0x2fe/0x370 [ 71.848614][ T4016] ext4_truncate+0x780/0x1130 [ 71.853377][ T4016] ext4_setattr+0xf96/0x1990 [ 71.858066][ T4016] notify_change+0xc6d/0xf50 [ 71.862739][ T4016] do_truncate+0x21c/0x300 [ 71.867330][ T4016] path_openat+0x28a0/0x2f20 [ 71.872013][ T4016] do_filp_open+0x21c/0x460 [ 71.876605][ T4016] do_sys_openat2+0x13b/0x500 [ 71.881449][ T4016] __x64_sys_openat+0x243/0x290 [ 71.886434][ T4016] do_syscall_64+0x3d/0xb0 [ 71.891031][ T4016] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 71.897010][ T4016] [ 71.897010][ T4016] other info that might help us debug this: [ 71.897010][ T4016] [ 71.907236][ T4016] Possible interrupt unsafe locking scenario: [ 71.907236][ T4016] [ 71.915563][ T4016] CPU0 CPU1 [ 71.920918][ T4016] ---- ---- [ 71.926270][ T4016] lock(&stab->lock); [ 71.930335][ T4016] local_irq_disable(); [ 71.937426][ T4016] lock(&sighand->siglock); [ 71.944525][ T4016] lock(&stab->lock); [ 71.951114][ T4016] [ 71.954558][ T4016] lock(&sighand->siglock); [ 71.959323][ T4016] [ 71.959323][ T4016] *** DEADLOCK *** [ 71.959323][ T4016] [ 71.967459][ T4016] 2 locks held by syz-executor.0/4016: [ 71.972919][ T4016] #0: ffff8880235a40d8 (&sighand->siglock){-.-.}-{2:2}, at: force_sig_info_to_task+0x69/0x470 [ 71.983379][ T4016] #1: ffffffff8c91f720 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x5/0x30 [ 71.992686][ T4016] [ 71.992686][ T4016] the dependencies between HARDIRQ-irq-safe lock and the holding lock: [ 72.003081][ T4016] -> (&sighand->siglock){-.-.}-{2:2} { [ 72.008550][ T4016] IN-HARDIRQ-W at: [ 72.012525][ T4016] lock_acquire+0x1db/0x4f0 [ 72.018703][ T4016] _raw_spin_lock_irqsave+0xd1/0x120 [ 72.025728][ T4016] __lock_task_sighand+0x11a/0x290 [ 72.032492][ T4016] send_sigqueue+0x1bc/0x6e0 [ 72.038726][ T4016] posix_timer_fn+0x186/0x390 [ 72.045060][ T4016] __hrtimer_run_queues+0x598/0xcf0 [ 72.051988][ T4016] hrtimer_interrupt+0x392/0x980 [ 72.058569][ T4016] __sysvec_apic_timer_interrupt+0x139/0x470 [ 72.066390][ T4016] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 72.073666][ T4016] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 72.081294][ T4016] lock_acquire+0x252/0x4f0 [ 72.087451][ T4016] fs_reclaim_acquire+0xa7/0x120 [ 72.094037][ T4016] slab_pre_alloc_hook+0x22/0xc0 [ 72.100625][ T4016] kmem_cache_alloc_node+0x49/0x2c0 [ 72.107470][ T4016] __alloc_skb+0xdd/0x590 [ 72.113545][ T4016] alloc_uevent_skb+0x74/0x220 [ 72.119958][ T4016] kobject_uevent_net_broadcast+0x2e5/0x560 [ 72.127508][ T4016] kobject_uevent_env+0x567/0x8d0 [ 72.134528][ T4016] device_add+0xa4f/0xfd0 [ 72.140498][ T4016] usb_new_device+0xc17/0x18e0 [ 72.147104][ T4016] hub_event+0x2cdf/0x54c0 [ 72.153168][ T4016] process_one_work+0x8a1/0x10c0 [ 72.159755][ T4016] worker_thread+0xaca/0x1280 [ 72.166089][ T4016] kthread+0x3f6/0x4f0 [ 72.171803][ T4016] ret_from_fork+0x1f/0x30 [ 72.177887][ T4016] IN-SOFTIRQ-W at: [ 72.181862][ T4016] lock_acquire+0x1db/0x4f0 [ 72.188009][ T4016] _raw_spin_lock_irqsave+0xd1/0x120 [ 72.194941][ T4016] __lock_task_sighand+0x11a/0x290 [ 72.201705][ T4016] send_sigqueue+0x1bc/0x6e0 [ 72.207940][ T4016] posix_timer_fn+0x186/0x390 [ 72.214269][ T4016] __hrtimer_run_queues+0x598/0xcf0 [ 72.221110][ T4016] hrtimer_interrupt+0x392/0x980 [ 72.227691][ T4016] __sysvec_apic_timer_interrupt+0x139/0x470 [ 72.235407][ T4016] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 72.242688][ T4016] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 72.250491][ T4016] deref_stack_reg+0xbe/0x110 [ 72.256816][ T4016] unwind_next_frame+0x12f1/0x1fa0 [ 72.263583][ T4016] arch_stack_walk+0x10d/0x140 [ 72.269995][ T4016] stack_trace_save+0x113/0x1c0 [ 72.276501][ T4016] kasan_set_track+0x4b/0x80 [ 72.282917][ T4016] kasan_set_free_info+0x1f/0x40 [ 72.289535][ T4016] ____kasan_slab_free+0xd8/0x120 [ 72.296212][ T4016] slab_free_freelist_hook+0xdd/0x160 [ 72.303235][ T4016] kmem_cache_free+0x91/0x1f0 [ 72.309566][ T4016] rcu_core+0xa15/0x1650 [ 72.315544][ T4016] __do_softirq+0x3b3/0x93a [ 72.321721][ T4016] run_ksoftirqd+0xc1/0x120 [ 72.328111][ T4016] smpboot_thread_fn+0x51b/0x9d0 [ 72.334800][ T4016] kthread+0x3f6/0x4f0 [ 72.340712][ T4016] ret_from_fork+0x1f/0x30 [ 72.346812][ T4016] INITIAL USE at: [ 72.350727][ T4016] lock_acquire+0x1db/0x4f0 [ 72.356808][ T4016] _raw_spin_lock_irq+0xcf/0x110 [ 72.363324][ T4016] calculate_sigpending+0x4a/0x80 [ 72.369953][ T4016] ret_from_fork+0x8/0x30 [ 72.375865][ T4016] } [ 72.378361][ T4016] ... key at: [] sighand_ctor.__key+0x0/0x20 [ 72.386442][ T4016] [ 72.386442][ T4016] the dependencies between the lock to be acquired [ 72.386455][ T4016] and HARDIRQ-irq-unsafe lock: [ 72.400328][ T4016] -> (&stab->lock){+...}-{2:2} { [ 72.405310][ T4016] HARDIRQ-ON-W at: [ 72.409298][ T4016] lock_acquire+0x1db/0x4f0 [ 72.415460][ T4016] _raw_spin_lock_bh+0x31/0x40 [ 72.421878][ T4016] sock_map_delete_elem+0x97/0x130 [ 72.428637][ T4016] 0xffffffffa002cb32 [ 72.434265][ T4016] bpf_trace_run5+0x222/0x3e0 [ 72.440606][ T4016] __traceiter_ext4_journal_start+0x8d/0xe0 [ 72.448323][ T4016] __ext4_journal_start_sb+0x2fe/0x370 [ 72.455427][ T4016] ext4_truncate+0x780/0x1130 [ 72.461868][ T4016] ext4_setattr+0xf96/0x1990 [ 72.468116][ T4016] notify_change+0xc6d/0xf50 [ 72.474363][ T4016] do_truncate+0x21c/0x300 [ 72.480425][ T4016] path_openat+0x28a0/0x2f20 [ 72.486664][ T4016] do_filp_open+0x21c/0x460 [ 72.492820][ T4016] do_sys_openat2+0x13b/0x500 [ 72.499144][ T4016] __x64_sys_openat+0x243/0x290 [ 72.505643][ T4016] do_syscall_64+0x3d/0xb0 [ 72.511708][ T4016] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 72.519266][ T4016] INITIAL USE at: [ 72.523158][ T4016] lock_acquire+0x1db/0x4f0 [ 72.529220][ T4016] _raw_spin_lock_bh+0x31/0x40 [ 72.535547][ T4016] sock_map_delete_elem+0x97/0x130 [ 72.542218][ T4016] 0xffffffffa002cb32 [ 72.547756][ T4016] bpf_trace_run5+0x222/0x3e0 [ 72.553995][ T4016] __traceiter_ext4_journal_start+0x8d/0xe0 [ 72.561460][ T4016] __ext4_journal_start_sb+0x2fe/0x370 [ 72.568481][ T4016] ext4_truncate+0x780/0x1130 [ 72.574730][ T4016] ext4_setattr+0xf96/0x1990 [ 72.580880][ T4016] notify_change+0xc6d/0xf50 [ 72.587036][ T4016] do_truncate+0x21c/0x300 [ 72.593036][ T4016] path_openat+0x28a0/0x2f20 [ 72.599203][ T4016] do_filp_open+0x21c/0x460 [ 72.605271][ T4016] do_sys_openat2+0x13b/0x500 [ 72.611511][ T4016] __x64_sys_openat+0x243/0x290 [ 72.617930][ T4016] do_syscall_64+0x3d/0xb0 [ 72.623911][ T4016] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 72.631369][ T4016] } [ 72.633865][ T4016] ... key at: [] sock_map_alloc.__key+0x0/0x20 [ 72.642201][ T4016] ... acquired at: [ 72.646097][ T4016] lock_acquire+0x1db/0x4f0 [ 72.650776][ T4016] _raw_spin_lock_bh+0x31/0x40 [ 72.655804][ T4016] sock_map_delete_elem+0x97/0x130 [ 72.661086][ T4016] bpf_prog_2c29ac5cdc6b1842+0x3a/0x41c [ 72.666802][ T4016] bpf_trace_run5+0x222/0x3e0 [ 72.671650][ T4016] trace_signal_generate+0x182/0x1f0 [ 72.677104][ T4016] __send_signal+0xadc/0xd40 [ 72.681866][ T4016] force_sig_info_to_task+0x327/0x470 [ 72.687522][ T4016] force_sig+0x114/0x1d0 [ 72.691959][ T4016] exc_general_protection+0x122/0x4f0 [ 72.697499][ T4016] asm_exc_general_protection+0x22/0x30 [ 72.703315][ T4016] [ 72.705627][ T4016] [ 72.705627][ T4016] stack backtrace: [ 72.711595][ T4016] CPU: 1 PID: 4016 Comm: syz-executor.0 Not tainted 5.15.153-syzkaller #0 [ 72.720091][ T4016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 72.730144][ T4016] Call Trace: [ 72.733603][ T4016] [ 72.736539][ T4016] dump_stack_lvl+0x1e3/0x2cb [ 72.741310][ T4016] ? io_uring_drop_tctx_refs+0x19d/0x19d [ 72.746945][ T4016] ? panic+0x84d/0x84d [ 72.751014][ T4016] ? print_shortest_lock_dependencies+0xee/0x150 [ 72.757432][ T4016] validate_chain+0x4d01/0x5930 [ 72.762289][ T4016] ? reacquire_held_locks+0x660/0x660 [ 72.767664][ T4016] ? reacquire_held_locks+0x660/0x660 [ 72.773036][ T4016] ? register_lock_class+0x100/0x9a0 [ 72.778323][ T4016] ? is_dynamic_key+0x1f0/0x1f0 [ 72.783269][ T4016] ? do_raw_spin_unlock+0x137/0x8b0 [ 72.788466][ T4016] ? mark_lock+0x98/0x340 [ 72.792801][ T4016] __lock_acquire+0x1295/0x1ff0 [ 72.797770][ T4016] lock_acquire+0x1db/0x4f0 [ 72.802272][ T4016] ? sock_map_delete_elem+0x97/0x130 [ 72.807557][ T4016] ? read_lock_is_recursive+0x10/0x10 [ 72.812927][ T4016] ? sock_map_delete_elem+0x97/0x130 [ 72.818223][ T4016] ? __bpf_trace_softirq+0x10/0x10 [ 72.823431][ T4016] ? __sigqueue_alloc+0x3be/0x4d0 [ 72.828554][ T4016] ? sock_map_delete_elem+0x97/0x130 [ 72.833887][ T4016] _raw_spin_lock_bh+0x31/0x40 [ 72.838781][ T4016] ? sock_map_delete_elem+0x97/0x130 [ 72.844073][ T4016] sock_map_delete_elem+0x97/0x130 [ 72.849193][ T4016] bpf_prog_2c29ac5cdc6b1842+0x3a/0x41c [ 72.854735][ T4016] bpf_trace_run5+0x222/0x3e0 [ 72.859414][ T4016] ? bpf_trace_run4+0x390/0x390 [ 72.864278][ T4016] ? __sigqueue_alloc+0x3be/0x4d0 [ 72.869338][ T4016] ? rcu_is_watching+0x11/0xa0 [ 72.874117][ T4016] ? __sigqueue_alloc+0x3be/0x4d0 [ 72.879157][ T4016] ? __bpf_trace_signal_generate+0x20/0x40 [ 72.885104][ T4016] trace_signal_generate+0x182/0x1f0 [ 72.890405][ T4016] __send_signal+0xadc/0xd40 [ 72.895006][ T4016] force_sig_info_to_task+0x327/0x470 [ 72.900395][ T4016] force_sig+0x114/0x1d0 [ 72.904644][ T4016] ? send_sig+0x1a0/0x1a0 [ 72.908977][ T4016] ? exc_general_protection+0x62/0x4f0 [ 72.914436][ T4016] exc_general_protection+0x122/0x4f0 [ 72.919806][ T4016] ? vtime_user_enter+0x1eb/0x2d0 [ 72.924915][ T4016] ? __context_tracking_enter+0x5f/0x90 [ 72.930467][ T4016] asm_exc_general_protection+0x22/0x30 [ 72.936017][ T4016] RIP: 0033:0x7f1681493cf9 [ 72.940435][ T4016] Code: f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 0f 00 00 0f 87 27 01 00 00 fd 74 0f c5 fd d7 c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 [ 72.960036][ T4016] RSP: 002b:00007f167fa13858 EFLAGS: 00010283 [ 72.966101][ T4016] RAX: 0000000000000999 RBX: 00007f167fa13dc0 RCX: 00007f1681599bc0 [ 72.974070][ T4016] RDX: 9999999999999999 RSI: 00007f16814ed062 RDI: 9999999999999999 [ 72.982041][ T4016] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 72.990097][ T4016] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 72.998071][ T4016] R13: 00007f167fa13f40 R14: 9999999999999999 R15: 0000000000000000 [ 73.006051][ T4016] [ 73.014406][ T4016] ------------[ cut here ]------------ [ 73.021884][ T4016] raw_local_irq_restore() called with IRQs enabled [ 73.028549][ T4016] WARNING: CPU: 1 PID: 4016 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x1d/0x20 [ 73.039372][ T4016] Modules linked in: [ 73.043376][ T4016] CPU: 1 PID: 4016 Comm: syz-executor.0 Not tainted 5.15.153-syzkaller #0 [ 73.052023][ T4016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 73.062123][ T4016] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 73.062949][ T26] audit: type=1804 audit(1712347245.085:6): pid=4005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3788459158/syzkaller.DVZrfI/23/file0" dev="sda1" ino=1961 res=1 errno=0 [ 73.068332][ T4016] Code: 24 48 c7 c7 a0 d1 89 8a e8 6c d1 fe ff 80 3d fc 56 b4 03 00 74 01 c3 c6 05 f2 56 b4 03 01 48 c7 c7 80 0c 8b 8a e8 13 ec 2f f7 <0f> 0b c3 41 56 53 48 83 ec 10 65 48 8b 04 25 28 00 00 00 48 89 44 [ 73.068353][ T4016] RSP: 0000:ffffc90004557c38 EFLAGS: 00010246 [ 73.068374][ T4016] RAX: 2450aa6b1b4c6300 RBX: 1ffff920008aaf8c RCX: 0000000000040000 [ 73.068389][ T4016] RDX: ffffc900032ca000 RSI: 000000000003ffff RDI: 0000000000040000 [ 73.068404][ T4016] RBP: ffffc90004557cd0 R08: ffffffff8166661c R09: fffff520008aaec9 [ 73.068420][ T4016] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 73.068434][ T4016] R13: 1ffff920008aaf88 R14: ffffc90004557c60 R15: 0000000000000246 [ 73.068450][ T4016] FS: 00007f167fa146c0(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 73.167612][ T4016] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.174223][ T4016] CR2: 00007f167fa13f78 CR3: 000000001d7ce000 CR4: 00000000003506e0 [ 73.182264][ T4016] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 73.190287][ T4016] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 73.198325][ T4016] Call Trace: [ 73.201629][ T4016] [ 73.204578][ T4016] ? __warn+0x15b/0x300 [ 73.208793][ T4016] ? warn_bogus_irq_restore+0x1d/0x20 [ 73.214192][ T4016] ? report_bug+0x1b7/0x2e0 20:00:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x3, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2000) [ 73.218755][ T4016] ? handle_bug+0x3d/0x70 [ 73.223146][ T4016] ? exc_invalid_op+0x16/0x40 [ 73.227876][ T4016] ? asm_exc_invalid_op+0x16/0x20 [ 73.232925][ T4016] ? __wake_up_klogd+0xcc/0x100 [ 73.237841][ T4016] ? warn_bogus_irq_restore+0x1d/0x20 [ 73.243242][ T4016] ? warn_bogus_irq_restore+0x1d/0x20 [ 73.248794][ T4016] _raw_spin_unlock_irqrestore+0x118/0x130 [ 73.254722][ T4016] ? _raw_spin_unlock+0x40/0x40 [ 73.259727][ T4016] force_sig_info_to_task+0x34a/0x470 [ 73.265146][ T4016] force_sig+0x114/0x1d0 20:00:45 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1a34, 0x802, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000640)={0x24, 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "26f07152"}]}}, 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) [ 73.269451][ T4016] ? send_sig+0x1a0/0x1a0 [ 73.273817][ T4016] ? exc_general_protection+0x62/0x4f0 [ 73.279508][ T4016] exc_general_protection+0x122/0x4f0 [ 73.284914][ T4016] ? vtime_user_enter+0x1eb/0x2d0 [ 73.289996][ T4016] ? __context_tracking_enter+0x5f/0x90 [ 73.295762][ T4016] asm_exc_general_protection+0x22/0x30 [ 73.301372][ T4016] RIP: 0033:0x7f1681493cf9 [ 73.305816][ T4016] Code: f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 0f 00 00 0f 87 27 01 00 00 fd 74 0f c5 fd d7 c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 [ 73.325483][ T4016] RSP: 002b:00007f167fa13858 EFLAGS: 00010283 [ 73.331614][ T4016] RAX: 0000000000000999 RBX: 00007f167fa13dc0 RCX: 00007f1681599bc0 [ 73.339645][ T4016] RDX: 9999999999999999 RSI: 00007f16814ed062 RDI: 9999999999999999 [ 73.348112][ T4016] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 73.356274][ T4016] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 73.364322][ T4016] R13: 00007f167fa13f40 R14: 9999999999999999 R15: 0000000000000000 [ 73.372352][ T4016] [ 73.375395][ T4016] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 73.382981][ T4016] CPU: 1 PID: 4016 Comm: syz-executor.0 Not tainted 5.15.153-syzkaller #0 [ 73.391595][ T4016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 73.401834][ T4016] Call Trace: [ 73.405118][ T4016] [ 73.408046][ T4016] dump_stack_lvl+0x1e3/0x2cb [ 73.412735][ T4016] ? io_uring_drop_tctx_refs+0x19d/0x19d [ 73.418367][ T4016] ? panic+0x84d/0x84d [ 73.422437][ T4016] ? __stack_chk_fail+0x10/0x10 [ 73.427288][ T4016] ? __stack_chk_fail+0x10/0x10 [ 73.432138][ T4016] panic+0x318/0x84d [ 73.436033][ T4016] ? __warn+0x16a/0x300 [ 73.440188][ T4016] ? fb_is_primary_device+0xcc/0xcc [ 73.445394][ T4016] ? warn_bogus_irq_restore+0x1d/0x20 [ 73.450765][ T4016] __warn+0x2b2/0x300 [ 73.454747][ T4016] ? warn_bogus_irq_restore+0x1d/0x20 [ 73.460114][ T4016] report_bug+0x1b7/0x2e0 [ 73.464969][ T4016] handle_bug+0x3d/0x70 [ 73.469130][ T4016] exc_invalid_op+0x16/0x40 [ 73.473638][ T4016] asm_exc_invalid_op+0x16/0x20 [ 73.478488][ T4016] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 73.484470][ T4016] Code: 24 48 c7 c7 a0 d1 89 8a e8 6c d1 fe ff 80 3d fc 56 b4 03 00 74 01 c3 c6 05 f2 56 b4 03 01 48 c7 c7 80 0c 8b 8a e8 13 ec 2f f7 <0f> 0b c3 41 56 53 48 83 ec 10 65 48 8b 04 25 28 00 00 00 48 89 44 [ 73.504342][ T4016] RSP: 0000:ffffc90004557c38 EFLAGS: 00010246 [ 73.510407][ T4016] RAX: 2450aa6b1b4c6300 RBX: 1ffff920008aaf8c RCX: 0000000000040000 [ 73.518829][ T4016] RDX: ffffc900032ca000 RSI: 000000000003ffff RDI: 0000000000040000 [ 73.526797][ T4016] RBP: ffffc90004557cd0 R08: ffffffff8166661c R09: fffff520008aaec9 [ 73.534942][ T4016] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 73.543006][ T4016] R13: 1ffff920008aaf88 R14: ffffc90004557c60 R15: 0000000000000246 [ 73.551115][ T4016] ? __wake_up_klogd+0xcc/0x100 [ 73.556003][ T4016] ? warn_bogus_irq_restore+0x1d/0x20 [ 73.561470][ T4016] _raw_spin_unlock_irqrestore+0x118/0x130 [ 73.567385][ T4016] ? _raw_spin_unlock+0x40/0x40 [ 73.572261][ T4016] force_sig_info_to_task+0x34a/0x470 [ 73.577649][ T4016] force_sig+0x114/0x1d0 [ 73.581895][ T4016] ? send_sig+0x1a0/0x1a0 [ 73.586490][ T4016] ? exc_general_protection+0x62/0x4f0 [ 73.592131][ T4016] exc_general_protection+0x122/0x4f0 [ 73.597531][ T4016] ? vtime_user_enter+0x1eb/0x2d0 [ 73.602570][ T4016] ? __context_tracking_enter+0x5f/0x90 [ 73.608131][ T4016] asm_exc_general_protection+0x22/0x30 [ 73.613686][ T4016] RIP: 0033:0x7f1681493cf9 [ 73.618106][ T4016] Code: f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 0f 00 00 0f 87 27 01 00 00 fd 74 0f c5 fd d7 c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 [ 73.638321][ T4016] RSP: 002b:00007f167fa13858 EFLAGS: 00010283 [ 73.644407][ T4016] RAX: 0000000000000999 RBX: 00007f167fa13dc0 RCX: 00007f1681599bc0 [ 73.652495][ T4016] RDX: 9999999999999999 RSI: 00007f16814ed062 RDI: 9999999999999999 [ 73.660478][ T4016] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 73.668454][ T4016] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 73.676561][ T4016] R13: 00007f167fa13f40 R14: 9999999999999999 R15: 0000000000000000 [ 73.684553][ T4016] [ 73.687636][ T4016] Kernel Offset: disabled [ 73.691965][ T4016] Rebooting in 86400 seconds..