Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.49' (ECDSA) to the list of known hosts. 2023/03/06 09:01:44 fuzzer started 2023/03/06 09:01:45 dialing manager at 10.128.0.163:33989 2023/03/06 09:01:45 syscalls: 3532 2023/03/06 09:01:45 code coverage: enabled 2023/03/06 09:01:45 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/03/06 09:01:45 extra coverage: extra coverage is not supported by the kernel 2023/03/06 09:01:45 delay kcov mmap: mmap returned an invalid pointer 2023/03/06 09:01:45 setuid sandbox: enabled 2023/03/06 09:01:45 namespace sandbox: enabled 2023/03/06 09:01:45 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/06 09:01:45 fault injection: enabled 2023/03/06 09:01:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/06 09:01:45 net packet injection: enabled 2023/03/06 09:01:45 net device setup: enabled 2023/03/06 09:01:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/06 09:01:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/06 09:01:45 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/06 09:01:45 USB emulation: /dev/raw-gadget does not exist 2023/03/06 09:01:45 hci packet injection: enabled 2023/03/06 09:01:45 wifi device emulation: kernel 4.17 required (have 4.14.307-syzkaller) 2023/03/06 09:01:45 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/03/06 09:01:45 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/06 09:01:45 fetching corpus: 50, signal 34918/38779 (executing program) 2023/03/06 09:01:45 fetching corpus: 100, signal 56961/62618 (executing program) 2023/03/06 09:01:46 fetching corpus: 150, signal 92751/100004 (executing program) 2023/03/06 09:01:46 fetching corpus: 200, signal 106397/115330 (executing program) 2023/03/06 09:01:46 fetching corpus: 250, signal 119877/130448 (executing program) 2023/03/06 09:01:46 fetching corpus: 300, signal 132886/145044 (executing program) 2023/03/06 09:01:46 fetching corpus: 350, signal 142226/155957 (executing program) 2023/03/06 09:01:47 fetching corpus: 400, signal 152591/167863 (executing program) 2023/03/06 09:01:47 fetching corpus: 450, signal 159662/176457 (executing program) 2023/03/06 09:01:47 fetching corpus: 500, signal 167247/185527 (executing program) 2023/03/06 09:01:47 fetching corpus: 550, signal 173491/193283 (executing program) 2023/03/06 09:01:47 fetching corpus: 600, signal 179440/200770 (executing program) 2023/03/06 09:01:48 fetching corpus: 650, signal 186858/209651 (executing program) 2023/03/06 09:01:48 fetching corpus: 700, signal 192500/216771 (executing program) 2023/03/06 09:01:48 fetching corpus: 750, signal 196631/222419 (executing program) 2023/03/06 09:01:48 fetching corpus: 800, signal 202396/229627 (executing program) 2023/03/06 09:01:48 fetching corpus: 850, signal 210160/238737 (executing program) 2023/03/06 09:01:49 fetching corpus: 900, signal 215078/245096 (executing program) 2023/03/06 09:01:49 fetching corpus: 950, signal 218849/250329 (executing program) 2023/03/06 09:01:49 fetching corpus: 1000, signal 223300/256128 (executing program) 2023/03/06 09:01:49 fetching corpus: 1050, signal 226963/261214 (executing program) 2023/03/06 09:01:49 fetching corpus: 1100, signal 230646/266282 (executing program) 2023/03/06 09:01:50 fetching corpus: 1150, signal 234643/271635 (executing program) 2023/03/06 09:01:50 fetching corpus: 1200, signal 239227/277551 (executing program) 2023/03/06 09:01:50 fetching corpus: 1250, signal 246968/286427 (executing program) 2023/03/06 09:01:51 fetching corpus: 1300, signal 251451/292184 (executing program) 2023/03/06 09:01:51 fetching corpus: 1350, signal 255685/297653 (executing program) 2023/03/06 09:01:51 fetching corpus: 1400, signal 258891/302165 (executing program) 2023/03/06 09:01:51 fetching corpus: 1450, signal 263161/307662 (executing program) 2023/03/06 09:01:52 fetching corpus: 1500, signal 266188/311959 (executing program) 2023/03/06 09:01:52 fetching corpus: 1550, signal 269369/316365 (executing program) 2023/03/06 09:01:52 fetching corpus: 1600, signal 272415/320685 (executing program) 2023/03/06 09:01:52 fetching corpus: 1650, signal 278430/327781 (executing program) 2023/03/06 09:01:53 fetching corpus: 1700, signal 280698/331311 (executing program) 2023/03/06 09:01:53 fetching corpus: 1750, signal 284957/336730 (executing program) 2023/03/06 09:01:53 fetching corpus: 1800, signal 287993/340991 (executing program) 2023/03/06 09:01:53 fetching corpus: 1850, signal 290932/345146 (executing program) 2023/03/06 09:01:53 fetching corpus: 1900, signal 292955/348416 (executing program) 2023/03/06 09:01:54 fetching corpus: 1950, signal 296149/352775 (executing program) 2023/03/06 09:01:54 fetching corpus: 2000, signal 303670/361116 (executing program) 2023/03/06 09:01:54 fetching corpus: 2050, signal 306100/364747 (executing program) 2023/03/06 09:01:55 fetching corpus: 2100, signal 308614/368425 (executing program) 2023/03/06 09:01:55 fetching corpus: 2150, signal 310690/371738 (executing program) 2023/03/06 09:01:55 fetching corpus: 2200, signal 313824/375970 (executing program) 2023/03/06 09:01:55 fetching corpus: 2250, signal 318235/381392 (executing program) 2023/03/06 09:01:56 fetching corpus: 2300, signal 321009/385293 (executing program) 2023/03/06 09:01:56 fetching corpus: 2350, signal 324424/389715 (executing program) 2023/03/06 09:01:56 fetching corpus: 2400, signal 326466/392942 (executing program) 2023/03/06 09:01:56 fetching corpus: 2450, signal 328274/395913 (executing program) 2023/03/06 09:01:57 fetching corpus: 2500, signal 330679/399432 (executing program) 2023/03/06 09:01:57 fetching corpus: 2550, signal 333018/402886 (executing program) 2023/03/06 09:01:57 fetching corpus: 2600, signal 335832/406706 (executing program) 2023/03/06 09:01:57 fetching corpus: 2650, signal 338582/410517 (executing program) 2023/03/06 09:01:57 fetching corpus: 2700, signal 340600/413647 (executing program) 2023/03/06 09:01:58 fetching corpus: 2750, signal 343755/417725 (executing program) 2023/03/06 09:01:58 fetching corpus: 2800, signal 346103/421184 (executing program) 2023/03/06 09:01:58 fetching corpus: 2850, signal 348394/424528 (executing program) 2023/03/06 09:01:59 fetching corpus: 2900, signal 351704/428729 (executing program) 2023/03/06 09:01:59 fetching corpus: 2950, signal 353744/431840 (executing program) 2023/03/06 09:01:59 fetching corpus: 3000, signal 356461/435516 (executing program) 2023/03/06 09:02:00 fetching corpus: 3050, signal 359066/439143 (executing program) 2023/03/06 09:02:00 fetching corpus: 3100, signal 361306/442375 (executing program) 2023/03/06 09:02:00 fetching corpus: 3150, signal 362989/445136 (executing program) 2023/03/06 09:02:00 fetching corpus: 3200, signal 364776/447976 (executing program) 2023/03/06 09:02:01 fetching corpus: 3250, signal 367379/451526 (executing program) 2023/03/06 09:02:01 fetching corpus: 3300, signal 368960/454186 (executing program) 2023/03/06 09:02:01 fetching corpus: 3350, signal 370634/456930 (executing program) 2023/03/06 09:02:01 fetching corpus: 3400, signal 372265/459621 (executing program) 2023/03/06 09:02:02 fetching corpus: 3450, signal 375458/463663 (executing program) 2023/03/06 09:02:02 fetching corpus: 3500, signal 376822/466089 (executing program) 2023/03/06 09:02:02 fetching corpus: 3550, signal 379540/469711 (executing program) 2023/03/06 09:02:02 fetching corpus: 3600, signal 380851/472044 (executing program) 2023/03/06 09:02:03 fetching corpus: 3650, signal 382703/474884 (executing program) 2023/03/06 09:02:03 fetching corpus: 3700, signal 384928/478016 (executing program) 2023/03/06 09:02:03 fetching corpus: 3750, signal 386599/480632 (executing program) 2023/03/06 09:02:03 fetching corpus: 3800, signal 388206/483204 (executing program) 2023/03/06 09:02:04 fetching corpus: 3850, signal 390099/486049 (executing program) 2023/03/06 09:02:04 fetching corpus: 3900, signal 391560/488540 (executing program) 2023/03/06 09:02:04 fetching corpus: 3950, signal 393067/491037 (executing program) 2023/03/06 09:02:04 fetching corpus: 4000, signal 394595/493598 (executing program) 2023/03/06 09:02:04 fetching corpus: 4050, signal 396041/496004 (executing program) 2023/03/06 09:02:04 fetching corpus: 4100, signal 397611/498552 (executing program) 2023/03/06 09:02:05 fetching corpus: 4150, signal 399530/501436 (executing program) 2023/03/06 09:02:05 fetching corpus: 4200, signal 401095/503962 (executing program) 2023/03/06 09:02:05 fetching corpus: 4250, signal 403027/506785 (executing program) 2023/03/06 09:02:05 fetching corpus: 4300, signal 405438/510032 (executing program) 2023/03/06 09:02:06 fetching corpus: 4350, signal 406822/512364 (executing program) 2023/03/06 09:02:06 fetching corpus: 4400, signal 408242/514743 (executing program) 2023/03/06 09:02:06 fetching corpus: 4450, signal 409849/517283 (executing program) 2023/03/06 09:02:06 fetching corpus: 4500, signal 413908/521793 (executing program) 2023/03/06 09:02:07 fetching corpus: 4550, signal 415485/524245 (executing program) 2023/03/06 09:02:07 fetching corpus: 4600, signal 416339/526160 (executing program) 2023/03/06 09:02:07 fetching corpus: 4650, signal 417622/528418 (executing program) 2023/03/06 09:02:07 fetching corpus: 4700, signal 419183/530854 (executing program) 2023/03/06 09:02:08 fetching corpus: 4750, signal 420741/533258 (executing program) 2023/03/06 09:02:08 fetching corpus: 4800, signal 422652/536004 (executing program) 2023/03/06 09:02:08 fetching corpus: 4850, signal 424405/538572 (executing program) 2023/03/06 09:02:08 fetching corpus: 4900, signal 425979/541049 (executing program) 2023/03/06 09:02:09 fetching corpus: 4950, signal 427066/543033 (executing program) 2023/03/06 09:02:09 fetching corpus: 5000, signal 428330/545160 (executing program) 2023/03/06 09:02:09 fetching corpus: 5050, signal 429563/547316 (executing program) 2023/03/06 09:02:09 fetching corpus: 5100, signal 431087/549706 (executing program) 2023/03/06 09:02:09 fetching corpus: 5150, signal 432461/551921 (executing program) 2023/03/06 09:02:09 fetching corpus: 5200, signal 434079/554362 (executing program) 2023/03/06 09:02:10 fetching corpus: 5250, signal 435680/556836 (executing program) 2023/03/06 09:02:10 fetching corpus: 5300, signal 436662/558708 (executing program) 2023/03/06 09:02:10 fetching corpus: 5350, signal 438038/560968 (executing program) 2023/03/06 09:02:11 fetching corpus: 5400, signal 439397/563178 (executing program) 2023/03/06 09:02:11 fetching corpus: 5450, signal 440423/565121 (executing program) 2023/03/06 09:02:11 fetching corpus: 5500, signal 441586/567221 (executing program) 2023/03/06 09:02:11 fetching corpus: 5550, signal 442699/569256 (executing program) 2023/03/06 09:02:11 fetching corpus: 5600, signal 444113/571476 (executing program) 2023/03/06 09:02:12 fetching corpus: 5650, signal 445342/573586 (executing program) 2023/03/06 09:02:12 fetching corpus: 5700, signal 446876/575943 (executing program) 2023/03/06 09:02:12 fetching corpus: 5750, signal 448374/578214 (executing program) 2023/03/06 09:02:12 fetching corpus: 5800, signal 449331/580085 (executing program) 2023/03/06 09:02:13 fetching corpus: 5850, signal 450349/581976 (executing program) 2023/03/06 09:02:13 fetching corpus: 5900, signal 451397/583905 (executing program) 2023/03/06 09:02:13 fetching corpus: 5950, signal 452913/586202 (executing program) 2023/03/06 09:02:13 fetching corpus: 6000, signal 454267/588339 (executing program) 2023/03/06 09:02:14 fetching corpus: 6050, signal 455370/590283 (executing program) 2023/03/06 09:02:14 fetching corpus: 6100, signal 456264/592067 (executing program) 2023/03/06 09:02:14 fetching corpus: 6150, signal 457275/593940 (executing program) 2023/03/06 09:02:14 fetching corpus: 6200, signal 458758/596211 (executing program) 2023/03/06 09:02:15 fetching corpus: 6250, signal 460070/598282 (executing program) 2023/03/06 09:02:15 fetching corpus: 6300, signal 461474/600400 (executing program) 2023/03/06 09:02:15 fetching corpus: 6350, signal 462521/602303 (executing program) 2023/03/06 09:02:15 fetching corpus: 6400, signal 463276/603944 (executing program) 2023/03/06 09:02:15 fetching corpus: 6450, signal 464454/605914 (executing program) 2023/03/06 09:02:16 fetching corpus: 6500, signal 465517/607791 (executing program) 2023/03/06 09:02:16 fetching corpus: 6550, signal 466271/609418 (executing program) 2023/03/06 09:02:16 fetching corpus: 6600, signal 467738/611631 (executing program) 2023/03/06 09:02:16 fetching corpus: 6650, signal 468892/613563 (executing program) 2023/03/06 09:02:17 fetching corpus: 6700, signal 469794/615315 (executing program) 2023/03/06 09:02:17 fetching corpus: 6750, signal 470790/617104 (executing program) 2023/03/06 09:02:17 fetching corpus: 6800, signal 471592/618775 (executing program) 2023/03/06 09:02:17 fetching corpus: 6850, signal 472397/620445 (executing program) 2023/03/06 09:02:17 fetching corpus: 6900, signal 473657/622413 (executing program) 2023/03/06 09:02:18 fetching corpus: 6950, signal 475190/624607 (executing program) 2023/03/06 09:02:18 fetching corpus: 7000, signal 476127/626352 (executing program) 2023/03/06 09:02:18 fetching corpus: 7050, signal 477385/628340 (executing program) 2023/03/06 09:02:18 fetching corpus: 7100, signal 478265/630059 (executing program) 2023/03/06 09:02:19 fetching corpus: 7150, signal 479374/631911 (executing program) 2023/03/06 09:02:19 fetching corpus: 7200, signal 480319/633648 (executing program) 2023/03/06 09:02:19 fetching corpus: 7250, signal 481470/635523 (executing program) 2023/03/06 09:02:19 fetching corpus: 7300, signal 482583/637361 (executing program) 2023/03/06 09:02:20 fetching corpus: 7350, signal 483895/639370 (executing program) 2023/03/06 09:02:20 fetching corpus: 7400, signal 486663/642413 (executing program) 2023/03/06 09:02:20 fetching corpus: 7450, signal 487381/643933 (executing program) 2023/03/06 09:02:20 fetching corpus: 7500, signal 488468/645723 (executing program) 2023/03/06 09:02:21 fetching corpus: 7550, signal 489845/647744 (executing program) 2023/03/06 09:02:21 fetching corpus: 7600, signal 491149/649663 (executing program) 2023/03/06 09:02:21 fetching corpus: 7650, signal 492490/651646 (executing program) 2023/03/06 09:02:22 fetching corpus: 7700, signal 493853/653638 (executing program) 2023/03/06 09:02:22 fetching corpus: 7750, signal 494645/655169 (executing program) 2023/03/06 09:02:22 fetching corpus: 7800, signal 495944/657099 (executing program) 2023/03/06 09:02:22 fetching corpus: 7850, signal 496837/658693 (executing program) 2023/03/06 09:02:23 fetching corpus: 7900, signal 498154/660624 (executing program) 2023/03/06 09:02:23 fetching corpus: 7950, signal 499477/662562 (executing program) 2023/03/06 09:02:23 fetching corpus: 8000, signal 500254/664183 (executing program) 2023/03/06 09:02:23 fetching corpus: 8050, signal 501069/665774 (executing program) 2023/03/06 09:02:23 fetching corpus: 8100, signal 501901/667395 (executing program) 2023/03/06 09:02:24 fetching corpus: 8150, signal 502750/668961 (executing program) 2023/03/06 09:02:24 fetching corpus: 8200, signal 503611/670517 (executing program) 2023/03/06 09:02:24 fetching corpus: 8250, signal 504599/672222 (executing program) 2023/03/06 09:02:25 fetching corpus: 8300, signal 505740/673966 (executing program) 2023/03/06 09:02:25 fetching corpus: 8350, signal 506634/675568 (executing program) 2023/03/06 09:02:25 fetching corpus: 8400, signal 507267/676925 (executing program) 2023/03/06 09:02:25 fetching corpus: 8450, signal 508222/678538 (executing program) 2023/03/06 09:02:25 fetching corpus: 8500, signal 508896/679932 (executing program) 2023/03/06 09:02:26 fetching corpus: 8550, signal 512054/683012 (executing program) 2023/03/06 09:02:26 fetching corpus: 8600, signal 512704/684483 (executing program) 2023/03/06 09:02:26 fetching corpus: 8650, signal 513650/686066 (executing program) 2023/03/06 09:02:26 fetching corpus: 8700, signal 514383/687498 (executing program) 2023/03/06 09:02:27 fetching corpus: 8750, signal 515376/689115 (executing program) 2023/03/06 09:02:27 fetching corpus: 8800, signal 516105/690601 (executing program) 2023/03/06 09:02:27 fetching corpus: 8850, signal 517113/692222 (executing program) 2023/03/06 09:02:27 fetching corpus: 8900, signal 518177/693903 (executing program) 2023/03/06 09:02:27 fetching corpus: 8950, signal 519110/695519 (executing program) 2023/03/06 09:02:28 fetching corpus: 9000, signal 519784/696869 (executing program) 2023/03/06 09:02:28 fetching corpus: 9050, signal 520703/698429 (executing program) 2023/03/06 09:02:28 fetching corpus: 9100, signal 521566/699965 (executing program) 2023/03/06 09:02:29 fetching corpus: 9150, signal 524447/702809 (executing program) 2023/03/06 09:02:29 fetching corpus: 9200, signal 525449/704403 (executing program) 2023/03/06 09:02:29 fetching corpus: 9250, signal 526110/705782 (executing program) 2023/03/06 09:02:29 fetching corpus: 9300, signal 526900/707276 (executing program) 2023/03/06 09:02:30 fetching corpus: 9350, signal 527651/708727 (executing program) 2023/03/06 09:02:30 fetching corpus: 9400, signal 528678/710311 (executing program) 2023/03/06 09:02:30 fetching corpus: 9450, signal 529398/711701 (executing program) 2023/03/06 09:02:30 fetching corpus: 9500, signal 530228/713242 (executing program) 2023/03/06 09:02:31 fetching corpus: 9550, signal 531172/714788 (executing program) 2023/03/06 09:02:31 fetching corpus: 9600, signal 531910/716233 (executing program) 2023/03/06 09:02:31 fetching corpus: 9650, signal 532433/717484 (executing program) 2023/03/06 09:02:31 fetching corpus: 9700, signal 533573/719104 (executing program) 2023/03/06 09:02:32 fetching corpus: 9750, signal 534407/720538 (executing program) 2023/03/06 09:02:32 fetching corpus: 9800, signal 535195/721945 (executing program) 2023/03/06 09:02:32 fetching corpus: 9850, signal 536089/723480 (executing program) 2023/03/06 09:02:32 fetching corpus: 9900, signal 536731/724799 (executing program) 2023/03/06 09:02:33 fetching corpus: 9950, signal 537565/726185 (executing program) 2023/03/06 09:02:33 fetching corpus: 10000, signal 538723/727802 (executing program) 2023/03/06 09:02:33 fetching corpus: 10050, signal 539199/729014 (executing program) 2023/03/06 09:02:33 fetching corpus: 10100, signal 539895/730341 (executing program) 2023/03/06 09:02:34 fetching corpus: 10150, signal 540703/731745 (executing program) 2023/03/06 09:02:34 fetching corpus: 10200, signal 541315/733004 (executing program) 2023/03/06 09:02:34 fetching corpus: 10250, signal 542135/734406 (executing program) 2023/03/06 09:02:34 fetching corpus: 10300, signal 542923/735824 (executing program) 2023/03/06 09:02:34 fetching corpus: 10350, signal 543554/737117 (executing program) 2023/03/06 09:02:35 fetching corpus: 10400, signal 544194/738459 (executing program) 2023/03/06 09:02:35 fetching corpus: 10450, signal 545069/739898 (executing program) 2023/03/06 09:02:35 fetching corpus: 10500, signal 545654/741143 (executing program) 2023/03/06 09:02:35 fetching corpus: 10550, signal 546337/742456 (executing program) 2023/03/06 09:02:35 fetching corpus: 10600, signal 546890/743703 (executing program) 2023/03/06 09:02:36 fetching corpus: 10650, signal 547612/745066 (executing program) 2023/03/06 09:02:36 fetching corpus: 10700, signal 548237/746329 (executing program) 2023/03/06 09:02:36 fetching corpus: 10750, signal 548706/747505 (executing program) 2023/03/06 09:02:37 fetching corpus: 10800, signal 549896/749103 (executing program) 2023/03/06 09:02:37 fetching corpus: 10850, signal 550662/750440 (executing program) 2023/03/06 09:02:37 fetching corpus: 10900, signal 551442/751783 (executing program) 2023/03/06 09:02:37 fetching corpus: 10950, signal 552096/753025 (executing program) 2023/03/06 09:02:38 fetching corpus: 11000, signal 552851/754317 (executing program) 2023/03/06 09:02:38 fetching corpus: 11050, signal 553748/755714 (executing program) 2023/03/06 09:02:38 fetching corpus: 11100, signal 554574/757076 (executing program) 2023/03/06 09:02:38 fetching corpus: 11150, signal 555392/758436 (executing program) 2023/03/06 09:02:38 fetching corpus: 11200, signal 556343/759827 (executing program) 2023/03/06 09:02:39 fetching corpus: 11250, signal 557019/761091 (executing program) 2023/03/06 09:02:39 fetching corpus: 11300, signal 557885/762534 (executing program) 2023/03/06 09:02:39 fetching corpus: 11350, signal 559276/764193 (executing program) 2023/03/06 09:02:39 fetching corpus: 11400, signal 559904/765392 (executing program) 2023/03/06 09:02:40 fetching corpus: 11450, signal 560250/766482 (executing program) 2023/03/06 09:02:40 fetching corpus: 11500, signal 561281/767955 (executing program) 2023/03/06 09:02:40 fetching corpus: 11550, signal 562054/769330 (executing program) 2023/03/06 09:02:40 fetching corpus: 11600, signal 562738/770613 (executing program) 2023/03/06 09:02:41 fetching corpus: 11650, signal 563367/771803 (executing program) 2023/03/06 09:02:41 fetching corpus: 11700, signal 564123/773096 (executing program) 2023/03/06 09:02:41 fetching corpus: 11750, signal 564672/774265 (executing program) 2023/03/06 09:02:42 fetching corpus: 11800, signal 565197/775422 (executing program) 2023/03/06 09:02:42 fetching corpus: 11850, signal 565700/776613 (executing program) 2023/03/06 09:02:42 fetching corpus: 11900, signal 566616/777954 (executing program) 2023/03/06 09:02:42 fetching corpus: 11950, signal 567580/779353 (executing program) 2023/03/06 09:02:43 fetching corpus: 12000, signal 568355/780690 (executing program) 2023/03/06 09:02:43 fetching corpus: 12050, signal 568826/781803 (executing program) 2023/03/06 09:02:43 fetching corpus: 12100, signal 569756/783172 (executing program) 2023/03/06 09:02:43 fetching corpus: 12150, signal 570661/784496 (executing program) 2023/03/06 09:02:44 fetching corpus: 12200, signal 571687/785888 (executing program) 2023/03/06 09:02:44 fetching corpus: 12250, signal 572485/787183 (executing program) 2023/03/06 09:02:44 fetching corpus: 12300, signal 573155/788387 (executing program) 2023/03/06 09:02:44 fetching corpus: 12350, signal 574067/789755 (executing program) 2023/03/06 09:02:45 fetching corpus: 12400, signal 575026/791118 (executing program) 2023/03/06 09:02:45 fetching corpus: 12450, signal 575757/792378 (executing program) 2023/03/06 09:02:45 fetching corpus: 12500, signal 576223/793570 (executing program) 2023/03/06 09:02:46 fetching corpus: 12550, signal 577041/794814 (executing program) 2023/03/06 09:02:46 fetching corpus: 12600, signal 577933/796103 (executing program) 2023/03/06 09:02:46 fetching corpus: 12650, signal 578561/797303 (executing program) 2023/03/06 09:02:46 fetching corpus: 12700, signal 579242/798517 (executing program) 2023/03/06 09:02:46 fetching corpus: 12750, signal 579795/799660 (executing program) 2023/03/06 09:02:46 fetching corpus: 12800, signal 580413/800853 (executing program) 2023/03/06 09:02:47 fetching corpus: 12850, signal 580925/801966 (executing program) 2023/03/06 09:02:47 fetching corpus: 12900, signal 581610/803136 (executing program) 2023/03/06 09:02:47 fetching corpus: 12950, signal 582106/804233 (executing program) 2023/03/06 09:02:47 fetching corpus: 13000, signal 582533/805301 (executing program) 2023/03/06 09:02:48 fetching corpus: 13050, signal 583045/806417 (executing program) 2023/03/06 09:02:48 fetching corpus: 13100, signal 583609/807530 (executing program) 2023/03/06 09:02:48 fetching corpus: 13150, signal 584102/808623 (executing program) 2023/03/06 09:02:48 fetching corpus: 13200, signal 584929/809845 (executing program) 2023/03/06 09:02:49 fetching corpus: 13250, signal 585577/811036 (executing program) 2023/03/06 09:02:49 fetching corpus: 13300, signal 586364/812256 (executing program) 2023/03/06 09:02:49 fetching corpus: 13350, signal 587154/813468 (executing program) 2023/03/06 09:02:49 fetching corpus: 13400, signal 588711/815038 (executing program) 2023/03/06 09:02:50 fetching corpus: 13450, signal 589383/816224 (executing program) 2023/03/06 09:02:50 fetching corpus: 13500, signal 590029/817365 (executing program) 2023/03/06 09:02:50 fetching corpus: 13550, signal 590626/818445 (executing program) 2023/03/06 09:02:50 fetching corpus: 13600, signal 591544/819735 (executing program) 2023/03/06 09:02:50 fetching corpus: 13650, signal 591978/820790 (executing program) 2023/03/06 09:02:51 fetching corpus: 13700, signal 592547/821907 (executing program) 2023/03/06 09:02:51 fetching corpus: 13750, signal 593309/823116 (executing program) 2023/03/06 09:02:51 fetching corpus: 13800, signal 594154/824372 (executing program) 2023/03/06 09:02:52 fetching corpus: 13850, signal 595034/825616 (executing program) 2023/03/06 09:02:52 fetching corpus: 13900, signal 595594/826721 (executing program) 2023/03/06 09:02:52 fetching corpus: 13950, signal 596513/827953 (executing program) 2023/03/06 09:02:53 fetching corpus: 14000, signal 597160/829028 (executing program) 2023/03/06 09:02:53 fetching corpus: 14050, signal 597799/830165 (executing program) 2023/03/06 09:02:53 fetching corpus: 14100, signal 598276/831234 (executing program) 2023/03/06 09:02:53 fetching corpus: 14150, signal 598855/832360 (executing program) 2023/03/06 09:02:54 fetching corpus: 14200, signal 599341/833380 (executing program) 2023/03/06 09:02:54 fetching corpus: 14250, signal 599767/834373 (executing program) 2023/03/06 09:02:54 fetching corpus: 14300, signal 600270/835429 (executing program) 2023/03/06 09:02:54 fetching corpus: 14350, signal 600838/836446 (executing program) 2023/03/06 09:02:54 fetching corpus: 14400, signal 601434/837512 (executing program) 2023/03/06 09:02:54 fetching corpus: 14450, signal 601937/838539 (executing program) 2023/03/06 09:02:55 fetching corpus: 14500, signal 602582/839646 (executing program) 2023/03/06 09:02:55 fetching corpus: 14550, signal 603170/840725 (executing program) 2023/03/06 09:02:55 fetching corpus: 14600, signal 603579/841710 (executing program) 2023/03/06 09:02:55 fetching corpus: 14650, signal 604164/842810 (executing program) 2023/03/06 09:02:56 fetching corpus: 14700, signal 604871/843943 (executing program) 2023/03/06 09:02:56 fetching corpus: 14750, signal 605589/845052 (executing program) 2023/03/06 09:02:56 fetching corpus: 14800, signal 606035/846101 (executing program) 2023/03/06 09:02:57 fetching corpus: 14850, signal 606838/847278 (executing program) 2023/03/06 09:02:57 fetching corpus: 14900, signal 607329/848285 (executing program) 2023/03/06 09:02:57 fetching corpus: 14950, signal 607833/849305 (executing program) 2023/03/06 09:02:57 fetching corpus: 15000, signal 608491/850389 (executing program) 2023/03/06 09:02:58 fetching corpus: 15050, signal 609072/851425 (executing program) 2023/03/06 09:02:58 fetching corpus: 15100, signal 609757/852514 (executing program) 2023/03/06 09:02:58 fetching corpus: 15150, signal 610560/853605 (executing program) 2023/03/06 09:02:58 fetching corpus: 15200, signal 611101/854630 (executing program) 2023/03/06 09:02:59 fetching corpus: 15250, signal 611809/855710 (executing program) 2023/03/06 09:02:59 fetching corpus: 15300, signal 612910/856956 (executing program) 2023/03/06 09:02:59 fetching corpus: 15350, signal 613961/858209 (executing program) 2023/03/06 09:03:00 fetching corpus: 15400, signal 614472/859237 (executing program) 2023/03/06 09:03:00 fetching corpus: 15450, signal 615029/860210 (executing program) 2023/03/06 09:03:00 fetching corpus: 15500, signal 615543/861247 (executing program) 2023/03/06 09:03:00 fetching corpus: 15550, signal 616223/862294 (executing program) 2023/03/06 09:03:01 fetching corpus: 15600, signal 617032/863398 (executing program) 2023/03/06 09:03:01 fetching corpus: 15650, signal 617654/864397 (executing program) 2023/03/06 09:03:01 fetching corpus: 15700, signal 618205/865399 (executing program) 2023/03/06 09:03:01 fetching corpus: 15750, signal 619345/866642 (executing program) 2023/03/06 09:03:02 fetching corpus: 15800, signal 619882/867662 (executing program) 2023/03/06 09:03:02 fetching corpus: 15850, signal 620532/868704 (executing program) 2023/03/06 09:03:02 fetching corpus: 15900, signal 621125/869729 (executing program) 2023/03/06 09:03:02 fetching corpus: 15950, signal 621688/870727 (executing program) 2023/03/06 09:03:03 fetching corpus: 16000, signal 622085/871663 (executing program) 2023/03/06 09:03:03 fetching corpus: 16050, signal 622806/872732 (executing program) 2023/03/06 09:03:03 fetching corpus: 16100, signal 623365/873730 (executing program) 2023/03/06 09:03:04 fetching corpus: 16150, signal 623930/874759 (executing program) 2023/03/06 09:03:04 fetching corpus: 16200, signal 624482/875675 (executing program) 2023/03/06 09:03:04 fetching corpus: 16250, signal 626171/877064 (executing program) 2023/03/06 09:03:04 fetching corpus: 16300, signal 626719/878073 (executing program) 2023/03/06 09:03:04 fetching corpus: 16350, signal 627144/878944 (executing program) 2023/03/06 09:03:05 fetching corpus: 16400, signal 627877/880023 (executing program) 2023/03/06 09:03:05 fetching corpus: 16450, signal 628328/880944 (executing program) 2023/03/06 09:03:05 fetching corpus: 16500, signal 628923/881924 (executing program) 2023/03/06 09:03:06 fetching corpus: 16550, signal 629636/882909 (executing program) 2023/03/06 09:03:06 fetching corpus: 16600, signal 630223/883893 (executing program) 2023/03/06 09:03:06 fetching corpus: 16650, signal 630735/884836 (executing program) 2023/03/06 09:03:06 fetching corpus: 16700, signal 631267/885763 (executing program) 2023/03/06 09:03:06 fetching corpus: 16750, signal 631675/886670 (executing program) 2023/03/06 09:03:06 fetching corpus: 16800, signal 632220/887647 (executing program) 2023/03/06 09:03:07 fetching corpus: 16850, signal 633007/888653 (executing program) 2023/03/06 09:03:07 fetching corpus: 16900, signal 633497/889531 (executing program) 2023/03/06 09:03:07 fetching corpus: 16950, signal 633893/890408 (executing program) 2023/03/06 09:03:07 fetching corpus: 17000, signal 634443/891366 (executing program) 2023/03/06 09:03:08 fetching corpus: 17050, signal 635156/892350 (executing program) 2023/03/06 09:03:08 fetching corpus: 17100, signal 635915/893347 (executing program) 2023/03/06 09:03:08 fetching corpus: 17150, signal 636370/894281 (executing program) 2023/03/06 09:03:08 fetching corpus: 17200, signal 636731/895185 (executing program) 2023/03/06 09:03:09 fetching corpus: 17250, signal 637435/896178 (executing program) 2023/03/06 09:03:09 fetching corpus: 17300, signal 637783/897047 (executing program) 2023/03/06 09:03:09 fetching corpus: 17350, signal 638319/897941 (executing program) 2023/03/06 09:03:09 fetching corpus: 17400, signal 638899/898863 (executing program) 2023/03/06 09:03:10 fetching corpus: 17450, signal 639331/899762 (executing program) 2023/03/06 09:03:10 fetching corpus: 17500, signal 640114/900738 (executing program) 2023/03/06 09:03:10 fetching corpus: 17550, signal 640640/901646 (executing program) 2023/03/06 09:03:10 fetching corpus: 17600, signal 640979/902526 (executing program) 2023/03/06 09:03:11 fetching corpus: 17650, signal 641573/903462 (executing program) 2023/03/06 09:03:11 fetching corpus: 17700, signal 642100/904365 (executing program) 2023/03/06 09:03:11 fetching corpus: 17750, signal 642598/905263 (executing program) 2023/03/06 09:03:11 fetching corpus: 17800, signal 643692/906364 (executing program) 2023/03/06 09:03:12 fetching corpus: 17850, signal 644173/907249 (executing program) 2023/03/06 09:03:12 fetching corpus: 17900, signal 644762/908192 (executing program) 2023/03/06 09:03:12 fetching corpus: 17950, signal 645265/909067 (executing program) 2023/03/06 09:03:12 fetching corpus: 18000, signal 645970/910012 (executing program) 2023/03/06 09:03:13 fetching corpus: 18050, signal 646431/910941 (executing program) 2023/03/06 09:03:13 fetching corpus: 18100, signal 646751/911784 (executing program) 2023/03/06 09:03:13 fetching corpus: 18150, signal 647261/912645 (executing program) 2023/03/06 09:03:13 fetching corpus: 18200, signal 647771/913535 (executing program) 2023/03/06 09:03:13 fetching corpus: 18250, signal 648110/914388 (executing program) 2023/03/06 09:03:14 fetching corpus: 18300, signal 648749/915312 (executing program) 2023/03/06 09:03:14 fetching corpus: 18350, signal 649342/916203 (executing program) 2023/03/06 09:03:14 fetching corpus: 18400, signal 649837/917030 (executing program) 2023/03/06 09:03:15 fetching corpus: 18450, signal 650314/917875 (executing program) 2023/03/06 09:03:15 fetching corpus: 18500, signal 650779/918715 (executing program) 2023/03/06 09:03:15 fetching corpus: 18550, signal 651279/919533 (executing program) 2023/03/06 09:03:15 fetching corpus: 18600, signal 651563/920344 (executing program) 2023/03/06 09:03:15 fetching corpus: 18650, signal 652130/921185 (executing program) 2023/03/06 09:03:16 fetching corpus: 18700, signal 652554/922006 (executing program) 2023/03/06 09:03:16 fetching corpus: 18750, signal 653252/922924 (executing program) 2023/03/06 09:03:16 fetching corpus: 18800, signal 653802/923858 (executing program) 2023/03/06 09:03:16 fetching corpus: 18850, signal 654204/924734 (executing program) 2023/03/06 09:03:17 fetching corpus: 18900, signal 654867/925587 (executing program) 2023/03/06 09:03:17 fetching corpus: 18950, signal 655500/926469 (executing program) 2023/03/06 09:03:17 fetching corpus: 19000, signal 656112/927320 (executing program) 2023/03/06 09:03:18 fetching corpus: 19050, signal 656538/928076 (executing program) 2023/03/06 09:03:18 fetching corpus: 19100, signal 656983/928877 (executing program) 2023/03/06 09:03:18 fetching corpus: 19150, signal 657749/929782 (executing program) 2023/03/06 09:03:18 fetching corpus: 19199, signal 658251/930606 (executing program) 2023/03/06 09:03:18 fetching corpus: 19249, signal 658782/931447 (executing program) 2023/03/06 09:03:19 fetching corpus: 19299, signal 659421/932276 (executing program) 2023/03/06 09:03:19 fetching corpus: 19349, signal 659934/933102 (executing program) 2023/03/06 09:03:19 fetching corpus: 19399, signal 660379/933914 (executing program) 2023/03/06 09:03:19 fetching corpus: 19449, signal 660926/934784 (executing program) 2023/03/06 09:03:20 fetching corpus: 19499, signal 661216/935587 (executing program) 2023/03/06 09:03:20 fetching corpus: 19549, signal 661635/936383 (executing program) 2023/03/06 09:03:20 fetching corpus: 19599, signal 662235/937235 (executing program) 2023/03/06 09:03:21 fetching corpus: 19649, signal 662532/938017 (executing program) 2023/03/06 09:03:21 fetching corpus: 19699, signal 663122/938818 (executing program) 2023/03/06 09:03:21 fetching corpus: 19749, signal 663778/939671 (executing program) 2023/03/06 09:03:21 fetching corpus: 19799, signal 664263/940446 (executing program) 2023/03/06 09:03:22 fetching corpus: 19849, signal 664822/941293 (executing program) 2023/03/06 09:03:22 fetching corpus: 19899, signal 665119/942068 (executing program) 2023/03/06 09:03:22 fetching corpus: 19949, signal 665498/942846 (executing program) 2023/03/06 09:03:22 fetching corpus: 19999, signal 665821/943587 (executing program) 2023/03/06 09:03:23 fetching corpus: 20049, signal 666352/944417 (executing program) 2023/03/06 09:03:23 fetching corpus: 20099, signal 666702/945203 (executing program) 2023/03/06 09:03:23 fetching corpus: 20149, signal 667320/945973 (executing program) 2023/03/06 09:03:24 fetching corpus: 20199, signal 668069/946825 (executing program) 2023/03/06 09:03:24 fetching corpus: 20249, signal 668576/947606 (executing program) 2023/03/06 09:03:24 fetching corpus: 20299, signal 668964/948402 (executing program) 2023/03/06 09:03:24 fetching corpus: 20349, signal 669418/949138 (executing program) 2023/03/06 09:03:25 fetching corpus: 20399, signal 669857/949902 (executing program) 2023/03/06 09:03:25 fetching corpus: 20449, signal 670339/950647 (executing program) 2023/03/06 09:03:25 fetching corpus: 20499, signal 670722/951384 (executing program) 2023/03/06 09:03:25 fetching corpus: 20549, signal 670974/952134 (executing program) 2023/03/06 09:03:26 fetching corpus: 20599, signal 671532/952976 (executing program) 2023/03/06 09:03:26 fetching corpus: 20649, signal 672048/953788 (executing program) 2023/03/06 09:03:26 fetching corpus: 20699, signal 672415/954554 (executing program) 2023/03/06 09:03:26 fetching corpus: 20749, signal 672801/955295 (executing program) 2023/03/06 09:03:27 fetching corpus: 20799, signal 673235/956039 (executing program) 2023/03/06 09:03:27 fetching corpus: 20849, signal 673619/956804 (executing program) 2023/03/06 09:03:27 fetching corpus: 20899, signal 674211/957571 (executing program) 2023/03/06 09:03:27 fetching corpus: 20949, signal 674622/958352 (executing program) 2023/03/06 09:03:28 fetching corpus: 20999, signal 674907/959078 (executing program) 2023/03/06 09:03:28 fetching corpus: 21049, signal 675263/959840 (executing program) 2023/03/06 09:03:28 fetching corpus: 21099, signal 675539/960545 (executing program) 2023/03/06 09:03:28 fetching corpus: 21149, signal 675959/961285 (executing program) 2023/03/06 09:03:28 fetching corpus: 21199, signal 676554/962075 (executing program) 2023/03/06 09:03:29 fetching corpus: 21249, signal 677709/962934 (executing program) 2023/03/06 09:03:29 fetching corpus: 21299, signal 678042/963657 (executing program) 2023/03/06 09:03:29 fetching corpus: 21349, signal 678433/964409 (executing program) 2023/03/06 09:03:29 fetching corpus: 21399, signal 678863/965117 (executing program) 2023/03/06 09:03:29 fetching corpus: 21449, signal 679462/965830 (executing program) 2023/03/06 09:03:30 fetching corpus: 21499, signal 680153/966580 (executing program) 2023/03/06 09:03:30 fetching corpus: 21549, signal 680454/967294 (executing program) 2023/03/06 09:03:30 fetching corpus: 21599, signal 680880/968057 (executing program) 2023/03/06 09:03:30 fetching corpus: 21649, signal 681182/968727 (executing program) 2023/03/06 09:03:31 fetching corpus: 21699, signal 681716/969449 (executing program) 2023/03/06 09:03:31 fetching corpus: 21749, signal 682060/970146 (executing program) 2023/03/06 09:03:31 fetching corpus: 21799, signal 682444/970804 (executing program) 2023/03/06 09:03:31 fetching corpus: 21849, signal 682871/971509 (executing program) 2023/03/06 09:03:32 fetching corpus: 21899, signal 683133/972228 (executing program) 2023/03/06 09:03:32 fetching corpus: 21949, signal 683652/972938 (executing program) 2023/03/06 09:03:32 fetching corpus: 21999, signal 684326/973661 (executing program) 2023/03/06 09:03:33 fetching corpus: 22049, signal 684668/974406 (executing program) 2023/03/06 09:03:33 fetching corpus: 22099, signal 685045/975090 (executing program) 2023/03/06 09:03:33 fetching corpus: 22149, signal 685448/975815 (executing program) 2023/03/06 09:03:33 fetching corpus: 22199, signal 685751/976533 (executing program) 2023/03/06 09:03:34 fetching corpus: 22249, signal 686346/977244 (executing program) 2023/03/06 09:03:34 fetching corpus: 22299, signal 687538/978035 (executing program) 2023/03/06 09:03:34 fetching corpus: 22349, signal 687829/978738 (executing program) 2023/03/06 09:03:34 fetching corpus: 22399, signal 689799/979646 (executing program) 2023/03/06 09:03:34 fetching corpus: 22449, signal 690199/980345 (executing program) 2023/03/06 09:03:34 fetching corpus: 22499, signal 690523/981040 (executing program) 2023/03/06 09:03:35 fetching corpus: 22549, signal 691421/981765 (executing program) 2023/03/06 09:03:35 fetching corpus: 22599, signal 691843/982431 (executing program) 2023/03/06 09:03:35 fetching corpus: 22649, signal 692319/983147 (executing program) 2023/03/06 09:03:35 fetching corpus: 22699, signal 692672/983817 (executing program) 2023/03/06 09:03:36 fetching corpus: 22749, signal 692956/984490 (executing program) 2023/03/06 09:03:36 fetching corpus: 22799, signal 693258/985169 (executing program) 2023/03/06 09:03:36 fetching corpus: 22849, signal 693553/985780 (executing program) 2023/03/06 09:03:37 fetching corpus: 22899, signal 693931/986444 (executing program) 2023/03/06 09:03:37 fetching corpus: 22949, signal 694319/987089 (executing program) 2023/03/06 09:03:37 fetching corpus: 22999, signal 694833/987800 (executing program) 2023/03/06 09:03:37 fetching corpus: 23049, signal 695354/988504 (executing program) 2023/03/06 09:03:38 fetching corpus: 23099, signal 695966/989186 (executing program) 2023/03/06 09:03:38 fetching corpus: 23149, signal 696271/989851 (executing program) 2023/03/06 09:03:38 fetching corpus: 23199, signal 696718/990497 (executing program) 2023/03/06 09:03:38 fetching corpus: 23249, signal 697131/991178 (executing program) 2023/03/06 09:03:39 fetching corpus: 23299, signal 697499/991834 (executing program) 2023/03/06 09:03:39 fetching corpus: 23349, signal 698525/992544 (executing program) 2023/03/06 09:03:39 fetching corpus: 23399, signal 698977/993186 (executing program) 2023/03/06 09:03:39 fetching corpus: 23449, signal 699461/993854 (executing program) 2023/03/06 09:03:39 fetching corpus: 23499, signal 699791/994525 (executing program) 2023/03/06 09:03:40 fetching corpus: 23549, signal 700089/995152 (executing program) 2023/03/06 09:03:40 fetching corpus: 23599, signal 700606/995829 (executing program) 2023/03/06 09:03:40 fetching corpus: 23649, signal 701052/996491 (executing program) 2023/03/06 09:03:41 fetching corpus: 23699, signal 701641/997145 (executing program) 2023/03/06 09:03:41 fetching corpus: 23749, signal 702021/997746 (executing program) 2023/03/06 09:03:41 fetching corpus: 23799, signal 702536/998364 (executing program) 2023/03/06 09:03:41 fetching corpus: 23849, signal 703065/998974 (executing program) 2023/03/06 09:03:42 fetching corpus: 23899, signal 703535/999610 (executing program) 2023/03/06 09:03:42 fetching corpus: 23949, signal 703935/1000296 (executing program) 2023/03/06 09:03:42 fetching corpus: 23999, signal 704323/1000931 (executing program) 2023/03/06 09:03:42 fetching corpus: 24049, signal 704754/1001555 (executing program) 2023/03/06 09:03:43 fetching corpus: 24099, signal 705116/1002160 (executing program) 2023/03/06 09:03:43 fetching corpus: 24149, signal 705504/1002756 (executing program) 2023/03/06 09:03:43 fetching corpus: 24199, signal 705961/1003404 (executing program) 2023/03/06 09:03:43 fetching corpus: 24249, signal 706479/1004030 (executing program) 2023/03/06 09:03:43 fetching corpus: 24299, signal 706908/1004655 (executing program) 2023/03/06 09:03:44 fetching corpus: 24349, signal 707207/1005312 (executing program) 2023/03/06 09:03:44 fetching corpus: 24399, signal 707673/1005918 (executing program) 2023/03/06 09:03:44 fetching corpus: 24449, signal 707955/1006522 (executing program) 2023/03/06 09:03:44 fetching corpus: 24499, signal 708292/1007165 (executing program) 2023/03/06 09:03:45 fetching corpus: 24549, signal 708544/1007804 (executing program) 2023/03/06 09:03:45 fetching corpus: 24599, signal 708859/1008441 (executing program) 2023/03/06 09:03:45 fetching corpus: 24649, signal 709257/1009047 (executing program) 2023/03/06 09:03:45 fetching corpus: 24699, signal 709700/1009657 (executing program) 2023/03/06 09:03:46 fetching corpus: 24749, signal 710090/1010254 (executing program) 2023/03/06 09:03:46 fetching corpus: 24799, signal 710394/1010893 (executing program) 2023/03/06 09:03:46 fetching corpus: 24849, signal 710658/1011499 (executing program) 2023/03/06 09:03:46 fetching corpus: 24899, signal 711055/1012117 (executing program) 2023/03/06 09:03:47 fetching corpus: 24949, signal 711355/1012736 (executing program) 2023/03/06 09:03:47 fetching corpus: 24999, signal 711684/1013346 (executing program) 2023/03/06 09:03:47 fetching corpus: 25049, signal 711959/1013920 (executing program) 2023/03/06 09:03:47 fetching corpus: 25099, signal 712468/1014559 (executing program) 2023/03/06 09:03:48 fetching corpus: 25149, signal 712789/1015144 (executing program) 2023/03/06 09:03:48 fetching corpus: 25199, signal 713144/1015755 (executing program) 2023/03/06 09:03:48 fetching corpus: 25249, signal 713401/1016365 (executing program) 2023/03/06 09:03:48 fetching corpus: 25299, signal 713678/1016936 (executing program) 2023/03/06 09:03:48 fetching corpus: 25349, signal 714226/1017543 (executing program) 2023/03/06 09:03:49 fetching corpus: 25399, signal 714615/1018033 (executing program) 2023/03/06 09:03:49 fetching corpus: 25449, signal 714941/1018033 (executing program) 2023/03/06 09:03:49 fetching corpus: 25499, signal 715528/1018033 (executing program) 2023/03/06 09:03:49 fetching corpus: 25549, signal 715857/1018033 (executing program) 2023/03/06 09:03:49 fetching corpus: 25599, signal 716170/1018033 (executing program) 2023/03/06 09:03:50 fetching corpus: 25649, signal 716551/1018033 (executing program) 2023/03/06 09:03:50 fetching corpus: 25699, signal 717041/1018033 (executing program) 2023/03/06 09:03:50 fetching corpus: 25749, signal 717602/1018033 (executing program) 2023/03/06 09:03:50 fetching corpus: 25799, signal 717955/1018034 (executing program) 2023/03/06 09:03:50 fetching corpus: 25849, signal 718508/1018034 (executing program) 2023/03/06 09:03:51 fetching corpus: 25899, signal 718923/1018034 (executing program) 2023/03/06 09:03:51 fetching corpus: 25949, signal 719190/1018034 (executing program) 2023/03/06 09:03:51 fetching corpus: 25999, signal 719507/1018034 (executing program) 2023/03/06 09:03:51 fetching corpus: 26049, signal 719813/1018034 (executing program) 2023/03/06 09:03:52 fetching corpus: 26099, signal 720294/1018035 (executing program) 2023/03/06 09:03:52 fetching corpus: 26149, signal 720640/1018035 (executing program) 2023/03/06 09:03:52 fetching corpus: 26199, signal 720871/1018035 (executing program) 2023/03/06 09:03:52 fetching corpus: 26249, signal 721158/1018035 (executing program) 2023/03/06 09:03:53 fetching corpus: 26299, signal 721597/1018035 (executing program) 2023/03/06 09:03:53 fetching corpus: 26349, signal 722071/1018036 (executing program) 2023/03/06 09:03:53 fetching corpus: 26399, signal 722685/1018036 (executing program) 2023/03/06 09:03:53 fetching corpus: 26449, signal 722969/1018036 (executing program) 2023/03/06 09:03:53 fetching corpus: 26499, signal 723307/1018036 (executing program) 2023/03/06 09:03:54 fetching corpus: 26549, signal 723730/1018036 (executing program) 2023/03/06 09:03:54 fetching corpus: 26599, signal 724293/1018036 (executing program) 2023/03/06 09:03:54 fetching corpus: 26649, signal 724549/1018036 (executing program) 2023/03/06 09:03:54 fetching corpus: 26699, signal 724836/1018036 (executing program) 2023/03/06 09:03:55 fetching corpus: 26749, signal 725112/1018041 (executing program) 2023/03/06 09:03:55 fetching corpus: 26799, signal 725517/1018046 (executing program) 2023/03/06 09:03:55 fetching corpus: 26849, signal 725964/1018046 (executing program) 2023/03/06 09:03:55 fetching corpus: 26899, signal 726500/1018046 (executing program) 2023/03/06 09:03:55 fetching corpus: 26949, signal 726753/1018046 (executing program) 2023/03/06 09:03:56 fetching corpus: 26999, signal 727118/1018047 (executing program) 2023/03/06 09:03:56 fetching corpus: 27049, signal 727529/1018047 (executing program) 2023/03/06 09:03:56 fetching corpus: 27099, signal 727895/1018047 (executing program) 2023/03/06 09:03:56 fetching corpus: 27149, signal 728140/1018051 (executing program) 2023/03/06 09:03:57 fetching corpus: 27199, signal 728483/1018051 (executing program) 2023/03/06 09:03:57 fetching corpus: 27249, signal 728833/1018051 (executing program) 2023/03/06 09:03:57 fetching corpus: 27299, signal 729140/1018051 (executing program) 2023/03/06 09:03:58 fetching corpus: 27349, signal 729702/1018051 (executing program) 2023/03/06 09:03:58 fetching corpus: 27399, signal 730135/1018051 (executing program) 2023/03/06 09:03:58 fetching corpus: 27449, signal 730448/1018051 (executing program) 2023/03/06 09:03:58 fetching corpus: 27499, signal 730736/1018052 (executing program) 2023/03/06 09:03:59 fetching corpus: 27549, signal 730932/1018052 (executing program) 2023/03/06 09:03:59 fetching corpus: 27599, signal 731313/1018052 (executing program) 2023/03/06 09:03:59 fetching corpus: 27649, signal 731612/1018052 (executing program) 2023/03/06 09:03:59 fetching corpus: 27699, signal 731946/1018052 (executing program) 2023/03/06 09:04:00 fetching corpus: 27749, signal 732409/1018052 (executing program) 2023/03/06 09:04:00 fetching corpus: 27799, signal 732865/1018052 (executing program) 2023/03/06 09:04:00 fetching corpus: 27849, signal 733220/1018052 (executing program) 2023/03/06 09:04:01 fetching corpus: 27899, signal 733706/1018052 (executing program) 2023/03/06 09:04:01 fetching corpus: 27949, signal 734027/1018052 (executing program) 2023/03/06 09:04:01 fetching corpus: 27999, signal 734327/1018052 (executing program) 2023/03/06 09:04:01 fetching corpus: 28049, signal 734718/1018052 (executing program) 2023/03/06 09:04:01 fetching corpus: 28099, signal 734957/1018052 (executing program) 2023/03/06 09:04:02 fetching corpus: 28149, signal 735291/1018054 (executing program) 2023/03/06 09:04:02 fetching corpus: 28199, signal 735543/1018055 (executing program) 2023/03/06 09:04:02 fetching corpus: 28249, signal 735920/1018058 (executing program) 2023/03/06 09:04:02 fetching corpus: 28299, signal 736282/1018058 (executing program) 2023/03/06 09:04:03 fetching corpus: 28349, signal 736693/1018058 (executing program) 2023/03/06 09:04:03 fetching corpus: 28399, signal 737031/1018061 (executing program) 2023/03/06 09:04:03 fetching corpus: 28449, signal 737339/1018061 (executing program) 2023/03/06 09:04:03 fetching corpus: 28499, signal 738695/1018062 (executing program) 2023/03/06 09:04:04 fetching corpus: 28549, signal 740091/1018062 (executing program) 2023/03/06 09:04:04 fetching corpus: 28599, signal 740362/1018062 (executing program) 2023/03/06 09:04:04 fetching corpus: 28649, signal 740868/1018062 (executing program) 2023/03/06 09:04:04 fetching corpus: 28699, signal 741315/1018062 (executing program) 2023/03/06 09:04:05 fetching corpus: 28749, signal 741636/1018062 (executing program) 2023/03/06 09:04:05 fetching corpus: 28799, signal 742004/1018062 (executing program) 2023/03/06 09:04:05 fetching corpus: 28849, signal 742244/1018062 (executing program) 2023/03/06 09:04:05 fetching corpus: 28899, signal 742615/1018062 (executing program) 2023/03/06 09:04:06 fetching corpus: 28949, signal 742937/1018062 (executing program) 2023/03/06 09:04:06 fetching corpus: 28999, signal 743271/1018062 (executing program) 2023/03/06 09:04:06 fetching corpus: 29049, signal 743540/1018062 (executing program) 2023/03/06 09:04:06 fetching corpus: 29099, signal 743988/1018062 (executing program) 2023/03/06 09:04:06 fetching corpus: 29149, signal 744246/1018073 (executing program) 2023/03/06 09:04:07 fetching corpus: 29199, signal 744460/1018073 (executing program) 2023/03/06 09:04:07 fetching corpus: 29249, signal 744775/1018073 (executing program) 2023/03/06 09:04:07 fetching corpus: 29299, signal 745003/1018073 (executing program) 2023/03/06 09:04:08 fetching corpus: 29349, signal 745348/1018094 (executing program) 2023/03/06 09:04:08 fetching corpus: 29399, signal 745514/1018094 (executing program) 2023/03/06 09:04:08 fetching corpus: 29449, signal 745777/1018094 (executing program) 2023/03/06 09:04:08 fetching corpus: 29499, signal 746103/1018094 (executing program) 2023/03/06 09:04:08 fetching corpus: 29549, signal 746428/1018095 (executing program) 2023/03/06 09:04:09 fetching corpus: 29599, signal 746724/1018095 (executing program) 2023/03/06 09:04:09 fetching corpus: 29649, signal 747021/1018095 (executing program) 2023/03/06 09:04:09 fetching corpus: 29699, signal 747307/1018095 (executing program) 2023/03/06 09:04:09 fetching corpus: 29749, signal 747537/1018095 (executing program) 2023/03/06 09:04:09 fetching corpus: 29799, signal 747797/1018095 (executing program) 2023/03/06 09:04:10 fetching corpus: 29849, signal 748111/1018095 (executing program) 2023/03/06 09:04:10 fetching corpus: 29899, signal 748373/1018095 (executing program) 2023/03/06 09:04:10 fetching corpus: 29949, signal 748761/1018095 (executing program) 2023/03/06 09:04:10 fetching corpus: 29999, signal 749128/1018095 (executing program) 2023/03/06 09:04:11 fetching corpus: 30049, signal 749842/1018095 (executing program) 2023/03/06 09:04:11 fetching corpus: 30099, signal 750143/1018095 (executing program) 2023/03/06 09:04:11 fetching corpus: 30149, signal 750453/1018095 (executing program) 2023/03/06 09:04:11 fetching corpus: 30199, signal 750744/1018095 (executing program) 2023/03/06 09:04:12 fetching corpus: 30249, signal 750966/1018103 (executing program) 2023/03/06 09:04:12 fetching corpus: 30299, signal 751126/1018103 (executing program) 2023/03/06 09:04:12 fetching corpus: 30349, signal 751527/1018103 (executing program) 2023/03/06 09:04:12 fetching corpus: 30399, signal 751813/1018103 (executing program) 2023/03/06 09:04:12 fetching corpus: 30449, signal 752204/1018104 (executing program) 2023/03/06 09:04:13 fetching corpus: 30499, signal 752560/1018104 (executing program) 2023/03/06 09:04:13 fetching corpus: 30549, signal 752952/1018104 (executing program) 2023/03/06 09:04:13 fetching corpus: 30599, signal 753309/1018104 (executing program) 2023/03/06 09:04:14 fetching corpus: 30649, signal 753672/1018104 (executing program) 2023/03/06 09:04:14 fetching corpus: 30699, signal 754056/1018104 (executing program) 2023/03/06 09:04:14 fetching corpus: 30749, signal 754343/1018104 (executing program) 2023/03/06 09:04:15 fetching corpus: 30799, signal 754959/1018104 (executing program) 2023/03/06 09:04:15 fetching corpus: 30849, signal 755274/1018104 (executing program) 2023/03/06 09:04:15 fetching corpus: 30899, signal 755571/1018104 (executing program) 2023/03/06 09:04:15 fetching corpus: 30949, signal 755833/1018104 (executing program) 2023/03/06 09:04:15 fetching corpus: 30999, signal 756108/1018104 (executing program) 2023/03/06 09:04:16 fetching corpus: 31049, signal 756335/1018104 (executing program) 2023/03/06 09:04:16 fetching corpus: 31099, signal 756610/1018104 (executing program) 2023/03/06 09:04:16 fetching corpus: 31149, signal 756880/1018104 (executing program) 2023/03/06 09:04:16 fetching corpus: 31199, signal 757201/1018104 (executing program) 2023/03/06 09:04:16 fetching corpus: 31249, signal 757418/1018104 (executing program) 2023/03/06 09:04:17 fetching corpus: 31299, signal 757709/1018104 (executing program) 2023/03/06 09:04:17 fetching corpus: 31349, signal 758068/1018104 (executing program) 2023/03/06 09:04:17 fetching corpus: 31399, signal 758245/1018104 (executing program) 2023/03/06 09:04:18 fetching corpus: 31449, signal 758717/1018104 (executing program) 2023/03/06 09:04:18 fetching corpus: 31499, signal 759281/1018104 (executing program) 2023/03/06 09:04:18 fetching corpus: 31549, signal 759493/1018104 (executing program) 2023/03/06 09:04:18 fetching corpus: 31599, signal 759783/1018104 (executing program) 2023/03/06 09:04:18 fetching corpus: 31649, signal 760078/1018104 (executing program) 2023/03/06 09:04:19 fetching corpus: 31699, signal 760436/1018106 (executing program) 2023/03/06 09:04:19 fetching corpus: 31749, signal 760667/1018106 (executing program) 2023/03/06 09:04:19 fetching corpus: 31799, signal 760977/1018115 (executing program) 2023/03/06 09:04:19 fetching corpus: 31849, signal 761579/1018115 (executing program) 2023/03/06 09:04:20 fetching corpus: 31899, signal 762121/1018116 (executing program) 2023/03/06 09:04:20 fetching corpus: 31949, signal 762338/1018116 (executing program) 2023/03/06 09:04:20 fetching corpus: 31999, signal 762682/1018116 (executing program) 2023/03/06 09:04:21 fetching corpus: 32049, signal 763112/1018116 (executing program) 2023/03/06 09:04:21 fetching corpus: 32099, signal 763350/1018116 (executing program) 2023/03/06 09:04:21 fetching corpus: 32149, signal 763744/1018116 (executing program) 2023/03/06 09:04:21 fetching corpus: 32199, signal 764010/1018116 (executing program) 2023/03/06 09:04:22 fetching corpus: 32249, signal 764346/1018134 (executing program) 2023/03/06 09:04:22 fetching corpus: 32299, signal 764757/1018134 (executing program) 2023/03/06 09:04:22 fetching corpus: 32349, signal 765256/1018134 (executing program) 2023/03/06 09:04:22 fetching corpus: 32399, signal 765574/1018134 (executing program) 2023/03/06 09:04:22 fetching corpus: 32449, signal 765935/1018134 (executing program) 2023/03/06 09:04:23 fetching corpus: 32499, signal 766189/1018134 (executing program) 2023/03/06 09:04:23 fetching corpus: 32549, signal 766582/1018137 (executing program) 2023/03/06 09:04:23 fetching corpus: 32599, signal 766874/1018138 (executing program) 2023/03/06 09:04:23 fetching corpus: 32649, signal 767191/1018138 (executing program) 2023/03/06 09:04:24 fetching corpus: 32699, signal 767561/1018138 (executing program) 2023/03/06 09:04:24 fetching corpus: 32749, signal 767979/1018138 (executing program) 2023/03/06 09:04:24 fetching corpus: 32799, signal 768274/1018138 (executing program) 2023/03/06 09:04:24 fetching corpus: 32849, signal 768537/1018138 (executing program) 2023/03/06 09:04:24 fetching corpus: 32899, signal 768797/1018138 (executing program) 2023/03/06 09:04:25 fetching corpus: 32949, signal 769106/1018138 (executing program) 2023/03/06 09:04:25 fetching corpus: 32999, signal 769498/1018138 (executing program) 2023/03/06 09:04:25 fetching corpus: 33049, signal 769835/1018145 (executing program) 2023/03/06 09:04:25 fetching corpus: 33099, signal 770112/1018145 (executing program) 2023/03/06 09:04:25 fetching corpus: 33149, signal 770401/1018145 (executing program) 2023/03/06 09:04:25 fetching corpus: 33199, signal 770703/1018145 (executing program) 2023/03/06 09:04:26 fetching corpus: 33249, signal 770858/1018145 (executing program) 2023/03/06 09:04:26 fetching corpus: 33299, signal 771181/1018145 (executing program) 2023/03/06 09:04:26 fetching corpus: 33349, signal 771473/1018145 (executing program) 2023/03/06 09:04:26 fetching corpus: 33399, signal 771675/1018145 (executing program) 2023/03/06 09:04:26 fetching corpus: 33449, signal 772053/1018145 (executing program) 2023/03/06 09:04:26 fetching corpus: 33499, signal 772479/1018145 (executing program) 2023/03/06 09:04:26 fetching corpus: 33549, signal 772799/1018145 (executing program) 2023/03/06 09:04:27 fetching corpus: 33599, signal 773002/1018145 (executing program) 2023/03/06 09:04:27 fetching corpus: 33649, signal 773454/1018145 (executing program) 2023/03/06 09:04:27 fetching corpus: 33699, signal 773664/1018148 (executing program) 2023/03/06 09:04:27 fetching corpus: 33749, signal 774073/1018148 (executing program) 2023/03/06 09:04:27 fetching corpus: 33799, signal 774500/1018149 (executing program) 2023/03/06 09:04:27 fetching corpus: 33849, signal 774841/1018149 (executing program) 2023/03/06 09:04:28 fetching corpus: 33899, signal 775400/1018149 (executing program) 2023/03/06 09:04:28 fetching corpus: 33949, signal 775728/1018149 (executing program) 2023/03/06 09:04:28 fetching corpus: 33999, signal 776064/1018149 (executing program) 2023/03/06 09:04:28 fetching corpus: 34049, signal 776399/1018149 (executing program) 2023/03/06 09:04:28 fetching corpus: 34099, signal 776656/1018150 (executing program) 2023/03/06 09:04:28 fetching corpus: 34149, signal 777114/1018150 (executing program) 2023/03/06 09:04:28 fetching corpus: 34199, signal 777430/1018150 (executing program) 2023/03/06 09:04:29 fetching corpus: 34249, signal 777826/1018150 (executing program) 2023/03/06 09:04:29 fetching corpus: 34299, signal 778100/1018150 (executing program) 2023/03/06 09:04:29 fetching corpus: 34349, signal 778424/1018151 (executing program) 2023/03/06 09:04:29 fetching corpus: 34399, signal 778684/1018152 (executing program) 2023/03/06 09:04:29 fetching corpus: 34449, signal 779005/1018152 (executing program) 2023/03/06 09:04:29 fetching corpus: 34499, signal 779392/1018152 (executing program) 2023/03/06 09:04:29 fetching corpus: 34549, signal 779744/1018152 (executing program) 2023/03/06 09:04:30 fetching corpus: 34599, signal 780108/1018152 (executing program) 2023/03/06 09:04:30 fetching corpus: 34649, signal 780304/1018152 (executing program) 2023/03/06 09:04:30 fetching corpus: 34699, signal 780517/1018152 (executing program) 2023/03/06 09:04:30 fetching corpus: 34749, signal 780763/1018152 (executing program) 2023/03/06 09:04:30 fetching corpus: 34799, signal 780986/1018152 (executing program) 2023/03/06 09:04:30 fetching corpus: 34849, signal 781303/1018153 (executing program) 2023/03/06 09:04:30 fetching corpus: 34899, signal 781539/1018153 (executing program) 2023/03/06 09:04:31 fetching corpus: 34949, signal 781917/1018154 (executing program) 2023/03/06 09:04:31 fetching corpus: 34999, signal 782281/1018154 (executing program) 2023/03/06 09:04:31 fetching corpus: 35049, signal 782598/1018154 (executing program) 2023/03/06 09:04:31 fetching corpus: 35099, signal 782868/1018154 (executing program) 2023/03/06 09:04:31 fetching corpus: 35149, signal 783082/1018154 (executing program) 2023/03/06 09:04:31 fetching corpus: 35199, signal 783359/1018154 (executing program) 2023/03/06 09:04:31 fetching corpus: 35249, signal 783626/1018159 (executing program) 2023/03/06 09:04:32 fetching corpus: 35299, signal 783853/1018159 (executing program) 2023/03/06 09:04:32 fetching corpus: 35349, signal 784114/1018160 (executing program) 2023/03/06 09:04:32 fetching corpus: 35399, signal 784468/1018160 (executing program) 2023/03/06 09:04:32 fetching corpus: 35449, signal 784743/1018161 (executing program) 2023/03/06 09:04:32 fetching corpus: 35499, signal 785093/1018161 (executing program) 2023/03/06 09:04:33 fetching corpus: 35549, signal 785474/1018186 (executing program) 2023/03/06 09:04:33 fetching corpus: 35599, signal 785794/1018189 (executing program) 2023/03/06 09:04:33 fetching corpus: 35649, signal 786036/1018189 (executing program) 2023/03/06 09:04:33 fetching corpus: 35699, signal 786274/1018190 (executing program) 2023/03/06 09:04:33 fetching corpus: 35749, signal 786512/1018190 (executing program) 2023/03/06 09:04:34 fetching corpus: 35799, signal 786809/1018190 (executing program) 2023/03/06 09:04:34 fetching corpus: 35849, signal 787109/1018190 (executing program) 2023/03/06 09:04:34 fetching corpus: 35899, signal 787397/1018198 (executing program) 2023/03/06 09:04:34 fetching corpus: 35949, signal 787722/1018198 (executing program) 2023/03/06 09:04:34 fetching corpus: 35999, signal 787944/1018198 (executing program) 2023/03/06 09:04:34 fetching corpus: 36049, signal 788298/1018198 (executing program) 2023/03/06 09:04:35 fetching corpus: 36099, signal 788518/1018198 (executing program) 2023/03/06 09:04:35 fetching corpus: 36149, signal 788826/1018198 (executing program) 2023/03/06 09:04:35 fetching corpus: 36199, signal 789192/1018198 (executing program) 2023/03/06 09:04:36 fetching corpus: 36249, signal 789369/1018198 (executing program) 2023/03/06 09:04:36 fetching corpus: 36299, signal 789678/1018198 (executing program) 2023/03/06 09:04:36 fetching corpus: 36349, signal 789914/1018198 (executing program) 2023/03/06 09:04:36 fetching corpus: 36399, signal 790137/1018198 (executing program) 2023/03/06 09:04:36 fetching corpus: 36449, signal 790411/1018198 (executing program) 2023/03/06 09:04:36 fetching corpus: 36499, signal 790663/1018198 (executing program) 2023/03/06 09:04:37 fetching corpus: 36549, signal 790939/1018198 (executing program) 2023/03/06 09:04:37 fetching corpus: 36599, signal 791126/1018198 (executing program) 2023/03/06 09:04:37 fetching corpus: 36649, signal 791389/1018198 (executing program) 2023/03/06 09:04:37 fetching corpus: 36699, signal 791751/1018200 (executing program) 2023/03/06 09:04:37 fetching corpus: 36749, signal 792015/1018201 (executing program) 2023/03/06 09:04:37 fetching corpus: 36799, signal 792252/1018201 (executing program) 2023/03/06 09:04:38 fetching corpus: 36849, signal 792564/1018201 (executing program) 2023/03/06 09:04:38 fetching corpus: 36899, signal 792891/1018201 (executing program) 2023/03/06 09:04:38 fetching corpus: 36949, signal 793137/1018201 (executing program) 2023/03/06 09:04:38 fetching corpus: 36999, signal 793387/1018201 (executing program) 2023/03/06 09:04:39 fetching corpus: 37049, signal 793630/1018201 (executing program) 2023/03/06 09:04:39 fetching corpus: 37099, signal 793987/1018202 (executing program) 2023/03/06 09:04:39 fetching corpus: 37149, signal 794286/1018202 (executing program) 2023/03/06 09:04:39 fetching corpus: 37199, signal 795054/1018202 (executing program) 2023/03/06 09:04:39 fetching corpus: 37249, signal 795298/1018202 (executing program) 2023/03/06 09:04:39 fetching corpus: 37299, signal 795688/1018207 (executing program) 2023/03/06 09:04:40 fetching corpus: 37349, signal 795925/1018208 (executing program) 2023/03/06 09:04:40 fetching corpus: 37399, signal 796272/1018208 (executing program) 2023/03/06 09:04:40 fetching corpus: 37449, signal 796578/1018208 (executing program) 2023/03/06 09:04:40 fetching corpus: 37499, signal 796821/1018208 (executing program) 2023/03/06 09:04:40 fetching corpus: 37549, signal 797018/1018208 (executing program) 2023/03/06 09:04:41 fetching corpus: 37599, signal 797313/1018208 (executing program) 2023/03/06 09:04:41 fetching corpus: 37649, signal 797534/1018208 (executing program) 2023/03/06 09:04:41 fetching corpus: 37699, signal 797725/1018208 (executing program) 2023/03/06 09:04:41 fetching corpus: 37749, signal 797961/1018208 (executing program) 2023/03/06 09:04:41 fetching corpus: 37799, signal 798217/1018208 (executing program) 2023/03/06 09:04:41 fetching corpus: 37849, signal 798429/1018208 (executing program) 2023/03/06 09:04:41 fetching corpus: 37899, signal 798670/1018208 (executing program) 2023/03/06 09:04:41 fetching corpus: 37949, signal 799070/1018208 (executing program) 2023/03/06 09:04:42 fetching corpus: 37999, signal 799386/1018208 (executing program) 2023/03/06 09:04:42 fetching corpus: 38049, signal 799589/1018208 (executing program) 2023/03/06 09:04:42 fetching corpus: 38099, signal 800000/1018208 (executing program) 2023/03/06 09:04:42 fetching corpus: 38149, signal 800315/1018208 (executing program) 2023/03/06 09:04:42 fetching corpus: 38199, signal 800583/1018208 (executing program) 2023/03/06 09:04:42 fetching corpus: 38249, signal 800963/1018208 (executing program) 2023/03/06 09:04:42 fetching corpus: 38299, signal 801125/1018208 (executing program) 2023/03/06 09:04:43 fetching corpus: 38349, signal 801332/1018208 (executing program) 2023/03/06 09:04:43 fetching corpus: 38399, signal 801617/1018210 (executing program) 2023/03/06 09:04:43 fetching corpus: 38449, signal 801886/1018210 (executing program) 2023/03/06 09:04:43 fetching corpus: 38499, signal 802119/1018210 (executing program) 2023/03/06 09:04:43 fetching corpus: 38549, signal 802394/1018210 (executing program) 2023/03/06 09:04:43 fetching corpus: 38599, signal 802643/1018210 (executing program) 2023/03/06 09:04:44 fetching corpus: 38649, signal 802836/1018210 (executing program) 2023/03/06 09:04:44 fetching corpus: 38699, signal 803170/1018210 (executing program) 2023/03/06 09:04:44 fetching corpus: 38749, signal 803450/1018210 (executing program) 2023/03/06 09:04:44 fetching corpus: 38799, signal 803629/1018210 (executing program) 2023/03/06 09:04:44 fetching corpus: 38849, signal 803800/1018210 (executing program) 2023/03/06 09:04:44 fetching corpus: 38899, signal 804130/1018210 (executing program) 2023/03/06 09:04:44 fetching corpus: 38949, signal 804338/1018210 (executing program) 2023/03/06 09:04:44 fetching corpus: 38999, signal 804620/1018210 (executing program) 2023/03/06 09:04:45 fetching corpus: 39049, signal 804849/1018210 (executing program) 2023/03/06 09:04:45 fetching corpus: 39099, signal 805139/1018210 (executing program) 2023/03/06 09:04:45 fetching corpus: 39149, signal 805380/1018210 (executing program) 2023/03/06 09:04:45 fetching corpus: 39199, signal 805624/1018210 (executing program) 2023/03/06 09:04:45 fetching corpus: 39249, signal 805817/1018210 (executing program) 2023/03/06 09:04:45 fetching corpus: 39299, signal 806149/1018211 (executing program) 2023/03/06 09:04:46 fetching corpus: 39349, signal 806450/1018211 (executing program) 2023/03/06 09:04:46 fetching corpus: 39399, signal 806691/1018211 (executing program) 2023/03/06 09:04:46 fetching corpus: 39449, signal 806879/1018211 (executing program) 2023/03/06 09:04:46 fetching corpus: 39499, signal 807078/1018211 (executing program) 2023/03/06 09:04:46 fetching corpus: 39549, signal 807254/1018211 (executing program) 2023/03/06 09:04:46 fetching corpus: 39599, signal 807508/1018211 (executing program) 2023/03/06 09:04:46 fetching corpus: 39649, signal 807731/1018211 (executing program) 2023/03/06 09:04:46 fetching corpus: 39699, signal 807911/1018216 (executing program) 2023/03/06 09:04:47 fetching corpus: 39749, signal 808233/1018216 (executing program) 2023/03/06 09:04:47 fetching corpus: 39799, signal 808629/1018224 (executing program) 2023/03/06 09:04:47 fetching corpus: 39849, signal 808921/1018224 (executing program) 2023/03/06 09:04:47 fetching corpus: 39899, signal 809186/1018224 (executing program) 2023/03/06 09:04:47 fetching corpus: 39949, signal 809389/1018224 (executing program) 2023/03/06 09:04:48 fetching corpus: 39999, signal 809647/1018224 (executing program) 2023/03/06 09:04:48 fetching corpus: 40049, signal 809856/1018224 (executing program) 2023/03/06 09:04:48 fetching corpus: 40099, signal 810200/1018224 (executing program) 2023/03/06 09:04:48 fetching corpus: 40149, signal 810481/1018224 (executing program) 2023/03/06 09:04:48 fetching corpus: 40199, signal 810812/1018224 (executing program) 2023/03/06 09:04:48 fetching corpus: 40249, signal 811085/1018224 (executing program) 2023/03/06 09:04:49 fetching corpus: 40299, signal 811268/1018224 (executing program) 2023/03/06 09:04:49 fetching corpus: 40349, signal 811442/1018224 (executing program) 2023/03/06 09:04:49 fetching corpus: 40399, signal 811629/1018224 (executing program) 2023/03/06 09:04:49 fetching corpus: 40449, signal 811842/1018224 (executing program) 2023/03/06 09:04:49 fetching corpus: 40499, signal 812084/1018224 (executing program) 2023/03/06 09:04:49 fetching corpus: 40549, signal 812302/1018224 (executing program) 2023/03/06 09:04:49 fetching corpus: 40599, signal 812742/1018243 (executing program) 2023/03/06 09:04:49 fetching corpus: 40649, signal 812966/1018243 (executing program) 2023/03/06 09:04:50 fetching corpus: 40699, signal 813150/1018243 (executing program) 2023/03/06 09:04:50 fetching corpus: 40749, signal 813394/1018243 (executing program) 2023/03/06 09:04:50 fetching corpus: 40799, signal 813613/1018243 (executing program) 2023/03/06 09:04:50 fetching corpus: 40849, signal 813874/1018243 (executing program) 2023/03/06 09:04:50 fetching corpus: 40899, signal 814168/1018243 (executing program) 2023/03/06 09:04:50 fetching corpus: 40949, signal 814338/1018244 (executing program) 2023/03/06 09:04:50 fetching corpus: 40999, signal 814545/1018244 (executing program) 2023/03/06 09:04:51 fetching corpus: 41049, signal 814809/1018244 (executing program) 2023/03/06 09:04:51 fetching corpus: 41099, signal 815077/1018244 (executing program) 2023/03/06 09:04:51 fetching corpus: 41149, signal 815276/1018244 (executing program) 2023/03/06 09:04:51 fetching corpus: 41199, signal 815528/1018244 (executing program) 2023/03/06 09:04:51 fetching corpus: 41249, signal 815809/1018244 (executing program) 2023/03/06 09:04:51 fetching corpus: 41299, signal 816025/1018244 (executing program) 2023/03/06 09:04:51 fetching corpus: 41349, signal 816221/1018244 (executing program) 2023/03/06 09:04:52 fetching corpus: 41399, signal 816410/1018244 (executing program) 2023/03/06 09:04:52 fetching corpus: 41449, signal 816598/1018245 (executing program) 2023/03/06 09:04:52 fetching corpus: 41499, signal 816811/1018245 (executing program) 2023/03/06 09:04:52 fetching corpus: 41549, signal 817121/1018245 (executing program) 2023/03/06 09:04:52 fetching corpus: 41599, signal 817293/1018245 (executing program) 2023/03/06 09:04:52 fetching corpus: 41649, signal 817578/1018245 (executing program) 2023/03/06 09:04:52 fetching corpus: 41699, signal 817780/1018245 (executing program) 2023/03/06 09:04:52 fetching corpus: 41749, signal 818019/1018245 (executing program) 2023/03/06 09:04:53 fetching corpus: 41799, signal 818274/1018245 (executing program) 2023/03/06 09:04:53 fetching corpus: 41849, signal 818518/1018250 (executing program) 2023/03/06 09:04:53 fetching corpus: 41899, signal 818859/1018250 (executing program) 2023/03/06 09:04:53 fetching corpus: 41949, signal 819087/1018250 (executing program) 2023/03/06 09:04:53 fetching corpus: 41999, signal 819428/1018250 (executing program) 2023/03/06 09:04:53 fetching corpus: 42049, signal 819642/1018250 (executing program) 2023/03/06 09:04:54 fetching corpus: 42099, signal 819873/1018250 (executing program) 2023/03/06 09:04:54 fetching corpus: 42149, signal 820649/1018250 (executing program) 2023/03/06 09:04:54 fetching corpus: 42199, signal 820886/1018250 (executing program) 2023/03/06 09:04:54 fetching corpus: 42249, signal 821133/1018252 (executing program) 2023/03/06 09:04:54 fetching corpus: 42299, signal 821408/1018252 (executing program) 2023/03/06 09:04:54 fetching corpus: 42349, signal 821666/1018252 (executing program) 2023/03/06 09:04:54 fetching corpus: 42399, signal 821921/1018252 (executing program) 2023/03/06 09:04:55 fetching corpus: 42449, signal 822203/1018255 (executing program) 2023/03/06 09:04:55 fetching corpus: 42499, signal 822377/1018256 (executing program) 2023/03/06 09:04:55 fetching corpus: 42549, signal 822607/1018256 (executing program) 2023/03/06 09:04:55 fetching corpus: 42599, signal 822815/1018256 (executing program) 2023/03/06 09:04:55 fetching corpus: 42649, signal 822974/1018256 (executing program) 2023/03/06 09:04:55 fetching corpus: 42699, signal 823173/1018256 (executing program) 2023/03/06 09:04:55 fetching corpus: 42749, signal 823361/1018256 (executing program) 2023/03/06 09:04:56 fetching corpus: 42799, signal 823596/1018256 (executing program) 2023/03/06 09:04:56 fetching corpus: 42849, signal 823834/1018256 (executing program) 2023/03/06 09:04:56 fetching corpus: 42899, signal 824154/1018257 (executing program) 2023/03/06 09:04:56 fetching corpus: 42949, signal 824395/1018257 (executing program) 2023/03/06 09:04:56 fetching corpus: 42999, signal 824701/1018257 (executing program) 2023/03/06 09:04:56 fetching corpus: 43049, signal 824920/1018282 (executing program) 2023/03/06 09:04:56 fetching corpus: 43099, signal 825147/1018282 (executing program) 2023/03/06 09:04:57 fetching corpus: 43149, signal 825440/1018282 (executing program) 2023/03/06 09:04:57 fetching corpus: 43199, signal 825631/1018282 (executing program) 2023/03/06 09:04:57 fetching corpus: 43249, signal 825853/1018282 (executing program) 2023/03/06 09:04:57 fetching corpus: 43299, signal 826107/1018282 (executing program) 2023/03/06 09:04:57 fetching corpus: 43349, signal 826261/1018282 (executing program) 2023/03/06 09:04:58 fetching corpus: 43399, signal 826507/1018282 (executing program) 2023/03/06 09:04:58 fetching corpus: 43449, signal 826788/1018282 (executing program) 2023/03/06 09:04:58 fetching corpus: 43499, signal 827063/1018282 (executing program) 2023/03/06 09:04:58 fetching corpus: 43549, signal 827310/1018282 (executing program) 2023/03/06 09:04:58 fetching corpus: 43599, signal 827545/1018282 (executing program) 2023/03/06 09:04:58 fetching corpus: 43649, signal 827739/1018282 (executing program) 2023/03/06 09:04:59 fetching corpus: 43699, signal 827941/1018282 (executing program) 2023/03/06 09:04:59 fetching corpus: 43749, signal 828119/1018282 (executing program) 2023/03/06 09:04:59 fetching corpus: 43799, signal 828437/1018282 (executing program) 2023/03/06 09:04:59 fetching corpus: 43849, signal 828621/1018282 (executing program) 2023/03/06 09:04:59 fetching corpus: 43899, signal 828797/1018287 (executing program) 2023/03/06 09:04:59 fetching corpus: 43949, signal 828958/1018291 (executing program) 2023/03/06 09:05:00 fetching corpus: 43999, signal 829179/1018291 (executing program) 2023/03/06 09:05:00 fetching corpus: 44049, signal 829392/1018291 (executing program) 2023/03/06 09:05:00 fetching corpus: 44099, signal 829615/1018291 (executing program) 2023/03/06 09:05:00 fetching corpus: 44149, signal 829844/1018291 (executing program) 2023/03/06 09:05:00 fetching corpus: 44199, signal 830178/1018291 (executing program) 2023/03/06 09:05:00 fetching corpus: 44249, signal 830373/1018291 (executing program) 2023/03/06 09:05:01 fetching corpus: 44299, signal 830613/1018291 (executing program) 2023/03/06 09:05:01 fetching corpus: 44349, signal 830782/1018291 (executing program) 2023/03/06 09:05:01 fetching corpus: 44399, signal 831054/1018291 (executing program) 2023/03/06 09:05:01 fetching corpus: 44449, signal 831331/1018291 (executing program) 2023/03/06 09:05:01 fetching corpus: 44499, signal 831575/1018301 (executing program) 2023/03/06 09:05:01 fetching corpus: 44549, signal 831832/1018301 (executing program) 2023/03/06 09:05:01 fetching corpus: 44599, signal 832368/1018301 (executing program) 2023/03/06 09:05:02 fetching corpus: 44649, signal 832566/1018301 (executing program) 2023/03/06 09:05:02 fetching corpus: 44699, signal 832732/1018301 (executing program) 2023/03/06 09:05:02 fetching corpus: 44749, signal 832882/1018301 (executing program) 2023/03/06 09:05:02 fetching corpus: 44799, signal 833032/1018301 (executing program) 2023/03/06 09:05:02 fetching corpus: 44849, signal 833259/1018301 (executing program) 2023/03/06 09:05:02 fetching corpus: 44899, signal 833464/1018302 (executing program) 2023/03/06 09:05:03 fetching corpus: 44949, signal 835832/1018302 (executing program) 2023/03/06 09:05:03 fetching corpus: 44999, signal 836080/1018302 (executing program) 2023/03/06 09:05:03 fetching corpus: 45049, signal 836291/1018302 (executing program) 2023/03/06 09:05:03 fetching corpus: 45099, signal 836456/1018303 (executing program) 2023/03/06 09:05:03 fetching corpus: 45149, signal 836752/1018303 (executing program) 2023/03/06 09:05:03 fetching corpus: 45199, signal 836911/1018305 (executing program) 2023/03/06 09:05:03 fetching corpus: 45249, signal 837139/1018306 (executing program) 2023/03/06 09:05:04 fetching corpus: 45299, signal 837306/1018306 (executing program) 2023/03/06 09:05:04 fetching corpus: 45349, signal 837579/1018310 (executing program) 2023/03/06 09:05:04 fetching corpus: 45399, signal 837891/1018310 (executing program) 2023/03/06 09:05:04 fetching corpus: 45449, signal 838052/1018310 (executing program) 2023/03/06 09:05:04 fetching corpus: 45499, signal 838367/1018310 (executing program) 2023/03/06 09:05:05 fetching corpus: 45549, signal 838653/1018310 (executing program) 2023/03/06 09:05:05 fetching corpus: 45599, signal 838891/1018310 (executing program) 2023/03/06 09:05:05 fetching corpus: 45649, signal 839150/1018310 (executing program) 2023/03/06 09:05:05 fetching corpus: 45699, signal 839392/1018310 (executing program) 2023/03/06 09:05:05 fetching corpus: 45749, signal 839584/1018310 (executing program) 2023/03/06 09:05:05 fetching corpus: 45799, signal 839929/1018310 (executing program) 2023/03/06 09:05:06 fetching corpus: 45849, signal 840119/1018312 (executing program) 2023/03/06 09:05:06 fetching corpus: 45899, signal 840448/1018312 (executing program) 2023/03/06 09:05:06 fetching corpus: 45949, signal 840685/1018312 (executing program) 2023/03/06 09:05:06 fetching corpus: 45999, signal 840989/1018312 (executing program) 2023/03/06 09:05:06 fetching corpus: 46049, signal 841224/1018312 (executing program) 2023/03/06 09:05:07 fetching corpus: 46099, signal 841548/1018312 (executing program) 2023/03/06 09:05:07 fetching corpus: 46149, signal 842102/1018312 (executing program) 2023/03/06 09:05:07 fetching corpus: 46199, signal 842318/1018312 (executing program) 2023/03/06 09:05:07 fetching corpus: 46249, signal 842502/1018314 (executing program) 2023/03/06 09:05:07 fetching corpus: 46299, signal 842662/1018314 (executing program) 2023/03/06 09:05:07 fetching corpus: 46349, signal 842839/1018314 (executing program) 2023/03/06 09:05:07 fetching corpus: 46399, signal 843021/1018314 (executing program) 2023/03/06 09:05:08 fetching corpus: 46449, signal 843231/1018314 (executing program) 2023/03/06 09:05:08 fetching corpus: 46499, signal 843436/1018314 (executing program) 2023/03/06 09:05:08 fetching corpus: 46549, signal 843801/1018315 (executing program) 2023/03/06 09:05:08 fetching corpus: 46599, signal 844002/1018315 (executing program) 2023/03/06 09:05:08 fetching corpus: 46649, signal 844242/1018315 (executing program) 2023/03/06 09:05:09 fetching corpus: 46699, signal 844478/1018315 (executing program) 2023/03/06 09:05:09 fetching corpus: 46749, signal 844685/1018315 (executing program) 2023/03/06 09:05:09 fetching corpus: 46799, signal 844923/1018315 (executing program) 2023/03/06 09:05:09 fetching corpus: 46849, signal 845231/1018315 (executing program) 2023/03/06 09:05:09 fetching corpus: 46899, signal 845389/1018315 (executing program) 2023/03/06 09:05:09 fetching corpus: 46949, signal 845592/1018315 (executing program) 2023/03/06 09:05:09 fetching corpus: 46999, signal 845815/1018315 (executing program) 2023/03/06 09:05:10 fetching corpus: 47049, signal 846129/1018315 (executing program) 2023/03/06 09:05:10 fetching corpus: 47099, signal 846617/1018318 (executing program) 2023/03/06 09:05:10 fetching corpus: 47149, signal 846791/1018318 (executing program) 2023/03/06 09:05:10 fetching corpus: 47199, signal 847001/1018318 (executing program) 2023/03/06 09:05:10 fetching corpus: 47249, signal 847284/1018318 (executing program) 2023/03/06 09:05:10 fetching corpus: 47299, signal 847488/1018318 (executing program) 2023/03/06 09:05:11 fetching corpus: 47349, signal 847743/1018318 (executing program) 2023/03/06 09:05:11 fetching corpus: 47399, signal 847993/1018318 (executing program) 2023/03/06 09:05:11 fetching corpus: 47449, signal 848206/1018318 (executing program) 2023/03/06 09:05:11 fetching corpus: 47499, signal 848446/1018318 (executing program) 2023/03/06 09:05:11 fetching corpus: 47549, signal 848826/1018318 (executing program) 2023/03/06 09:05:11 fetching corpus: 47599, signal 849172/1018318 (executing program) 2023/03/06 09:05:12 fetching corpus: 47649, signal 849364/1018318 (executing program) 2023/03/06 09:05:12 fetching corpus: 47699, signal 849621/1018318 (executing program) 2023/03/06 09:05:12 fetching corpus: 47749, signal 849777/1018318 (executing program) 2023/03/06 09:05:12 fetching corpus: 47799, signal 850020/1018326 (executing program) 2023/03/06 09:05:12 fetching corpus: 47849, signal 850250/1018326 (executing program) 2023/03/06 09:05:12 fetching corpus: 47899, signal 850455/1018326 (executing program) 2023/03/06 09:05:12 fetching corpus: 47949, signal 850667/1018326 (executing program) 2023/03/06 09:05:12 fetching corpus: 47999, signal 850924/1018326 (executing program) 2023/03/06 09:05:13 fetching corpus: 48049, signal 851082/1018326 (executing program) 2023/03/06 09:05:13 fetching corpus: 48099, signal 851287/1018326 (executing program) 2023/03/06 09:05:13 fetching corpus: 48149, signal 851463/1018327 (executing program) 2023/03/06 09:05:13 fetching corpus: 48199, signal 851709/1018327 (executing program) 2023/03/06 09:05:13 fetching corpus: 48249, signal 851896/1018329 (executing program) 2023/03/06 09:05:14 fetching corpus: 48299, signal 852075/1018329 (executing program) 2023/03/06 09:05:14 fetching corpus: 48349, signal 852348/1018329 (executing program) 2023/03/06 09:05:14 fetching corpus: 48399, signal 852528/1018329 (executing program) 2023/03/06 09:05:14 fetching corpus: 48449, signal 852728/1018329 (executing program) 2023/03/06 09:05:14 fetching corpus: 48499, signal 852962/1018329 (executing program) 2023/03/06 09:05:14 fetching corpus: 48549, signal 853151/1018329 (executing program) 2023/03/06 09:05:15 fetching corpus: 48599, signal 853398/1018329 (executing program) 2023/03/06 09:05:15 fetching corpus: 48649, signal 853543/1018329 (executing program) 2023/03/06 09:05:15 fetching corpus: 48699, signal 853756/1018329 (executing program) 2023/03/06 09:05:15 fetching corpus: 48749, signal 853939/1018329 (executing program) 2023/03/06 09:05:15 fetching corpus: 48799, signal 854160/1018329 (executing program) 2023/03/06 09:05:15 fetching corpus: 48849, signal 854412/1018329 (executing program) 2023/03/06 09:05:15 fetching corpus: 48899, signal 854645/1018329 (executing program) 2023/03/06 09:05:16 fetching corpus: 48949, signal 854931/1018329 (executing program) 2023/03/06 09:05:16 fetching corpus: 48999, signal 855134/1018329 (executing program) 2023/03/06 09:05:16 fetching corpus: 49049, signal 855978/1018329 (executing program) 2023/03/06 09:05:16 fetching corpus: 49099, signal 856201/1018329 (executing program) 2023/03/06 09:05:16 fetching corpus: 49149, signal 856424/1018329 (executing program) 2023/03/06 09:05:16 fetching corpus: 49199, signal 856570/1018329 (executing program) 2023/03/06 09:05:16 fetching corpus: 49249, signal 856906/1018329 (executing program) 2023/03/06 09:05:17 fetching corpus: 49299, signal 857128/1018329 (executing program) 2023/03/06 09:05:17 fetching corpus: 49349, signal 857446/1018329 (executing program) 2023/03/06 09:05:17 fetching corpus: 49399, signal 857636/1018329 (executing program) 2023/03/06 09:05:17 fetching corpus: 49449, signal 857811/1018329 (executing program) 2023/03/06 09:05:17 fetching corpus: 49499, signal 858091/1018329 (executing program) 2023/03/06 09:05:17 fetching corpus: 49549, signal 858297/1018329 (executing program) 2023/03/06 09:05:18 fetching corpus: 49599, signal 858474/1018329 (executing program) 2023/03/06 09:05:18 fetching corpus: 49649, signal 858669/1018329 (executing program) 2023/03/06 09:05:18 fetching corpus: 49699, signal 858904/1018331 (executing program) 2023/03/06 09:05:18 fetching corpus: 49749, signal 859170/1018331 (executing program) 2023/03/06 09:05:18 fetching corpus: 49799, signal 859349/1018331 (executing program) 2023/03/06 09:05:18 fetching corpus: 49849, signal 859574/1018331 (executing program) 2023/03/06 09:05:18 fetching corpus: 49899, signal 859760/1018331 (executing program) 2023/03/06 09:05:19 fetching corpus: 49949, signal 860029/1018331 (executing program) 2023/03/06 09:05:19 fetching corpus: 49999, signal 860266/1018331 (executing program) 2023/03/06 09:05:19 fetching corpus: 50049, signal 860907/1018331 (executing program) 2023/03/06 09:05:19 fetching corpus: 50099, signal 861150/1018333 (executing program) 2023/03/06 09:05:19 fetching corpus: 50149, signal 861377/1018333 (executing program) 2023/03/06 09:05:19 fetching corpus: 50199, signal 861627/1018333 (executing program) 2023/03/06 09:05:20 fetching corpus: 50249, signal 861857/1018333 (executing program) 2023/03/06 09:05:20 fetching corpus: 50299, signal 862049/1018333 (executing program) 2023/03/06 09:05:20 fetching corpus: 50349, signal 862280/1018333 (executing program) 2023/03/06 09:05:20 fetching corpus: 50399, signal 862560/1018333 (executing program) 2023/03/06 09:05:20 fetching corpus: 50449, signal 862766/1018333 (executing program) 2023/03/06 09:05:20 fetching corpus: 50499, signal 862953/1018333 (executing program) 2023/03/06 09:05:21 fetching corpus: 50549, signal 863208/1018333 (executing program) 2023/03/06 09:05:21 fetching corpus: 50599, signal 863360/1018333 (executing program) 2023/03/06 09:05:21 fetching corpus: 50649, signal 863529/1018334 (executing program) 2023/03/06 09:05:21 fetching corpus: 50699, signal 863761/1018337 (executing program) 2023/03/06 09:05:21 fetching corpus: 50749, signal 863912/1018337 (executing program) 2023/03/06 09:05:21 fetching corpus: 50799, signal 864094/1018337 (executing program) 2023/03/06 09:05:21 fetching corpus: 50849, signal 864329/1018337 (executing program) 2023/03/06 09:05:22 fetching corpus: 50899, signal 864594/1018343 (executing program) 2023/03/06 09:05:22 fetching corpus: 50949, signal 864758/1018343 (executing program) 2023/03/06 09:05:22 fetching corpus: 50999, signal 864942/1018343 (executing program) 2023/03/06 09:05:22 fetching corpus: 51049, signal 865129/1018346 (executing program) 2023/03/06 09:05:22 fetching corpus: 51099, signal 865341/1018346 (executing program) 2023/03/06 09:05:22 fetching corpus: 51149, signal 866051/1018346 (executing program) 2023/03/06 09:05:22 fetching corpus: 51199, signal 866300/1018346 (executing program) 2023/03/06 09:05:23 fetching corpus: 51249, signal 866569/1018346 (executing program) 2023/03/06 09:05:23 fetching corpus: 51299, signal 866837/1018346 (executing program) 2023/03/06 09:05:23 fetching corpus: 51349, signal 867101/1018346 (executing program) 2023/03/06 09:05:23 fetching corpus: 51399, signal 867393/1018346 (executing program) 2023/03/06 09:05:23 fetching corpus: 51449, signal 867571/1018346 (executing program) 2023/03/06 09:05:23 fetching corpus: 51499, signal 867870/1018346 (executing program) 2023/03/06 09:05:24 fetching corpus: 51549, signal 868088/1018346 (executing program) 2023/03/06 09:05:24 fetching corpus: 51599, signal 868250/1018346 (executing program) 2023/03/06 09:05:24 fetching corpus: 51649, signal 868448/1018347 (executing program) 2023/03/06 09:05:24 fetching corpus: 51699, signal 868622/1018347 (executing program) 2023/03/06 09:05:24 fetching corpus: 51749, signal 868827/1018351 (executing program) 2023/03/06 09:05:24 fetching corpus: 51799, signal 869023/1018353 (executing program) 2023/03/06 09:05:24 fetching corpus: 51849, signal 869339/1018353 (executing program) 2023/03/06 09:05:25 fetching corpus: 51899, signal 869503/1018353 (executing program) 2023/03/06 09:05:25 fetching corpus: 51949, signal 869719/1018353 (executing program) 2023/03/06 09:05:25 fetching corpus: 51999, signal 869969/1018361 (executing program) 2023/03/06 09:05:25 fetching corpus: 52049, signal 870171/1018361 (executing program) 2023/03/06 09:05:25 fetching corpus: 52099, signal 870366/1018361 (executing program) 2023/03/06 09:05:25 fetching corpus: 52149, signal 870600/1018361 (executing program) 2023/03/06 09:05:26 fetching corpus: 52199, signal 870793/1018361 (executing program) 2023/03/06 09:05:26 fetching corpus: 52249, signal 870983/1018361 (executing program) 2023/03/06 09:05:26 fetching corpus: 52299, signal 871149/1018361 (executing program) 2023/03/06 09:05:26 fetching corpus: 52349, signal 871319/1018361 (executing program) 2023/03/06 09:05:26 fetching corpus: 52399, signal 871534/1018361 (executing program) 2023/03/06 09:05:26 fetching corpus: 52449, signal 871707/1018361 (executing program) 2023/03/06 09:05:26 fetching corpus: 52499, signal 871856/1018361 (executing program) 2023/03/06 09:05:27 fetching corpus: 52549, signal 872199/1018361 (executing program) 2023/03/06 09:05:27 fetching corpus: 52599, signal 873762/1018361 (executing program) 2023/03/06 09:05:27 fetching corpus: 52649, signal 873991/1018361 (executing program) 2023/03/06 09:05:27 fetching corpus: 52699, signal 874160/1018361 (executing program) 2023/03/06 09:05:27 fetching corpus: 52749, signal 874378/1018361 (executing program) 2023/03/06 09:05:27 fetching corpus: 52799, signal 874623/1018361 (executing program) 2023/03/06 09:05:28 fetching corpus: 52849, signal 874801/1018370 (executing program) 2023/03/06 09:05:28 fetching corpus: 52899, signal 874968/1018370 (executing program) 2023/03/06 09:05:28 fetching corpus: 52949, signal 875174/1018370 (executing program) 2023/03/06 09:05:28 fetching corpus: 52999, signal 875517/1018370 (executing program) 2023/03/06 09:05:28 fetching corpus: 53049, signal 875673/1018370 (executing program) 2023/03/06 09:05:28 fetching corpus: 53099, signal 875877/1018370 (executing program) 2023/03/06 09:05:28 fetching corpus: 53149, signal 876018/1018370 (executing program) 2023/03/06 09:05:29 fetching corpus: 53199, signal 876146/1018371 (executing program) 2023/03/06 09:05:29 fetching corpus: 53249, signal 876393/1018371 (executing program) 2023/03/06 09:05:29 fetching corpus: 53299, signal 876597/1018371 (executing program) 2023/03/06 09:05:29 fetching corpus: 53349, signal 876792/1018371 (executing program) 2023/03/06 09:05:29 fetching corpus: 53399, signal 877016/1018371 (executing program) 2023/03/06 09:05:30 fetching corpus: 53449, signal 877187/1018376 (executing program) 2023/03/06 09:05:30 fetching corpus: 53499, signal 877465/1018376 (executing program) 2023/03/06 09:05:30 fetching corpus: 53549, signal 877673/1018377 (executing program) 2023/03/06 09:05:30 fetching corpus: 53599, signal 877976/1018377 (executing program) 2023/03/06 09:05:30 fetching corpus: 53649, signal 878209/1018377 (executing program) 2023/03/06 09:05:30 fetching corpus: 53699, signal 878375/1018378 (executing program) 2023/03/06 09:05:30 fetching corpus: 53749, signal 878537/1018378 (executing program) 2023/03/06 09:05:31 fetching corpus: 53799, signal 878743/1018378 (executing program) 2023/03/06 09:05:31 fetching corpus: 53849, signal 878957/1018378 (executing program) 2023/03/06 09:05:31 fetching corpus: 53899, signal 879155/1018379 (executing program) 2023/03/06 09:05:31 fetching corpus: 53949, signal 879370/1018379 (executing program) 2023/03/06 09:05:31 fetching corpus: 53999, signal 879663/1018379 (executing program) 2023/03/06 09:05:31 fetching corpus: 54049, signal 879789/1018379 (executing program) 2023/03/06 09:05:32 fetching corpus: 54099, signal 879933/1018379 (executing program) 2023/03/06 09:05:32 fetching corpus: 54149, signal 880166/1018379 (executing program) 2023/03/06 09:05:32 fetching corpus: 54199, signal 880379/1018379 (executing program) 2023/03/06 09:05:32 fetching corpus: 54249, signal 880516/1018379 (executing program) 2023/03/06 09:05:32 fetching corpus: 54299, signal 880746/1018379 (executing program) 2023/03/06 09:05:32 fetching corpus: 54349, signal 880979/1018379 (executing program) 2023/03/06 09:05:32 fetching corpus: 54399, signal 881167/1018379 (executing program) 2023/03/06 09:05:32 fetching corpus: 54449, signal 881296/1018379 (executing program) 2023/03/06 09:05:33 fetching corpus: 54499, signal 881461/1018379 (executing program) 2023/03/06 09:05:33 fetching corpus: 54549, signal 881816/1018379 (executing program) 2023/03/06 09:05:33 fetching corpus: 54599, signal 882038/1018379 (executing program) 2023/03/06 09:05:33 fetching corpus: 54649, signal 882190/1018379 (executing program) 2023/03/06 09:05:33 fetching corpus: 54699, signal 882395/1018379 (executing program) 2023/03/06 09:05:33 fetching corpus: 54749, signal 882575/1018379 (executing program) 2023/03/06 09:05:34 fetching corpus: 54799, signal 882813/1018379 (executing program) 2023/03/06 09:05:34 fetching corpus: 54849, signal 883082/1018379 (executing program) 2023/03/06 09:05:34 fetching corpus: 54899, signal 883271/1018379 (executing program) 2023/03/06 09:05:34 fetching corpus: 54949, signal 883442/1018379 (executing program) 2023/03/06 09:05:34 fetching corpus: 54999, signal 883595/1018380 (executing program) 2023/03/06 09:05:35 fetching corpus: 55049, signal 883776/1018380 (executing program) 2023/03/06 09:05:35 fetching corpus: 55099, signal 883990/1018380 (executing program) 2023/03/06 09:05:35 fetching corpus: 55149, signal 884164/1018382 (executing program) 2023/03/06 09:05:35 fetching corpus: 55199, signal 884333/1018386 (executing program) 2023/03/06 09:05:35 fetching corpus: 55249, signal 884598/1018386 (executing program) 2023/03/06 09:05:36 fetching corpus: 55299, signal 884791/1018387 (executing program) 2023/03/06 09:05:36 fetching corpus: 55349, signal 884970/1018387 (executing program) 2023/03/06 09:05:36 fetching corpus: 55399, signal 885170/1018409 (executing program) 2023/03/06 09:05:36 fetching corpus: 55449, signal 885426/1018409 (executing program) 2023/03/06 09:05:36 fetching corpus: 55499, signal 885643/1018409 (executing program) 2023/03/06 09:05:36 fetching corpus: 55549, signal 885797/1018411 (executing program) 2023/03/06 09:05:37 fetching corpus: 55599, signal 885945/1018411 (executing program) 2023/03/06 09:05:37 fetching corpus: 55649, signal 886092/1018411 (executing program) 2023/03/06 09:05:37 fetching corpus: 55699, signal 886259/1018411 (executing program) 2023/03/06 09:05:37 fetching corpus: 55749, signal 886515/1018411 (executing program) 2023/03/06 09:05:37 fetching corpus: 55799, signal 886666/1018411 (executing program) 2023/03/06 09:05:37 fetching corpus: 55849, signal 886839/1018411 (executing program) 2023/03/06 09:05:38 fetching corpus: 55899, signal 887078/1018411 (executing program) 2023/03/06 09:05:38 fetching corpus: 55949, signal 887173/1018411 (executing program) 2023/03/06 09:05:38 fetching corpus: 55999, signal 887431/1018411 (executing program) 2023/03/06 09:05:38 fetching corpus: 56049, signal 887731/1018411 (executing program) 2023/03/06 09:05:38 fetching corpus: 56099, signal 887900/1018411 (executing program) 2023/03/06 09:05:39 fetching corpus: 56149, signal 888057/1018411 (executing program) 2023/03/06 09:05:39 fetching corpus: 56199, signal 888264/1018411 (executing program) 2023/03/06 09:05:39 fetching corpus: 56249, signal 888466/1018411 (executing program) 2023/03/06 09:05:39 fetching corpus: 56299, signal 888812/1018411 (executing program) 2023/03/06 09:05:39 fetching corpus: 56349, signal 888978/1018411 (executing program) 2023/03/06 09:05:40 fetching corpus: 56399, signal 889183/1018411 (executing program) 2023/03/06 09:05:40 fetching corpus: 56449, signal 889322/1018411 (executing program) 2023/03/06 09:05:40 fetching corpus: 56499, signal 889594/1018411 (executing program) 2023/03/06 09:05:40 fetching corpus: 56549, signal 889802/1018411 (executing program) 2023/03/06 09:05:40 fetching corpus: 56599, signal 889980/1018411 (executing program) 2023/03/06 09:05:40 fetching corpus: 56649, signal 890170/1018411 (executing program) 2023/03/06 09:05:41 fetching corpus: 56699, signal 890310/1018411 (executing program) 2023/03/06 09:05:41 fetching corpus: 56749, signal 890502/1018411 (executing program) 2023/03/06 09:05:41 fetching corpus: 56799, signal 890811/1018411 (executing program) 2023/03/06 09:05:41 fetching corpus: 56849, signal 891082/1018414 (executing program) 2023/03/06 09:05:41 fetching corpus: 56899, signal 891248/1018414 (executing program) 2023/03/06 09:05:42 fetching corpus: 56949, signal 891450/1018414 (executing program) 2023/03/06 09:05:42 fetching corpus: 56999, signal 891591/1018417 (executing program) 2023/03/06 09:05:42 fetching corpus: 57049, signal 891744/1018417 (executing program) 2023/03/06 09:05:42 fetching corpus: 57099, signal 891902/1018417 (executing program) 2023/03/06 09:05:42 fetching corpus: 57149, signal 892090/1018417 (executing program) 2023/03/06 09:05:43 fetching corpus: 57199, signal 892267/1018417 (executing program) 2023/03/06 09:05:43 fetching corpus: 57249, signal 892382/1018417 (executing program) 2023/03/06 09:05:43 fetching corpus: 57299, signal 892651/1018417 (executing program) 2023/03/06 09:05:43 fetching corpus: 57349, signal 892823/1018417 (executing program) 2023/03/06 09:05:43 fetching corpus: 57399, signal 892983/1018417 (executing program) 2023/03/06 09:05:44 fetching corpus: 57449, signal 893183/1018417 (executing program) 2023/03/06 09:05:44 fetching corpus: 57499, signal 893392/1018418 (executing program) 2023/03/06 09:05:44 fetching corpus: 57549, signal 893602/1018418 (executing program) 2023/03/06 09:05:44 fetching corpus: 57599, signal 893744/1018418 (executing program) 2023/03/06 09:05:44 fetching corpus: 57649, signal 893993/1018418 (executing program) 2023/03/06 09:05:44 fetching corpus: 57699, signal 894191/1018419 (executing program) 2023/03/06 09:05:45 fetching corpus: 57749, signal 894408/1018420 (executing program) 2023/03/06 09:05:45 fetching corpus: 57799, signal 894619/1018420 (executing program) 2023/03/06 09:05:45 fetching corpus: 57849, signal 894786/1018420 (executing program) 2023/03/06 09:05:45 fetching corpus: 57899, signal 894988/1018420 (executing program) 2023/03/06 09:05:46 fetching corpus: 57949, signal 895125/1018423 (executing program) 2023/03/06 09:05:46 fetching corpus: 57999, signal 895389/1018423 (executing program) 2023/03/06 09:05:46 fetching corpus: 58049, signal 895502/1018423 (executing program) 2023/03/06 09:05:46 fetching corpus: 58099, signal 895730/1018423 (executing program) 2023/03/06 09:05:46 fetching corpus: 58149, signal 895936/1018425 (executing program) 2023/03/06 09:05:46 fetching corpus: 58199, signal 896102/1018425 (executing program) 2023/03/06 09:05:47 fetching corpus: 58249, signal 896280/1018425 (executing program) 2023/03/06 09:05:47 fetching corpus: 58299, signal 896416/1018425 (executing program) 2023/03/06 09:05:47 fetching corpus: 58349, signal 896526/1018425 (executing program) 2023/03/06 09:05:47 fetching corpus: 58399, signal 896684/1018425 (executing program) 2023/03/06 09:05:47 fetching corpus: 58449, signal 897009/1018425 (executing program) 2023/03/06 09:05:48 fetching corpus: 58499, signal 897223/1018425 (executing program) 2023/03/06 09:05:48 fetching corpus: 58549, signal 897427/1018425 (executing program) 2023/03/06 09:05:48 fetching corpus: 58599, signal 897702/1018425 (executing program) 2023/03/06 09:05:48 fetching corpus: 58649, signal 897929/1018426 (executing program) 2023/03/06 09:05:48 fetching corpus: 58699, signal 898099/1018426 (executing program) 2023/03/06 09:05:49 fetching corpus: 58749, signal 898317/1018426 (executing program) 2023/03/06 09:05:49 fetching corpus: 58799, signal 898457/1018426 (executing program) 2023/03/06 09:05:49 fetching corpus: 58849, signal 898670/1018426 (executing program) 2023/03/06 09:05:49 fetching corpus: 58899, signal 898826/1018427 (executing program) 2023/03/06 09:05:49 fetching corpus: 58949, signal 899012/1018427 (executing program) 2023/03/06 09:05:50 fetching corpus: 58999, signal 899175/1018427 (executing program) 2023/03/06 09:05:50 fetching corpus: 59049, signal 899432/1018427 (executing program) 2023/03/06 09:05:50 fetching corpus: 59099, signal 899578/1018427 (executing program) 2023/03/06 09:05:50 fetching corpus: 59149, signal 899736/1018427 (executing program) 2023/03/06 09:05:50 fetching corpus: 59199, signal 899941/1018427 (executing program) 2023/03/06 09:05:51 fetching corpus: 59249, signal 900127/1018427 (executing program) 2023/03/06 09:05:51 fetching corpus: 59299, signal 900311/1018427 (executing program) 2023/03/06 09:05:51 fetching corpus: 59349, signal 900487/1018427 (executing program) 2023/03/06 09:05:51 fetching corpus: 59399, signal 900610/1018427 (executing program) 2023/03/06 09:05:51 fetching corpus: 59449, signal 900801/1018427 (executing program) 2023/03/06 09:05:52 fetching corpus: 59499, signal 900980/1018427 (executing program) 2023/03/06 09:05:52 fetching corpus: 59549, signal 901140/1018427 (executing program) 2023/03/06 09:05:52 fetching corpus: 59599, signal 901362/1018427 (executing program) 2023/03/06 09:05:52 fetching corpus: 59649, signal 901585/1018428 (executing program) 2023/03/06 09:05:52 fetching corpus: 59699, signal 901780/1018428 (executing program) 2023/03/06 09:05:53 fetching corpus: 59749, signal 901996/1018428 (executing program) 2023/03/06 09:05:53 fetching corpus: 59799, signal 902143/1018428 (executing program) 2023/03/06 09:05:53 fetching corpus: 59849, signal 902311/1018428 (executing program) 2023/03/06 09:05:53 fetching corpus: 59899, signal 902515/1018428 (executing program) 2023/03/06 09:05:53 fetching corpus: 59949, signal 904225/1018428 (executing program) 2023/03/06 09:05:54 fetching corpus: 59999, signal 904418/1018428 (executing program) 2023/03/06 09:05:54 fetching corpus: 60049, signal 904595/1018428 (executing program) 2023/03/06 09:05:54 fetching corpus: 60099, signal 904798/1018428 (executing program) 2023/03/06 09:05:54 fetching corpus: 60149, signal 905002/1018429 (executing program) 2023/03/06 09:05:54 fetching corpus: 60199, signal 905252/1018431 (executing program) 2023/03/06 09:05:54 fetching corpus: 60249, signal 905445/1018431 (executing program) 2023/03/06 09:05:55 fetching corpus: 60299, signal 905619/1018431 (executing program) 2023/03/06 09:05:55 fetching corpus: 60349, signal 905759/1018431 (executing program) 2023/03/06 09:05:55 fetching corpus: 60399, signal 905982/1018431 (executing program) 2023/03/06 09:05:55 fetching corpus: 60449, signal 906157/1018431 (executing program) 2023/03/06 09:05:55 fetching corpus: 60499, signal 906299/1018431 (executing program) 2023/03/06 09:05:56 fetching corpus: 60549, signal 906483/1018431 (executing program) 2023/03/06 09:05:56 fetching corpus: 60599, signal 906696/1018431 (executing program) 2023/03/06 09:05:56 fetching corpus: 60649, signal 906891/1018431 (executing program) 2023/03/06 09:05:56 fetching corpus: 60699, signal 907031/1018431 (executing program) 2023/03/06 09:05:56 fetching corpus: 60749, signal 907286/1018431 (executing program) 2023/03/06 09:05:56 fetching corpus: 60799, signal 907400/1018431 (executing program) 2023/03/06 09:05:57 fetching corpus: 60849, signal 907701/1018431 (executing program) 2023/03/06 09:05:57 fetching corpus: 60899, signal 907858/1018431 (executing program) 2023/03/06 09:05:57 fetching corpus: 60949, signal 908024/1018431 (executing program) 2023/03/06 09:05:57 fetching corpus: 60999, signal 908308/1018431 (executing program) 2023/03/06 09:05:57 fetching corpus: 61049, signal 908546/1018431 (executing program) 2023/03/06 09:05:58 fetching corpus: 61099, signal 908779/1018432 (executing program) 2023/03/06 09:05:58 fetching corpus: 61149, signal 909010/1018432 (executing program) 2023/03/06 09:05:58 fetching corpus: 61199, signal 909259/1018432 (executing program) 2023/03/06 09:05:58 fetching corpus: 61249, signal 909488/1018432 (executing program) 2023/03/06 09:05:58 fetching corpus: 61299, signal 909643/1018432 (executing program) 2023/03/06 09:05:59 fetching corpus: 61349, signal 909856/1018432 (executing program) 2023/03/06 09:05:59 fetching corpus: 61399, signal 910165/1018433 (executing program) 2023/03/06 09:05:59 fetching corpus: 61449, signal 910335/1018433 (executing program) 2023/03/06 09:05:59 fetching corpus: 61499, signal 910605/1018434 (executing program) 2023/03/06 09:05:59 fetching corpus: 61549, signal 911538/1018434 (executing program) 2023/03/06 09:05:59 fetching corpus: 61599, signal 911684/1018434 (executing program) 2023/03/06 09:06:00 fetching corpus: 61649, signal 911838/1018434 (executing program) 2023/03/06 09:06:00 fetching corpus: 61699, signal 912017/1018434 (executing program) 2023/03/06 09:06:00 fetching corpus: 61749, signal 912216/1018434 (executing program) 2023/03/06 09:06:00 fetching corpus: 61799, signal 912373/1018434 (executing program) 2023/03/06 09:06:00 fetching corpus: 61849, signal 912548/1018434 (executing program) 2023/03/06 09:06:01 fetching corpus: 61899, signal 912783/1018434 (executing program) 2023/03/06 09:06:01 fetching corpus: 61949, signal 912929/1018434 (executing program) 2023/03/06 09:06:01 fetching corpus: 61999, signal 913107/1018434 (executing program) 2023/03/06 09:06:01 fetching corpus: 62049, signal 913344/1018434 (executing program) 2023/03/06 09:06:01 fetching corpus: 62099, signal 913498/1018434 (executing program) 2023/03/06 09:06:02 fetching corpus: 62149, signal 913702/1018439 (executing program) 2023/03/06 09:06:02 fetching corpus: 62199, signal 913876/1018439 (executing program) 2023/03/06 09:06:02 fetching corpus: 62249, signal 914066/1018439 (executing program) 2023/03/06 09:06:02 fetching corpus: 62299, signal 914174/1018439 (executing program) 2023/03/06 09:06:02 fetching corpus: 62349, signal 914363/1018439 (executing program) 2023/03/06 09:06:03 fetching corpus: 62399, signal 914569/1018439 (executing program) 2023/03/06 09:06:03 fetching corpus: 62449, signal 914775/1018439 (executing program) 2023/03/06 09:06:03 fetching corpus: 62499, signal 914918/1018439 (executing program) 2023/03/06 09:06:03 fetching corpus: 62549, signal 915066/1018439 (executing program) 2023/03/06 09:06:03 fetching corpus: 62599, signal 915332/1018439 (executing program) 2023/03/06 09:06:03 fetching corpus: 62649, signal 915469/1018441 (executing program) 2023/03/06 09:06:04 fetching corpus: 62699, signal 915635/1018442 (executing program) 2023/03/06 09:06:04 fetching corpus: 62749, signal 915835/1018442 (executing program) 2023/03/06 09:06:04 fetching corpus: 62799, signal 915975/1018442 (executing program) 2023/03/06 09:06:04 fetching corpus: 62849, signal 916114/1018442 (executing program) 2023/03/06 09:06:04 fetching corpus: 62899, signal 916245/1018442 (executing program) 2023/03/06 09:06:05 fetching corpus: 62949, signal 916464/1018442 (executing program) 2023/03/06 09:06:05 fetching corpus: 62999, signal 916579/1018442 (executing program) 2023/03/06 09:06:05 fetching corpus: 63049, signal 916756/1018443 (executing program) 2023/03/06 09:06:05 fetching corpus: 63099, signal 916923/1018443 (executing program) 2023/03/06 09:06:05 fetching corpus: 63149, signal 917123/1018443 (executing program) 2023/03/06 09:06:05 fetching corpus: 63199, signal 917299/1018443 (executing program) 2023/03/06 09:06:06 fetching corpus: 63249, signal 917414/1018443 (executing program) 2023/03/06 09:06:06 fetching corpus: 63299, signal 917646/1018443 (executing program) 2023/03/06 09:06:06 fetching corpus: 63349, signal 917815/1018443 (executing program) 2023/03/06 09:06:06 fetching corpus: 63399, signal 918000/1018443 (executing program) 2023/03/06 09:06:07 fetching corpus: 63449, signal 918208/1018444 (executing program) 2023/03/06 09:06:07 fetching corpus: 63499, signal 918399/1018444 (executing program) 2023/03/06 09:06:07 fetching corpus: 63549, signal 918578/1018444 (executing program) 2023/03/06 09:06:07 fetching corpus: 63599, signal 918760/1018444 (executing program) 2023/03/06 09:06:07 fetching corpus: 63649, signal 918922/1018444 (executing program) 2023/03/06 09:06:07 fetching corpus: 63699, signal 919030/1018444 (executing program) 2023/03/06 09:06:07 fetching corpus: 63749, signal 919166/1018444 (executing program) 2023/03/06 09:06:08 fetching corpus: 63799, signal 919835/1018444 (executing program) 2023/03/06 09:06:08 fetching corpus: 63849, signal 919985/1018444 (executing program) 2023/03/06 09:06:08 fetching corpus: 63899, signal 920144/1018444 (executing program) 2023/03/06 09:06:08 fetching corpus: 63949, signal 920346/1018444 (executing program) 2023/03/06 09:06:08 fetching corpus: 63999, signal 920585/1018446 (executing program) 2023/03/06 09:06:09 fetching corpus: 64049, signal 920777/1018446 (executing program) 2023/03/06 09:06:09 fetching corpus: 64099, signal 920979/1018446 (executing program) 2023/03/06 09:06:09 fetching corpus: 64149, signal 921168/1018446 (executing program) 2023/03/06 09:06:09 fetching corpus: 64199, signal 921301/1018446 (executing program) 2023/03/06 09:06:09 fetching corpus: 64249, signal 921451/1018447 (executing program) 2023/03/06 09:06:09 fetching corpus: 64299, signal 921583/1018447 (executing program) 2023/03/06 09:06:10 fetching corpus: 64349, signal 921840/1018447 (executing program) 2023/03/06 09:06:10 fetching corpus: 64399, signal 921957/1018447 (executing program) 2023/03/06 09:06:10 fetching corpus: 64449, signal 922220/1018458 (executing program) 2023/03/06 09:06:10 fetching corpus: 64499, signal 922446/1018458 (executing program) 2023/03/06 09:06:10 fetching corpus: 64549, signal 922623/1018458 (executing program) 2023/03/06 09:06:10 fetching corpus: 64599, signal 922816/1018458 (executing program) 2023/03/06 09:06:11 fetching corpus: 64649, signal 923010/1018458 (executing program) 2023/03/06 09:06:11 fetching corpus: 64699, signal 923177/1018458 (executing program) 2023/03/06 09:06:11 fetching corpus: 64749, signal 923291/1018458 (executing program) 2023/03/06 09:06:11 fetching corpus: 64799, signal 923463/1018458 (executing program) 2023/03/06 09:06:11 fetching corpus: 64849, signal 923602/1018458 (executing program) 2023/03/06 09:06:11 fetching corpus: 64899, signal 923750/1018458 (executing program) 2023/03/06 09:06:12 fetching corpus: 64949, signal 923935/1018460 (executing program) 2023/03/06 09:06:12 fetching corpus: 64999, signal 924245/1018460 (executing program) 2023/03/06 09:06:12 fetching corpus: 65049, signal 924411/1018460 (executing program) 2023/03/06 09:06:12 fetching corpus: 65099, signal 924567/1018460 (executing program) 2023/03/06 09:06:12 fetching corpus: 65149, signal 924812/1018460 (executing program) 2023/03/06 09:06:13 fetching corpus: 65199, signal 925011/1018460 (executing program) 2023/03/06 09:06:13 fetching corpus: 65249, signal 925231/1018460 (executing program) 2023/03/06 09:06:13 fetching corpus: 65299, signal 925419/1018460 (executing program) 2023/03/06 09:06:13 fetching corpus: 65349, signal 925617/1018460 (executing program) 2023/03/06 09:06:14 fetching corpus: 65399, signal 925960/1018460 (executing program) 2023/03/06 09:06:14 fetching corpus: 65449, signal 926190/1018460 (executing program) 2023/03/06 09:06:14 fetching corpus: 65499, signal 926403/1018460 (executing program) 2023/03/06 09:06:14 fetching corpus: 65549, signal 926509/1018460 (executing program) 2023/03/06 09:06:14 fetching corpus: 65599, signal 926689/1018460 (executing program) 2023/03/06 09:06:14 fetching corpus: 65649, signal 926821/1018460 (executing program) 2023/03/06 09:06:15 fetching corpus: 65699, signal 926984/1018460 (executing program) 2023/03/06 09:06:15 fetching corpus: 65749, signal 927140/1018460 (executing program) 2023/03/06 09:06:15 fetching corpus: 65799, signal 927283/1018460 (executing program) 2023/03/06 09:06:15 fetching corpus: 65849, signal 927457/1018460 (executing program) 2023/03/06 09:06:16 fetching corpus: 65899, signal 927684/1018460 (executing program) 2023/03/06 09:06:16 fetching corpus: 65949, signal 927842/1018460 (executing program) 2023/03/06 09:06:16 fetching corpus: 65999, signal 927966/1018460 (executing program) 2023/03/06 09:06:16 fetching corpus: 66049, signal 928156/1018460 (executing program) 2023/03/06 09:06:16 fetching corpus: 66099, signal 928322/1018460 (executing program) 2023/03/06 09:06:16 fetching corpus: 66149, signal 928480/1018460 (executing program) 2023/03/06 09:06:17 fetching corpus: 66199, signal 928703/1018460 (executing program) 2023/03/06 09:06:17 fetching corpus: 66249, signal 928867/1018460 (executing program) 2023/03/06 09:06:17 fetching corpus: 66299, signal 929014/1018460 (executing program) 2023/03/06 09:06:17 fetching corpus: 66349, signal 929210/1018460 (executing program) 2023/03/06 09:06:17 fetching corpus: 66399, signal 929369/1018460 (executing program) 2023/03/06 09:06:18 fetching corpus: 66449, signal 929590/1018460 (executing program) 2023/03/06 09:06:18 fetching corpus: 66499, signal 929883/1018460 (executing program) 2023/03/06 09:06:18 fetching corpus: 66549, signal 929995/1018460 (executing program) 2023/03/06 09:06:18 fetching corpus: 66599, signal 930295/1018460 (executing program) 2023/03/06 09:06:18 fetching corpus: 66649, signal 930470/1018460 (executing program) 2023/03/06 09:06:18 fetching corpus: 66699, signal 930623/1018460 (executing program) 2023/03/06 09:06:19 fetching corpus: 66749, signal 930767/1018460 (executing program) 2023/03/06 09:06:19 fetching corpus: 66799, signal 930913/1018460 (executing program) 2023/03/06 09:06:19 fetching corpus: 66849, signal 931022/1018460 (executing program) 2023/03/06 09:06:19 fetching corpus: 66899, signal 931197/1018469 (executing program) 2023/03/06 09:06:19 fetching corpus: 66949, signal 931328/1018469 (executing program) 2023/03/06 09:06:19 fetching corpus: 66999, signal 931727/1018470 (executing program) 2023/03/06 09:06:20 fetching corpus: 67049, signal 931880/1018470 (executing program) 2023/03/06 09:06:20 fetching corpus: 67099, signal 932095/1018470 (executing program) 2023/03/06 09:06:20 fetching corpus: 67149, signal 932655/1018470 (executing program) 2023/03/06 09:06:20 fetching corpus: 67199, signal 932842/1018470 (executing program) 2023/03/06 09:06:20 fetching corpus: 67249, signal 933095/1018470 (executing program) 2023/03/06 09:06:21 fetching corpus: 67299, signal 933228/1018470 (executing program) 2023/03/06 09:06:21 fetching corpus: 67349, signal 933439/1018470 (executing program) 2023/03/06 09:06:21 fetching corpus: 67399, signal 933664/1018470 (executing program) 2023/03/06 09:06:21 fetching corpus: 67449, signal 933813/1018470 (executing program) 2023/03/06 09:06:21 fetching corpus: 67499, signal 933956/1018470 (executing program) 2023/03/06 09:06:21 fetching corpus: 67549, signal 934114/1018470 (executing program) 2023/03/06 09:06:22 fetching corpus: 67599, signal 934300/1018470 (executing program) 2023/03/06 09:06:22 fetching corpus: 67649, signal 934534/1018470 (executing program) 2023/03/06 09:06:22 fetching corpus: 67699, signal 934695/1018471 (executing program) 2023/03/06 09:06:22 fetching corpus: 67749, signal 934824/1018472 (executing program) 2023/03/06 09:06:22 fetching corpus: 67799, signal 934973/1018472 (executing program) 2023/03/06 09:06:22 fetching corpus: 67849, signal 935066/1018472 (executing program) 2023/03/06 09:06:23 fetching corpus: 67899, signal 935276/1018472 (executing program) 2023/03/06 09:06:23 fetching corpus: 67949, signal 935443/1018472 (executing program) 2023/03/06 09:06:23 fetching corpus: 67999, signal 935623/1018476 (executing program) 2023/03/06 09:06:23 fetching corpus: 68049, signal 936277/1018476 (executing program) 2023/03/06 09:06:23 fetching corpus: 68099, signal 936406/1018476 (executing program) 2023/03/06 09:06:24 fetching corpus: 68149, signal 936606/1018476 (executing program) 2023/03/06 09:06:24 fetching corpus: 68199, signal 936807/1018476 (executing program) 2023/03/06 09:06:24 fetching corpus: 68249, signal 936970/1018476 (executing program) 2023/03/06 09:06:24 fetching corpus: 68299, signal 937111/1018476 (executing program) 2023/03/06 09:06:24 fetching corpus: 68349, signal 937264/1018476 (executing program) 2023/03/06 09:06:25 fetching corpus: 68381, signal 937381/1018476 (executing program) 2023/03/06 09:06:25 fetching corpus: 68381, signal 937381/1018476 (executing program) 2023/03/06 09:06:26 starting 6 fuzzer processes 09:06:26 executing program 0: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 09:06:26 executing program 5: setuid(0xee01) memfd_create(&(0x7f00000015c0)=',#\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000001940)='fdinfo/3\x00') 09:06:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='status\x00') read$FUSE(r0, 0x0, 0x0) 09:06:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 09:06:26 executing program 3: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60002016}) 09:06:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) syzkaller login: [ 311.201184] IPVS: ftp: loaded support on port[0] = 21 [ 311.344196] IPVS: ftp: loaded support on port[0] = 21 [ 311.445685] IPVS: ftp: loaded support on port[0] = 21 [ 311.531063] chnl_net:caif_netlink_parms(): no params data found [ 311.550777] chnl_net:caif_netlink_parms(): no params data found [ 311.600007] IPVS: ftp: loaded support on port[0] = 21 [ 311.686467] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.693486] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.700396] device bridge_slave_0 entered promiscuous mode [ 311.717242] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.723694] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.730560] device bridge_slave_1 entered promiscuous mode [ 311.762029] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.772993] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.780606] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.787836] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.795076] device bridge_slave_0 entered promiscuous mode [ 311.802525] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.808854] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.816999] device bridge_slave_1 entered promiscuous mode [ 311.833212] chnl_net:caif_netlink_parms(): no params data found [ 311.866860] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.880559] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.888909] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.897231] team0: Port device team_slave_0 added [ 311.905101] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.912435] team0: Port device team_slave_1 added [ 311.957573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.964072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.990116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.002370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.006531] IPVS: ftp: loaded support on port[0] = 21 [ 312.008626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.039120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.049765] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.059089] team0: Port device team_slave_0 added [ 312.067138] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.074879] team0: Port device team_slave_1 added [ 312.114610] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.124950] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.144876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.151192] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.176415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.190121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.196472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.221708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.252628] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.259095] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.266738] device bridge_slave_0 entered promiscuous mode [ 312.276814] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.283227] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.290278] device bridge_slave_1 entered promiscuous mode [ 312.343844] device hsr_slave_0 entered promiscuous mode [ 312.349426] device hsr_slave_1 entered promiscuous mode [ 312.366028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.376515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.383945] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.393542] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.432810] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.444053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.454559] device hsr_slave_0 entered promiscuous mode [ 312.460167] device hsr_slave_1 entered promiscuous mode [ 312.489698] IPVS: ftp: loaded support on port[0] = 21 [ 312.489876] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.501724] chnl_net:caif_netlink_parms(): no params data found [ 312.531961] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.539093] team0: Port device team_slave_0 added [ 312.544937] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.587310] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.594886] team0: Port device team_slave_1 added [ 312.658591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.665300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.691145] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.702459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.708781] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.734328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.841992] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.869460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.893300] chnl_net:caif_netlink_parms(): no params data found [ 312.934149] device hsr_slave_0 entered promiscuous mode [ 312.939773] device hsr_slave_1 entered promiscuous mode [ 312.950377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.991111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.998925] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.007094] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.014729] device bridge_slave_0 entered promiscuous mode [ 313.025239] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.031722] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.038627] device bridge_slave_1 entered promiscuous mode [ 313.094015] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 313.160541] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.201943] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.209721] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.216550] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.224208] device bridge_slave_0 entered promiscuous mode [ 313.231601] Bluetooth: hci0 command 0x0409 tx timeout [ 313.266642] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.273290] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.280171] device bridge_slave_1 entered promiscuous mode [ 313.299392] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 313.305987] chnl_net:caif_netlink_parms(): no params data found [ 313.311475] Bluetooth: hci5 command 0x0409 tx timeout [ 313.312290] Bluetooth: hci2 command 0x0409 tx timeout [ 313.317221] Bluetooth: hci4 command 0x0409 tx timeout [ 313.326912] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.334890] Bluetooth: hci1 command 0x0409 tx timeout [ 313.336059] Bluetooth: hci3 command 0x0409 tx timeout [ 313.341248] team0: Port device team_slave_0 added [ 313.376444] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.384139] team0: Port device team_slave_1 added [ 313.390095] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.399481] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.465636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.472185] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.498137] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.509814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.516207] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.541423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.552165] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.559277] team0: Port device team_slave_0 added [ 313.565140] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.572480] team0: Port device team_slave_1 added [ 313.615676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.647151] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.653976] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.660868] device bridge_slave_0 entered promiscuous mode [ 313.671634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.677864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.703210] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.721466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.728072] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.743272] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.749604] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.757863] device bridge_slave_1 entered promiscuous mode [ 313.778877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.785173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.810661] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.823734] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.836995] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 313.852053] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.860057] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.869517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.878898] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.889094] device hsr_slave_0 entered promiscuous mode [ 313.894833] device hsr_slave_1 entered promiscuous mode [ 313.901886] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.909905] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.932588] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.950903] device hsr_slave_0 entered promiscuous mode [ 313.957328] device hsr_slave_1 entered promiscuous mode [ 313.967767] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.975454] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.983916] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.991334] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.997636] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.034681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.042318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.049102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.056717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.065355] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 314.072066] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.085300] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.092882] team0: Port device team_slave_0 added [ 314.099055] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.106675] team0: Port device team_slave_1 added [ 314.113515] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 314.119587] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.129417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.156466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 314.164496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 314.198622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.206665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.214913] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.221351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.228257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.237068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.244822] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.251209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.258442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.266109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.274749] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.289567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.296272] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.322679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.334101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.340328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.365993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.380659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 314.389431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 314.398384] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 314.418596] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.426016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.433857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.441602] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.441636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.442051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.462429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.469964] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.476344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.483168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.489916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.498909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 314.508817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 314.528096] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 314.536359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 314.543818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.551615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.559208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.567881] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 314.574724] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.589486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 314.605569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 314.615137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 314.637344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.645537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.654513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.662846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.670453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.678972] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.685349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.692673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.699529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.708345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 314.727902] device hsr_slave_0 entered promiscuous mode [ 314.733627] device hsr_slave_1 entered promiscuous mode [ 314.739637] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.758926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.766759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.776883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 314.783981] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.791850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 314.804257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 314.818240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 314.825339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.833243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.840706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.849028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.856742] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.863139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.869960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.878236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.885815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.893542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.928560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 314.945917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 314.954140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.968733] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 314.975382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.984279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.992668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.000203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.008384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.017909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 315.047024] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 315.053086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.060680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.068774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.078313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 315.092980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 315.103498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 315.112060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.119125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.127290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.135362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.143032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.150320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.158399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.167341] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 315.184021] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 315.190004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.198059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 315.237321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.244766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.257279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 315.269051] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.279807] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 315.285883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.305031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.316471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.326350] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 315.333057] Bluetooth: hci0 command 0x041b tx timeout [ 315.355443] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 315.372679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.379321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.388595] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 315.400783] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 315.408100] Bluetooth: hci3 command 0x041b tx timeout [ 315.413811] Bluetooth: hci1 command 0x041b tx timeout [ 315.415382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.419065] Bluetooth: hci4 command 0x041b tx timeout [ 315.430941] Bluetooth: hci2 command 0x041b tx timeout [ 315.445662] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 315.452088] Bluetooth: hci5 command 0x041b tx timeout [ 315.459311] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 315.469994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.479341] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 315.488870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.496403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.503334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.509975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.517160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.526524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.536631] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.549754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.566817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.576178] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 315.588955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.596397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.609008] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 315.617408] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.627105] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.635672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.643169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.652660] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.658717] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.672907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 315.680412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.688980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.696983] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.703367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.718181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.727542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 315.738495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.745561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.753653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.761243] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.767567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.774785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.782765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.790267] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.796641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.804847] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 315.815823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.825792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.835874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.845091] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 315.853766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 315.860820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.869477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.878422] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.884802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.892379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.899999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.907870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.918115] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 315.927761] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.937319] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 315.945257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 315.957129] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 315.965104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.973102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.979838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.989253] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.995434] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.005451] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 316.016614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 316.026343] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 316.037109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 316.050740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 316.057974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.067969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.075894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.083781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.091738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.099367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.107490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.115584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.123290] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.129628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.137766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.150735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 316.165656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 316.175351] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 316.183756] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 316.190242] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 316.198685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 316.205592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.213788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.221526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.229250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.236979] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.243397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.250293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.257993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.265671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.272759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.281612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 316.290537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.317449] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 316.335903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.343657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.351415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.360098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.369597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.376991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.386924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.387833] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 316.388216] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 316.388638] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 316.389821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.390372] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.390396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.400365] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 316.448732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 316.456834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 316.466132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 316.475863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.483175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.489975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.498493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.506244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.513725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.522397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.529892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.538486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.546421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.555632] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 316.563071] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 316.569557] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 316.577446] device veth0_vlan entered promiscuous mode [ 316.585389] device veth0_vlan entered promiscuous mode [ 316.593530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 316.602288] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.609158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.616746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.624704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.635349] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 316.642827] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.649690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.657715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.666031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.673812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.682829] device veth1_vlan entered promiscuous mode [ 316.690036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.702122] device veth1_vlan entered promiscuous mode [ 316.712097] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 316.719441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 316.727298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.735436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.743040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.750563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.759443] device veth0_vlan entered promiscuous mode [ 316.776460] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 316.785111] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.796139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.808763] device veth1_vlan entered promiscuous mode [ 316.816189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.823093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.829723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.837940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.848885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.859208] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.867759] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.874885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.883901] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 316.892548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.899923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.908235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.916191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.926731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.944094] device veth0_macvtap entered promiscuous mode [ 316.951826] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 316.958828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 316.967428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.976520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.985313] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 316.994972] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 317.007632] device veth1_macvtap entered promiscuous mode [ 317.014456] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 317.025048] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 317.036062] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 317.042351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.049201] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 317.056469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 317.064301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.074116] device veth0_macvtap entered promiscuous mode [ 317.080113] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 317.127391] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 317.140052] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 317.148767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 317.156754] device veth1_macvtap entered promiscuous mode [ 317.162861] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 317.169454] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 317.178090] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 317.186063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 317.195090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.204500] device veth0_macvtap entered promiscuous mode [ 317.210725] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 317.221338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 317.235246] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 317.245676] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 317.253658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 317.261378] device veth1_macvtap entered promiscuous mode [ 317.267381] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 317.278068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 317.287881] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 317.296515] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 317.303259] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 317.310280] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 317.318484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.325233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.332179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.338796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.348827] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 317.356044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.364591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 317.373875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.383923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.394495] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 317.401611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.401996] Bluetooth: hci0 command 0x040f tx timeout [ 317.413522] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 317.424194] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.432397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.439403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 317.447748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 317.459996] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 317.467912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 317.476006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.481331] Bluetooth: hci5 command 0x040f tx timeout [ 317.485445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.494318] Bluetooth: hci2 command 0x040f tx timeout [ 317.499194] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 317.501784] Bluetooth: hci4 command 0x040f tx timeout [ 317.513384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.513870] Bluetooth: hci1 command 0x040f tx timeout [ 317.525421] Bluetooth: hci3 command 0x040f tx timeout [ 317.527654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 317.547171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.562586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 317.571998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.583017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.592830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.602689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.613752] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 317.620647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.628391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.639057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.649066] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 317.655981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.665549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 317.674887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 317.683209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.690901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 317.702650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.714037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.723321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.733094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.743169] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 317.750023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.762807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.770578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 317.788455] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 317.805830] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 317.812539] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 317.833146] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 317.841641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.860815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.879889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.887111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.895333] device veth0_vlan entered promiscuous mode [ 317.917429] device veth1_vlan entered promiscuous mode [ 317.924674] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 317.944747] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 317.962481] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 317.982320] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 317.997319] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 318.015853] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 318.023978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.033577] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.042884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.050533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.058851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.067143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.078956] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 318.098619] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 318.113034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.120853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.138077] device veth0_macvtap entered promiscuous mode [ 318.145135] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 318.161769] device veth1_macvtap entered promiscuous mode [ 318.168002] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 318.194409] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 318.202146] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 318.209871] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 09:06:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b45, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 318.219540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 318.231148] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 318.249773] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready 09:06:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b4d, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 318.269209] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 318.282815] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 318.305232] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:06:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x540d, 0x0) [ 318.319749] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.329203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.345085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.355467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 09:06:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b4d, 0x0) [ 318.376910] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 318.386934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.398342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.407626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.419492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 09:06:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x20, r1, 0x9def53ed6306b18b, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0xc}]}]}, 0x20}}, 0x0) [ 318.433165] device veth0_vlan entered promiscuous mode [ 318.439956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.455366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.472751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 09:06:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x560d, 0x0) [ 318.483617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.494023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.505170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.516154] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 318.528191] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.537268] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.548453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.565433] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.573465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.591791] device veth0_vlan entered promiscuous mode [ 318.599215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.610165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.620222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.631110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.640219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.650691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.661767] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 318.668631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.679657] device veth1_vlan entered promiscuous mode [ 318.687591] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 318.694977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.702813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.710346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 318.721371] device veth1_vlan entered promiscuous mode [ 318.762349] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 318.778523] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 318.790852] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 318.800793] device veth0_macvtap entered promiscuous mode [ 318.808867] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 318.816935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.825590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.834099] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.843418] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 318.851646] device veth1_macvtap entered promiscuous mode [ 318.857678] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 318.866283] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.874027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.882052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.890706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 318.899157] device veth0_macvtap entered promiscuous mode [ 318.905963] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 318.922600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 318.929974] device veth1_macvtap entered promiscuous mode [ 318.936336] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 318.945696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 318.956875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 318.965294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.975673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.984816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.995281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.004671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.014623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.023968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.033756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.043696] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 319.050581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.058931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.068920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.078910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.088660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.097861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.108368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.117650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.127391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.136676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.146620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.157542] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 319.164542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.171540] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.178785] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.186284] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.194349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.202409] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.209950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.219854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.229813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.239311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.249398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.258617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.268377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.277712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.287624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.298016] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 319.304991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.316276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.324317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 319.332801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.342714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.352362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.362694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.371880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.381910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.391862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.401848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.411152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.420908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.430792] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 319.437689] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.448667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.456890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 319.471355] Bluetooth: hci0 command 0x0419 tx timeout [ 319.551590] Bluetooth: hci3 command 0x0419 tx timeout [ 319.557195] Bluetooth: hci1 command 0x0419 tx timeout [ 319.568747] Bluetooth: hci4 command 0x0419 tx timeout [ 319.585715] Bluetooth: hci2 command 0x0419 tx timeout [ 319.610154] Bluetooth: hci5 command 0x0419 tx timeout 09:06:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x88, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x5f, 0xe, {@with_ht={{{}, {}, @device_b}}, 0x0, @default, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x6, "f66e9ed8c5cc"}]}}]}, 0x88}, 0x300}, 0x0) 09:06:34 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000000080)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x24}}, 0x0) 09:06:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x13, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:06:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4bfb, 0x0) 09:06:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c0a9a87f1438b29e2d69ff2df2399fb45b0b4d76a5dab65f7cc39fc04fd2aee5b99ae9b089e633e688bc95b99ec3bc15c06d73fe3348d4017a05d75f03ee1cb38a06c9467af039a3b0e0e0e502a77b3950d151e618bc9a692e195914459ee10f7d5d55f124a8bdcb234e67a53c6b3b66ade1ce5d1c8d6c98be94093e3b2700e57dca0feb92cebd5d0970000"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 09:06:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x18, r1, 0x9def53ed6306b18b, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x8}]}, 0x18}}, 0x0) 09:06:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5424, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@raw=[@generic, @ldst={0x0, 0x0, 0x1}, @map_fd], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5409, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x80108906, 0x0) 09:06:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x38, r2, 0xa6c8ba849c8619f1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x38}}, 0x0) 09:06:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:35 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpgid(0x0) kcmp(r1, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 09:06:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 09:06:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5421, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x883f}, 0x0) 09:06:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5416, 0x0) [ 319.896144] audit: type=1326 audit(1678093595.038:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9558 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82ca500f9 code=0x7ffc0000 09:06:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x10, r1, 0x9def53ed6306b18b, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}}, 0x0) 09:06:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8934, 0x0) 09:06:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 09:06:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) tgkill(0x0, 0x0, 0x0) 09:06:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4bfa, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5609, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b34, 0x0) 09:06:35 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0xb, &(0x7f0000000080)=@framed={{}, [@cb_func, @func, @func, @btf_id, @cb_func]}, &(0x7f0000000140)='syzkaller\x00', 0x7, 0xd3, &(0x7f0000000180)=""/211, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:35 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 320.023181] audit: type=1326 audit(1678093595.068:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9558 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fe82ca500f9 code=0x7ffc0000 09:06:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5412, 0x0) 09:06:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x34, r1, 0x9def53ed6306b18b, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}}, 0x0) 09:06:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8982, 0x0) 09:06:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8935, 0x0) 09:06:35 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/uevent_seqnum', 0x107000, 0x0) 09:06:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 09:06:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="e5132dbd7000fddbdf250d"], 0x180}}, 0x0) [ 320.147032] audit: type=1326 audit(1678093595.068:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9558 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82ca500f9 code=0x7ffc0000 [ 320.147581] audit: type=1326 audit(1678093595.068:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9558 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7fe82ca500f9 code=0x7ffc0000 [ 320.159156] audit: type=1326 audit(1678093595.068:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9558 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82ca500f9 code=0x7ffc0000 [ 320.161563] audit: type=1326 audit(1678093595.078:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9570 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe82ca74e21 code=0x7ffc0000 [ 320.167560] audit: type=1326 audit(1678093595.078:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9558 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7fe82ca500f9 code=0x7ffc0000 [ 320.177315] audit: type=1326 audit(1678093595.078:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9558 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82ca500f9 code=0x7ffc0000 09:06:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b71, 0x0) 09:06:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b45, 0x0) 09:06:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE_ASSOC_RESP={0x31, 0x80, [@ht={0x2d, 0x1a}, @mesh_config={0x71, 0x7}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_BEACON_HEAD={0x589, 0xe, {@with_ht={{{}, {}, @device_b}}, 0x0, @default, 0x0, @void, @val={0x1, 0x2, [{}, {}]}, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x39, {0x0, 0x0, 0x0, "2129f3773149664736054f51701e910a82d0cee6baec1faf5e0d6e0bfa7cacbe02d0d8f0862e369c465481f25e9654e6e117b47c719b"}}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x89, "f66e9ed8c5ccfba2521962e3943b2bcb253e73f167f13207cba4a72541a9d39f6be42f2a6e31b8333b7ad3e2554a9f12b05403a1b15958ba927ee15dc8eadb010fef3056f92e0d602cc4066c86e67cb1cd390f4e8b7eef7ea111f3215e1f7a818234a152e29dfea09abacb15dd2767a4ef8b9a7bb0cd73b207c08ba4f91a3840ac7afe2898129105b9"}, {0xdd, 0x3a, "d34bdf71e0ee8c61ad49589c78157eea53ad1f6d820305084f21f3d450b7456c25c1380fb9fbcaa75653209d049e20b09850a3a372998d50ba20"}, {0xdd, 0x9, "c2f6477e39b2b317ef"}, {0xdd, 0xd5, "f72d8c55cbd9e8cc70e786b0eef4e59530b3e1a791e554449e1cf259a212d2329a9cf410b10195b725bcf79d96179f86e13a124e1f1c32fbf37885c7e942c6b32333998cd2cc699f5aed614d3a01ee313cc5cb1f0d39cf530177c5aa4c1c0ade7842e0200a548211220091fd2b2066b7c104bb47e84f6d1038d41e225a2e0c656612bd3cc73b3bd805b1d27188e42b21961b502c4b95a4c247e69a3465516d2d109e9de4322de482c6701b7a514c67e196b91bec0640d46ada48a7992caf655794d4e6af24f17733b63eda46e805576888f41ebea2"}, {0xdd, 0xdd, "9c1367a3875257786eb3fd5721852c2612e1e86ec66ad6a2d3ffdf9fd5771137c6863feac61b7fae51745292197773b81a2b36a87389b17510aed812819ebc3c1e765615220066daf47a37284cd08064977f71f9eb8973df1b90137e096039ee00f1f0c228d3672b975a547c6e06e807b93140b5d1dbae44f6ae43f29a4403966078da1eb8f0df39d57b2080bbeb1fb71dc8401ab68f1f883e549847fc1469044fc22b38ae071a9c233606a4a46854f6e854cb8cc032f3d8610965d79faacf7604d0d710e5794b1d549de7f4d470d74d95e6527e638fc09fe643d917b7"}, {0xdd, 0x9b, "22d8206f7df3fdc039504c99cd6409bf45dc5796c983a99464f400aab690775daf670c13563690d557079630b1c36715961e969c44da34f4760e4db8233763538eb6d17308421aa3158607a02b79712c700632b9e8efb39140562e7b62414abe988b0c2535d437facdac26ee916bf16a5c8bf95a1b2b5088cdc9cbee6eb8f6419ca7396dc393e0c700b895b19fb9f88992a4638950798d8896485c"}, {0xdd, 0xab, "8521b96d4930904865a57183040fcc8310737ee728c8139e860fecb722b2660f2fbdd41022e32d89c2b9243365494891cc8fc1465fc24f4e8dfbd6368425c0d764486f6e1bb5ce86e6160cfb9537a3084a2a64651d1212d4ab88e31fbdf42ea3c4d8c45b909e9a6e6e39e2c663e46b3926a42fb4d64c8fe4aabfc5f59734e93a75419364feb2c4d6e910a72231c8e6f1697d0f81d994f7825826f1a833e2c65686aefc3052fbeeb2084593"}, {0xdd, 0xa, "e508b929c3a93022c06f"}, {0xdd, 0xfc, "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"}, {0xdd, 0x1c, "896c2caa966737dc02e419ae15bd305e01a8ca3f72e9bf2a28ccae69"}]}}, @NL80211_ATTR_IE={0x11, 0x2a, [@mesh_id={0x72, 0x6}, @channel_switch={0x25, 0x3}]}, @NL80211_ATTR_IE={0xa1, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @broadcast, 0x0, 0x0, @device_b}}, @mesh_id={0x72, 0x6}, @random_vendor={0xdd, 0x11, "1cbae32f18761902474355124d287a2810"}, @preq={0x82, 0x4c, @ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, @device_b, 0x0, 0x0, 0x4, [{{}, @broadcast}, {{}, @device_b}, {{}, @broadcast}, {{}, @broadcast}]}}, @mesh_config={0x71, 0x7}, @supported_rates={0x1, 0x2, [{}, {}]}]}, @NL80211_ATTR_IE={0x1b1, 0x2a, [@random={0x0, 0xe0, "a2f4c4619fc6903b7dd1182cdaa379fd4d3fd7cfb12c778d432fae782e71e0e964db8b1ad83e12644286e707834b9584768a67d6002e4aed49120219621ce4ff0fe02828023cfa4928d10d16511787a2819af6f36a7586f64f0d4373ba05f28f17d012ee038a1d16953aedfdd74874fbd254433acdbe5192606fd97292e6b1c44db3f44d06fc82b76b1d02f11f0150ef9fa33a0fa9930b34dfc0447868840a5741fd97a03acf886cfcac1806f8186eec6d1b041ba674aec34d496d213273c37e5d8453148d72c1edd47af2ab45c1b17ee4642aee173c97c83ea26f14bbaf3039"}, @gcr_ga={0xbd, 0x6, @device_b}, @tim={0x5, 0x66, {0x0, 0x0, 0x0, "699fd184ba0494309f2c76bec5a34147eb4e4a42f20e1e28d08507a70ddc2d62f661b6505143adff2678fa396479b394a9d08e4c96db86415cc0bcf235a5c796a8665ed574423f8da2b97ca4223afcca702daddf7b295f6f762938899138675e87dfaa"}}, @random_vendor={0xdd, 0x3f, "9ded138c337e8df0be1c40ad369074e921a78eea143547e02f64beb4160e46be28c973a1aba3639d3ae48812e58504cbec1d4ed6335e74afc4dd13cfcc89aa"}, @mic={0x8c, 0x18, {0x0, "6095fb5012ef", @long="71f53f7385bc2335eadc568f3e0b7835"}}]}, @NL80211_ATTR_FTM_RESPONDER={0x670, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x25, 0x2, "ee39e0bb3165f96b92ebb347e87b794b1273c43c2930f9aa5debdb65176051e08e"}, @NL80211_FTM_RESP_ATTR_LCI={0x8d, 0x2, "cffc29f8a5afd1f780a7c9d645da94e5ab069cb7f34d5cdeeb4bdcc5d932ecf3b5193c1ffb6636769581359d9a0f522a32db495c1ba3ae1898f7854c7cd1fbdc8da2751b771de49ce6e4da95908224e2ed6365d100f44461858c32564630211e3d9ee6d82bf3f69330f58f02643b8ad7502173e530a00c8456967abdddc5e33e60f61a33eecbb9dba8"}, @NL80211_FTM_RESP_ATTR_LCI={0x49, 0x2, "ac22b64bc53861a3ca35b3304aa1daee50e74de6a275026903dacc4677d97058bed895ea2a20e3114d47cb9bc804d2d2ffad7831060765878b68e201a58a23b8888b7a6083"}, @NL80211_FTM_RESP_ATTR_LCI={0x17d, 0x2, "378719c8e2f4b1a1b9d2b28794af7e6cf6ed4956d14ad99a7a9b0112687739d98cb591ca9caa8fc8d6ebe65c2876355b586947a5bdb5c90eee9336f14af53a5a5acae903606f8e51aeca3a492c477a6577071099ed117c3846ff1902c5fe6967f93d1d1f00000078d6f834133fcfe090308efa769155bfcf8314e8d240e40771d278ff651abcd183bcefe6c17fe6d2277636e9a24f1d5f876ce398b37d846946e7f05dc8034ba035d7ff48b7148ac4047d1750b62eb2ba0eb926de681bde548915213a7aa1316cef2fd46cdcd7b8c015fac51d9eb071ceae8f695bc0b3e1f474591d05672a0bc2bd82036133e61ddaecaa07ba948620cf14a260886dbbedc4380595ecfc0875f50e83c3a967da01bd8165aeec336022e3fa3f8c6a3f03c3fae7b03fdd0c402984865285e146e6f537759ec13a3501cdf997f7b6f9f938ea3403be3de7083d23de0d2add96826848dee0711a71c131d93e8080a42c7ffee61447f848f159e53792d8bbab06fbff8024ae9e88ede78675000000"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xd1, 0x3, "0811d7b745b8409d479c53ae3b5b57cf4791c2911cee2668977c4ea833f7cd16dbd204e8ec492f7691d92ad2ae224c7f1c3dd5c2fd50f4da37a585bfd0d66ae3dce1a6b2266aa016624540cca6e701d485e3ea207f5de80a24c427fed613ae0fd0125198dcaa61e1ebb3ec442374fdc32bc1c1cde5281034917c8b8f856baf26b20c502a4ef814665c8eab0b3c4332bea8c652a5099f5edd98f7e1f3101b60c9ec28abb12227a8efb4ba09a5266ac474a67d2e0db21ccdb0644b42e096046fafa4fffd9ee2385dedcb6ad7ecb8"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x11, 0x3, "f4ff89544d4f127231b48cea2c"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x101, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x4d, 0x3, "4f8f5d374567a506fa15fc5acd1421f5d237a92d68019c5eb1c2ccdbc1837f7a348cf60f90f294d75aeaf53145308deba89827909daeee03cfd6218df773b74763ff864d44c870fafe"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1a9, 0x3, "aa5e8c7ef78402d3b0b45949e27967104fb5b3daca32c34ed20aa910083e79246490e756552bebe43788afdb5c4d22cee2ef11f89769e9ff85bf19fb6cbe538286aeee950c3770862642b3bfcd776848bd3c760914d074d7daa4b51158732300e98e18c6fcc3527c119baf35f521c536a5758801ef357fd7792abf53ecda82b352ca96201476dd6d7bb8c1c826ebe772b494338bc090ce2d401f471dd98da39ae8d8eafef7644555074c37a668d01da635213c160a5084222438085d54a84696f0aa197c85e3f689ccafe9cab763723b8cba46dd265b76b3b92b6126181ea11984eae330f60d2fd4cc3547b55f0932e8fdc53fad9b8e784efbf8ce6076da46852978178c717a74ca51e319fd2c4a04ffd1ddf99fc1c571e21d7d2a000f8f71dfae5f03c4e68ce2a702de989f2236a2b6d9f36c0781d9e8d3cafb4da2b9735eaece21854136436069e82dc02a04465bf9e8273e57b98b5d0fbe35aa8bf571d7ee272a2bd013a28d84bbcd0e92b202d3af1837d26bfb9b419a8ea65baaa888a85d78567b2f59d2cd1889de1a2ffe3b6a638b0c04c9a9ae53efa9a9ac0e5ebf86d769a16c2e3e"}]}]}, 0xec4}}, 0x0) 09:06:35 executing program 3: bpf$PROG_LOAD(0x18, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x14}, 0x14}}, 0x0) 09:06:35 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x19, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x541b, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 320.177899] audit: type=1326 audit(1678093595.208:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9580 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfdf9a40f9 code=0x7ffc0000 [ 320.177985] audit: type=1326 audit(1678093595.208:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9580 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7fcfdf9a40f9 code=0x7ffc0000 09:06:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8971, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:35 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x2ab00, 0x0) 09:06:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:06:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x13, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 09:06:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8992, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4020940d, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x13, 0x10, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:06:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5415, 0x0) 09:06:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/125) 09:06:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x18, r1, 0x9def53ed6306b18b, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 09:06:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b64, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc020660b, 0x0) 09:06:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:35 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/sda', 0x600200, 0x0) 09:06:35 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40041, 0x0) 09:06:35 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = getpid() sched_getscheduler(r0) 09:06:35 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x80000001) 09:06:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x883f0000}, 0x0) 09:06:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x6, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffffff000000000500000085200000050007"], &(0x7f00000000c0)='GPL\x00', 0x1, 0x89, &(0x7f0000000100)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b4b, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5428, 0x0) 09:06:35 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x83, &(0x7f0000000100)=""/131, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x89) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 09:06:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) setpriority(0x0, 0x0, 0x0) 09:06:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8955, 0x0) 09:06:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="80010000", @ANYRES16=r1, @ANYBLOB="e5132dbd7000fddbdf250d00000030000180040002"], 0x180}}, 0x0) 09:06:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x100800) 09:06:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 09:06:35 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x545d, 0x0) 09:06:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x3, &(0x7f0000000440)=@raw=[@func, @generic, @ldst], &(0x7f0000000480)='GPL\x00', 0x3, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x3c}}, 0x0) 09:06:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 09:06:36 executing program 5: msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 09:06:36 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='spmi_read_begin\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 09:06:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b33, 0x0) 09:06:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b6a, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4bfa, 0x0) 09:06:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8924, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:36 executing program 1: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}) 09:06:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x541c, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x34, r1, 0x9def53ed6306b18b, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x9, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}}, 0x0) 09:06:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5415, 0x0) 09:06:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b64, 0x0) 09:06:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b3b, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x14}, 0x14}}, 0x0) 09:06:36 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:06:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b41, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:36 executing program 2: dup(0xffffffffffffffff) mkdir(&(0x7f0000000440)='./file0\x00', 0x15) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x61) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000340)={0x10}) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x20000145, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d08"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8915, 0x0) 09:06:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5415, 0x0) [ 321.005557] syz-executor.2 (9741) used greatest stack depth: 25152 bytes left [ 321.029005] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 09:06:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x540c, 0x0) 09:06:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, 0x0) 09:06:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x14, r1, 0x9def53ed6306b18b, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 09:06:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5415, 0x0) 09:06:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5410, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b40, 0x0) 09:06:36 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x1ac988, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:36 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/binder1\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs2/custom0\x00', 0x0, 0x0) 09:06:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x7, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 09:06:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5418, 0x0) 09:06:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xf, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 09:06:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clock_getres(0x0, 0x0) 09:06:37 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 09:06:37 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5415, 0x0) 09:06:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8918, 0x0) 09:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x300}, 0x0) 09:06:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890c, 0x0) 09:06:37 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x109e00, 0x0) 09:06:37 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/oops_count', 0x280, 0x0) 09:06:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) mq_notify(0xffffffffffffffff, 0x0) 09:06:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x540b, 0x0) 09:06:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x401c5820, 0x0) 09:06:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5460, 0x0) 09:06:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x14, r1, 0x9def53ed6306b18b, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 09:06:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000ffdbdf250700000008"], 0x50}}, 0x0) 09:06:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="b6", 0x1}], 0x1) 09:06:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894c, 0x0) 09:06:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b30, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 09:06:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'syztnl0\x00', 0x0}) [ 322.079987] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x30}}, 0x0) 09:06:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0}, 0x5}, 0x0) 09:06:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b40, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x540b, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b71, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x80045440, 0x0) 09:06:37 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 09:06:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b2f, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8929, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 09:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x20, r1, 0x9def53ed6306b18b, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x5}]}]}, 0x20}}, 0x0) 09:06:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000900)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:37 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x14, 0x0, 0x0, 0x0}, 0x20) 09:06:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="80010000", @ANYRES16=r1, @ANYBLOB="e5132dbd7000fddbdf250d000000300001800500020070"], 0x180}}, 0x0) [ 322.247569] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 09:06:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b48, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x20, r1, 0x9def53ed6306b18b, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 09:06:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 09:06:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b3c, 0x0) 09:06:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x14, r1, 0x9def53ed6306b18b, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 09:06:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8993, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:37 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 09:06:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x80045440, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8994, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8949, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8911, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x19e, 0x8}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x14}, 0x14}}, 0x0) 09:06:37 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800), r0) 09:06:37 executing program 0: r0 = add_key(&(0x7f00000010c0)='user\x00', &(0x7f0000001100)={'syz', 0x3}, &(0x7f00000000c0)='Y', 0x1, 0xfffffffffffffffc) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) 09:06:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x18, r1, 0x9def53ed6306b18b, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x5}]}, 0x18}}, 0x0) 09:06:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b52, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:37 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x7a5581, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) 09:06:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}, 0x7}, 0x0) 09:06:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x14}, 0x33fe0}}, 0x0) 09:06:37 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0), 0x4002, 0x0) 09:06:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:06:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5606, 0x0) 09:06:37 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0xd1, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 09:06:37 executing program 2: mq_open(&(0x7f0000000000)='[]{%\'+:\x00', 0x1, 0x0, 0x0) 09:06:37 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file2\x00', 0x18, &(0x7f0000000100)={[{@hide}]}, 0x1, 0x93d, &(0x7f0000000780)="$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") openat(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', 0x0, 0x0) 09:06:37 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f00000005c0), &(0x7f0000000600)={0x8}, 0x0, 0x0) 09:06:37 executing program 0: rt_sigqueueinfo(0xffffffffffffffff, 0xa, &(0x7f0000000540)={0x0, 0x0, 0xe4d}) 09:06:37 executing program 4: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:06:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000080)="c1bc06809c7cf52d2b95d344", 0xc) 09:06:37 executing program 3: r0 = socket$inet(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) 09:06:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0x8) 09:06:37 executing program 4: r0 = inotify_init1(0x0) openat$cgroup_pressure(r0, &(0x7f0000000000)='memory.pressure\x00', 0x2, 0x0) 09:06:37 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1000, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) 09:06:37 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 09:06:37 executing program 5: r0 = socket$inet(0x2, 0x2, 0x1) accept$inet(r0, 0x0, 0x0) 09:06:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffffffffec6) 09:06:37 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file2\x00', 0x18, &(0x7f0000000100)={[{@hide}]}, 0x1, 0x93d, &(0x7f0000000780)="$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") openat(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', 0x0, 0x0) 09:06:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000040)=0x1f) 09:06:37 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0xfffffffffffffe8a, 0x0, 0x0) 09:06:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000700)=""/224, &(0x7f0000000800)=0xe0) 09:06:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) 09:06:37 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "33f4300d7f707af5f5dd29f0990fa303573d79ce3d8d7b22c962294dcdefb0147f143c3a6a8bec95dadaad7edc6a1dfd0bebda8478a1da7ec4ea455ede8824e3c883e3f2dd98b615b2a7393ae3ecea3c7b700a18ff649b55614d5977d3a3030ede7ed8fa17d36cd4ef436977e6eb80776b86b6f7f6c61e3fa8d1d8"}, 0x83, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/122}, 0x82, 0x2, 0x1000) 09:06:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000000800)) 09:06:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 09:06:38 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000001100)) 09:06:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffeef) 09:06:38 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file2\x00', 0x18, &(0x7f0000000100)={[{@hide}]}, 0x1, 0x93d, &(0x7f0000000780)="$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") openat(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', 0x0, 0x0) 09:06:38 executing program 2: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x1008, 0x0, 0x0) 09:06:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2}, 0x8) 09:06:38 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/79}, 0x57, 0x0, 0x0) 09:06:38 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000080)={{0x1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01}}) 09:06:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@private, @empty}, &(0x7f0000000040)=0xc) 09:06:38 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='n', 0x1) 09:06:38 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x3, 0xee01, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) msgrcv(r0, 0x0, 0x0, 0x0, 0x2800) 09:06:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @rand_addr=0x64010100}, 0x8) 09:06:38 executing program 0: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000001fc0)='cpu.pressure\x00', 0x2, 0x0) 09:06:38 executing program 5: r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='n', 0x1) 09:06:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='gid_map\x00') write$cgroup_devices(r0, 0x0, 0x0) 09:06:38 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file2\x00', 0x18, &(0x7f0000000100)={[{@hide}]}, 0x1, 0x93d, &(0x7f0000000780)="$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") openat(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', 0x0, 0x0) 09:06:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast2}, 0x8) 09:06:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="008000950c47acdced5e1b066fc41653c33f0500", 0x14) 09:06:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2a) 09:06:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 09:06:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @local}, 0x8) 09:06:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000080)="008000950c47acdced5e1b066fc41653c33f0500", 0x14) 09:06:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000080)="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", 0xffae) 09:06:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0xffffffffffffff0c) 09:06:38 executing program 0: syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') 09:06:38 executing program 5: r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @local}, 0x8) 09:06:38 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/cgroup', 0x43c1, 0x0) 09:06:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x1) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 09:06:39 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) fstat(r0, &(0x7f0000000100)) 09:06:39 executing program 0: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000001600), 0x1, 0x0) 09:06:39 executing program 5: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000001600), 0x1, 0x0) 09:06:39 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x0, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000280)=""/203) 09:06:39 executing program 1: r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@dev, @local}, 0x8) 09:06:39 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) getpeername$inet(r0, 0x0, 0x0) 09:06:39 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x1000000) 09:06:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 09:06:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0), 0x4) 09:06:39 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000040)={@random="e83263dc0410", @empty, @void, {@x25}}, 0x0) 09:06:39 executing program 1: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x1008, 0x1, 0x800) 09:06:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000002780)=[{0x0}, {&(0x7f00000000c0)="c2", 0x1}], 0x2}, 0x0) 09:06:39 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @local}, 0x8) 09:06:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x8000) 09:06:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000002c0), 0x4) 09:06:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) 09:06:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0xfcad) 09:06:39 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000080), 0x1f) 09:06:39 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000080), 0x39) 09:06:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="80010000", @ANYRES16=r1, @ANYBLOB="e5132dbd7000fddbdf2509"], 0x180}}, 0x0) 09:06:39 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x800, 0x4) 09:06:39 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x203, 0x0) 09:06:39 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x210001c1) 09:06:39 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x54000258) 09:06:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0) syz_open_pts(r0, 0xb4140) 09:06:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:06:39 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x208003, 0x4c) 09:06:39 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18}, 0xfffffffffffffcab) 09:06:39 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0xc0, 0x1e4) 09:06:39 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x210001, 0x10) 09:06:39 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000021c0)={0x28}, 0xfffffe5d) 09:06:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 09:06:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffe02) 09:06:39 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x21000181) 09:06:39 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4) 09:06:39 executing program 1: shmget(0x3, 0x3000, 0x1000, &(0x7f0000ffd000/0x3000)=nil) 09:06:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001cc0), 0x0, 0x0) 09:06:39 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 09:06:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0) syz_open_pts(r0, 0x280004) 09:06:39 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x208003, 0x14f) 09:06:39 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 09:06:39 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000001) 09:06:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0) syz_open_pts(r0, 0x101140) 09:06:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r1, 0x1) 09:06:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001ac0), 0x0, 0x80) 09:06:40 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x10f080, 0x0) 09:06:40 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x208003, 0x8) 09:06:40 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_pressure(r0, 0x0, 0xffffffffffffff47) 09:06:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pressure(r0, 0x0, 0x46) 09:06:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) 09:06:40 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000004280), 0x4200, 0x0) 09:06:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9}}], 0x1, 0x0) 09:06:40 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x21000181) inotify_rm_watch(r0, r1) 09:06:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_pts(r0, 0x402) 09:06:40 executing program 4: shmget(0x3, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) 09:06:40 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x288001, 0x18a) 09:06:40 executing program 0: shmget(0x3, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) 09:06:40 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4) 09:06:40 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) 09:06:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0) syz_open_pts(r0, 0x20180) 09:06:40 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x698283, 0x126) 09:06:40 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/233) openat$fuse(0xffffffffffffff9c, &(0x7f0000002bc0), 0x2, 0x0) 09:06:40 executing program 0: msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/233) getegid() msgsnd(0x0, &(0x7f00000022c0), 0x8, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000003700)={0x3, 0x0, [0x0, 0x0, 0x0]}) 09:06:40 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002cc0)='/sys/devices/system', 0x0, 0x0) 09:06:40 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/233) 09:06:40 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002e40)='./binderfs2/binder1\x00', 0x0, 0x0) 09:06:40 executing program 3: pipe2$9p(&(0x7f0000003f80), 0x80800) 09:06:40 executing program 1: mq_open(&(0x7f0000000100)=')wBM\xb3\xca\xaa\x1d\xe4\xf3/\xb6\f%\xc2FGa\xd7\\\xca2\xa6\x98m\xe3\xa5\x95\xdbr\xc4}1\xe9\xcd4^\xd6\xb6.\xb5\xd9\x9ci\xf9\v2\xb8\xa7\xf7+D\xf4\xc5Zw8\xaf\xaae\xcc\x91\xde.\xf1\xf3\xd8!\xfd!\x83\xe9\xec6\x9b\x015n\x0f\xa5\x0f\xfb\xea\fG\xd7\x89\x8a9\x96\x86\x99_\xadJ\xbc\x1b\x9a\xd6\xabA\xe3\xfd\xba*C\xf5\xdf~\f\xf1\xc6^\b\xc4\x8e\"\x1e_C\xb5.v\xbc\xf8v\xf8*A\xee\xc3pYh~ \xafn\xdc\x8b\x92\x89\xe2\xb1\xe0\x86s\x02\x9fQr\x02v\xc8\xcb\xd7\x89\x15\x1a\x9d_\f\xd2\xa2\x13\x80\xa1\xdf\xc1)K\xc9k\xc90xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, 0x0, 0x3a) 09:06:40 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 09:06:40 executing program 4: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f00000001c0)='\xff-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x02d\xee\xa9\x8bcc\xad\x89\x9ck\xde\x05\x00\x00\x00UE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88\x00\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffa8) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000400), 0x24, 0x1) 09:06:40 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0x0, 0x6) 09:06:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') write$P9_RSTATu(r0, 0x0, 0xffffffffffffffc2) 09:06:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000200), &(0x7f0000000240)=0x4) 09:06:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffced) 09:06:40 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 09:06:40 executing program 4: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x4000032, 0xffffffffffffffff, 0x0) 09:06:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) write$9p(r0, 0x0, 0x0) 09:06:40 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000140)) 09:06:40 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 09:06:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 09:06:40 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 09:06:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x4f) 09:06:40 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 09:06:40 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x100) 09:06:40 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x3a, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@ssrr={0x89, 0x3}]}}, @timestamp_reply}}}}, 0x0) 09:06:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x8004552d, &(0x7f00000001c0)={{}, 'syz1\x00'}) 09:06:40 executing program 5: socket$inet6(0xa, 0x3, 0x9) 09:06:40 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @dev, @void}, 0x0) 09:06:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:06:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002a40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 09:06:40 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x290d464, 0x0) 09:06:40 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x240000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r0) 09:06:40 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:06:40 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0xbe9084ed21092513, 0x0) 09:06:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="73697430000000000633c0ff60a700dc24"]}) 09:06:40 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x3) 09:06:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'virt_wifi0\x00', &(0x7f0000000000)=@ethtool_sset_info}) 09:06:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:06:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={'vlan0\x00', {0x2, 0x0, @local}}) [ 325.609691] ====================================================== [ 325.609691] WARNING: the mand mount option is being deprecated and [ 325.609691] will be removed in v5.15! [ 325.609691] ====================================================== 09:06:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40000060) 09:06:40 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0xc1ee225441ddd625}, 0x10) 09:06:40 executing program 4: syz_emit_ethernet(0x126, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x41, 0x4, 0x0, 0x0, 0x118, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@ssrr={0x89, 0x3}, @end, @cipso={0x86, 0x42, 0x0, [{0x0, 0x6, "90d72455"}, {0x0, 0xc, "ce05a60586b778210024"}, {0x0, 0x4, "98b6"}, {0x0, 0xd, "d66b72728203fca69f6b0e"}, {0x0, 0x6, "31e976e1"}, {0x0, 0xf, "db5f006646d72c307aac1a4288"}, {0x0, 0x4, "70db"}]}, @generic={0x0, 0x9, "0f062653672249"}, @lsrr={0x83, 0x27, 0x0, [@empty, @loopback, @rand_addr, @rand_addr, @local, @local, @broadcast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x54, 0x0, 0x1, 0x0, [{@private}, {@dev}, {@local}, {@private}, {@loopback}, {}, {@broadcast}, {@local}, {@remote}, {}]}, @rr={0x7, 0x23, 0x0, [@multicast2, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @private, @remote]}]}}, @timestamp_reply}}}}, 0x0) 09:06:40 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x8441) ioctl$SNDCTL_DSP_SPEED(r0, 0x4020940d, &(0x7f0000000000)=0x3) 09:06:40 executing program 0: r0 = socket(0x11, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0xa5) 09:06:40 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file0/../file0\x00'}, 0xfd05) 09:06:40 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4020940d, &(0x7f0000000000)=0x3) 09:06:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x401}, 0x14}}, 0x0) 09:06:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 09:06:40 executing program 3: syz_emit_ethernet(0x176, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x55, 0x4, 0x0, 0x0, 0x168, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{}, {@loopback}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty}, {@multicast1}]}, @ssrr={0x89, 0xb, 0x0, [@local, @dev]}, @end, @cipso={0x86, 0x42, 0x0, [{0x0, 0x6, "90d72455"}, {0x0, 0xc, "ce05a60586b778210024"}, {0x0, 0x4, "98b6"}, {0x0, 0xd, "d66b72728203fca69f6b0e"}, {0x0, 0x6, "31e976e1"}, {0x0, 0xf, "db5f006646d72c307aac1a4288"}, {0x0, 0x4, "70db"}]}, @generic={0x0, 0xb, "0f062653672249d6f7"}, @lsrr={0x83, 0x27, 0x0, [@empty, @loopback, @rand_addr, @rand_addr, @local, @local, @broadcast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x54, 0x0, 0x1, 0x0, [{@private}, {@dev}, {@local}, {@private}, {@loopback}, {}, {@broadcast}, {@local}, {@remote}, {}]}, @rr={0x7, 0x27, 0x0, [@multicast2, @dev, @rand_addr, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @private, @remote, @rand_addr]}, @generic={0x0, 0xe, "7a52efea73b1e60b6c422281"}]}}, @timestamp_reply}}}}, 0x0) 09:06:40 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 09:06:40 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:06:40 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp_reply}}}}, 0x0) 09:06:40 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000001a00), 0xffffffffffffffff) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, 0x0) 09:06:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 09:06:40 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000001c0)=0x7) 09:06:41 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000000)=0x4) 09:06:41 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32]}}, {@huge_within_size}]}) 09:06:41 executing program 1: bpf$BPF_LINK_UPDATE(0x23, &(0x7f0000000000), 0x10) 09:06:41 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001d00), 0x2040, 0x0) 09:06:41 executing program 4: syz_clone(0x8010000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:41 executing program 3: getresgid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) 09:06:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x64}}, 0x0) 09:06:41 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='nr_inodes=2']) 09:06:41 executing program 4: socket(0x25, 0x1, 0xfffffffa) 09:06:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000037c0)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003780)={&(0x7f0000003740)={0x14}, 0x14}}, 0x0) 09:06:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 09:06:41 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp_reply}}}}, 0x0) 09:06:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)=@bloom_filter={0x1e, 0x0, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 09:06:41 executing program 1: bpf$BPF_LINK_UPDATE(0x10, &(0x7f0000000000), 0x10) 09:06:41 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond_slave_1\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=':']}) 09:06:41 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 09:06:41 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x309401, 0x108) 09:06:41 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) 09:06:41 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="183100000000000000ed6fce20081eb040"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x97, &(0x7f0000000080)=""/151, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 09:06:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter, 0x9c) 09:06:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) setrlimit(0xf, &(0x7f0000000040)={0x200, 0x100}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) waitid(0x0, r0, 0x0, 0x8, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) getrusage(0xffffffffffffffff, &(0x7f0000000240)) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="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", 0x200) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) sendfile(r3, r4, 0x0, 0xef85) 09:06:41 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000ec0), &(0x7f0000000f00)='./file0\x00', 0x0, &(0x7f0000000f40)={[], [], 0x2c}, 0x1, 0xeb1, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x5, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) 09:06:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000040)="0fae4700bad004ed0fd5ba66b9800000c00f326635000108030f3066b90a03000066b88a4a000066ba000000000f3065f30f5aff660f3880959b41640f9775000f01c9ba420066b80000000066af", 0x4e}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(r5, 0x8, &(0x7f00000003c0)=0xae) ptrace$peeksig(0x4209, r5, &(0x7f00000000c0)={0x7589, 0x505b79d88b20fa7e, 0x2}, &(0x7f00000002c0)=[{}, {}]) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002c00), 0x0, 0x0) 09:06:41 executing program 2: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x8, &(0x7f0000000080)={[{@shortname_mixed}, {@fat=@nocase}, {@rodir}, {@fat=@nfs}, {@shortname_win95}, {@shortname_winnt}, {@uni_xlate}, {@fat=@codepage={'codepage', 0x3d, '864'}}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp949'}}, {@fat=@quiet}]}, 0x1, 0x1f9, &(0x7f0000000400)="$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") r0 = open(&(0x7f0000000080)='./file0\x00', 0x260c2, 0x0) recvfrom$rose(r0, &(0x7f0000000200)=""/169, 0xa9, 0xc0012000, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x40) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000040)='./file0\x00', r1, 0xee00) 09:06:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x114c}, 0x1, 0x0, 0x2}, 0x0) [ 326.152760] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 326.206965] kauditd_printk_skb: 18 callbacks suppressed [ 326.206973] audit: type=1800 audit(1678093601.348:30): pid=10439 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=3 res=0 09:06:41 executing program 2: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x8, &(0x7f0000000080)={[{@shortname_mixed}, {@fat=@nocase}, {@rodir}, {@fat=@nfs}, {@shortname_win95}, {@shortname_winnt}, {@uni_xlate}, {@fat=@codepage={'codepage', 0x3d, '864'}}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp949'}}, {@fat=@quiet}]}, 0x1, 0x1f9, &(0x7f0000000400)="$eJzs3b9qU1EcB/Bf03+pDsngJA4HdHAqTZ+gRSqIQVHJoJNiW5AmFCwEFLE69f18A9/AsULxSprENNerttb0lvj5DOVLz/nC7yQhmXLy/EZnZ3N3b/vju89Rrc5EZS3W4nAm6lGJoQ8BAEyTwyyLL1lf2bMAABfjtJ//j6q5fyxNdi4AYHKePH12f73Z3HicUjUqcdBtdVsRnYPe35717XgV7diKlajFUUT2Qz/fvdfcWEkppa9ZPW519gf9/W5rdrzfiFrUi/uN1Dfen48rJ/urUYtrxf3Vwv5C3L55or8ctfj0MnajHZvR64767xsp3XnYzPUXj/cBAAAAAAAAAAAAAAAAAAAAAMAkLKeh+cjd33N0vD7aMLjfZ7x/6vuBfrqfZy6uz5V0aAAAAAAAAAAAAAAAAAAAALhk9t683XnRbm+9HgtZ1l8tWJqGMLx34Gyt2b9q5ULhA74UEf/ogN+y3+2pnG/4iwpLf34uLsuoubBwtR8WB6+Vsuc5Ryjj3QgAAAAAAAAAAAAAAAAAAP5voy/9lj0JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJRn9Pv/ReHBr5fOEMo+IwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANPvewAAAP//C2KEGA==") (async) r0 = open(&(0x7f0000000080)='./file0\x00', 0x260c2, 0x0) recvfrom$rose(r0, &(0x7f0000000200)=""/169, 0xa9, 0xc0012000, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x40) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000040)='./file0\x00', r1, 0xee00) 09:06:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001fc0), r0) [ 326.738653] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 326.768002] audit: type=1800 audit(1678093601.428:31): pid=10449 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13996 res=0 09:06:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x80000}, 0xc) 09:06:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', 0x0}) 09:06:42 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000ec0), &(0x7f0000000f00)='./file0\x00', 0x0, &(0x7f0000000f40)={[], [], 0x2c}, 0x1, 0xeb1, &(0x7f0000000f80)="$eJzs3U9sHFcZAPA3639J7MbrNlC3pUloCWkDOMHJodxSKQKpqqpeuKdK4yTCDREph1aJ4nIKEoeiqJciDkXNDSkckGiFhCIkJP70wJlTBRcQClKkXIgUG9l5b71+ybDrsT0b7/5+0rdv37zZ+b7xRs7MePZtAAZWY+Xx2LHpIoQPPr124jtXFn+zvGxfa439K49F7DVDCCNt/SLb3udxwb3bl04tt4tZW4TZlcc0Hl671XrteAhhIewPN0Mz7DvUvHN16NW56x9+dvDyhVfObtHuAwDAQLnx5/m/vfjPP3196u6NvcfDWGt5Oj5vxv54PO4/Eo/v03F/I6ztF23RbjRbbyhGI1tvKFtvOMszXJJvJNvOSMl6ox3yDbUte9h+AgAAwHaUzmuboWjMrOk3GjMz98/7l30+OVrMnD83P3exR4UCAAAAld25snLTrRBCCCGEEEIIIfo4liZ7fQUCAAAAGDRp3oHW/GC5hXxmgY1pba3ZXf5bLzce/nrYBHX/+5d/e+X/+D2/cQAAqK5fjybTfqXj6DSPQT6P4FD2uvUe/zey7Qyvs86yeQW3y3yDZXXmP9dHVVn9630fe6Ws/nw+zEdVWf35PJ2PqrL6x2quo6qy+nfUXEdVZfXvrLmOqsrq31VzHVWV1T9ecx1VldU/UXMdVZXV/1jNdVRVVv/umuuoqqz+7XJbbVn9zZrrqKqs/qma66iqrP7Ha66jqrL6n6i5jqrK6t9Tcx298mxs089hbzbefv6cn9Ntl3M8AAAAGHT/Nf+fEEIIIYQQQgjR93Gl1xcgAAAAgJ5LnwtIn3pfitL4UIfx4Q7jIx3GRzuMj3UYBwAAAEL47dW5p94vVj/nv9H58NK8UWn+pfXOY5TPR7je/Bud92yj+bfLvGUAAAAMluLbNxcPnfjo7am7N/Yebzv7XYznu2ke0OF4beCT2E/3BUxk/SKdQx9fm6dRsl5+feCxsu29vsEdBQAAgAGWzt+boWjMtJ13N0OjMTOzej4+HUaKuXPzp4/Efvp+lj9OjowtL/9mzXUDAAAA3Vs933/4+X/6Ht/pMFrMnD83P3fxfn+itXyk0X5dYHJ1edF+XaCZLZ8tWX409tP3d56d3LmyfObU9+ff3OydBwAAgAFx8Z13v/fG/PzpH3jiiSeetJ70+jcTAACw2a7/49pffnh04nf3P/+/Ov9d+vz//thvxrn9/hpXSPcJpM8BPPB5/ZNr80yWrXdh7XrNbL2hGGNZ3TvathPa5htMr5sqy9dcu53RknzjWb6JLF8+T8Fwtn7Ktztbns9PmNabzJbn8zAOZzmKLP9zAQAAAModfvutC4cvvvPuN8699caZ02dOnz96ZPZbsy/Nzh6bPbxyX//h9rv7AQAAgO1o9abfXlcCAAAAAAAAAAAAAAAAAAAAg6uOrxPr9T4CAADAoPvPlRDCghBCCCGEEEIIIfo5lpbyb5oHAAAA2Fr3bl861d4+YKHY1HytrTXvN4sxb2r/cODnB5YjrXbr5bXXS3ZtajUMurr//cu/vfJ//N7m5t+RnnT9+6+xdgPHq+X96k//9UJ7/qeHu8yf7//r1fIfzPIfDN3lX/ooy3+yWv4Xsvy7usz/wP5fqJb/xZh/OtXzfLf5177/Y7FN+7Gzy/yHsv1/M3SbP9v/ZpcJM1+L+QFgEDV6XcAWSUcJ6Th6PPbT/sbDzZDf/bDe4/9Gtp3hDVe+drvpOOjJ2E/HSxNZ3mS99Y9n23usYp257XJXSVn9m/U+brWy+kdqrqOqsvpHa66jqrL6x2quo6qy+nfUXEdVZfV3ex7aa2X1b5frymX1j9dcR1Vl9U/UXEdVZfWv9//xXimrf3fNdVRVVv9kzXVUVVZ/xctqtSurf6rmOqoqq//xmuuoqqz+J2quo6qy+vfUXEevPBPbsvPhdP45GcdSv5n1xx7ys+zXawsAAACw3fzb/H9CCCGEEEIIIUTfx9JSr69A0Etb+2lmAB5Vfv8PNu//YPP+DzbvP/9Puoe/yPrJUIfx4Q7jIx3GR7Px/N/rWIfxJ7LtLkVpfE+H8S90GN/dYfzJDuPTHcaf6jD+dIfxZzqMAwAAMBi+GFvnhwAAANC/Lv/yk5/8+uDJ21N3b+w9HkYfmHf+SOyPxb+tX439fN77ZCT+zf9Hsf+L2P4+tn/P1nf/CQAAAGy99D0x/v4PAAAA/St9T6nzfwAAAOhfU7F1/g8AAAD96/HYOv8HAACAPlbsePji2KbrAs/Fttt5/QCAR9+XYvtsbPfGdl9svxzbdBzwfGy/UlN9AMDm+dl3f/zS+8XqfP9Hs/F7cXlqH7Bw/0pB0Vg7k//O2O6K7YEu68m/D6Db/MnuLvNsVf7JDeYHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPpHY+Xx2LHpIoQPPr12YvLyiTPLy/a11ti/8ljEXjOEMNJ6XRpd7f8qrnjv9qVTy+1ibJdiW4TZUISiNR5eu9XKNB5CWAj7w83QDPsONe9cHXp17vqHnx28fOGVs1v4IwAAAIC+978AAAD//8YJKhE=") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x5, 0x2) (async) socket$nl_netfilter(0x10, 0x3, 0xc) 09:06:42 executing program 1: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000003c0)="fcd3968bc3fc6c32c0f1eea9b25be609d95210f381b4030fc80ae8907318b60b0eb3840350f3094ab015f77f5f9d9578699404359f9086cd0d4438a506ff62d22fb8b2c99e4faeee2b44d163488c684cd085f1731d71afde96b975f2f340b5675bf782efef0b1613a25881310733ffdc8d45cdbb5096d4a344ac94c70b81b84f441a56aba053eadadec9f1c0ba7cad0a08792381000000004d3b50b16d7f957f66fdd279543869eeae05b7404e6d4858f471f685782846cf794ea3f454b622734fb1298b017c2c9701019fcce58500403ee91ef18e4af6642a5ee7fa926c8c2cd1de7f23077f093f54a5b8ff6d1d8d38218831d8edf1e5fdd8a6506927431a7b345f544f8a78040025f5113fffc2c621bda9b61f8c0ab105f5cfb8c5b89e2720fd9006b1b5ebb7a968db40e94b2a423efdf17c254ddfa627d7ce7240eeca13c992768f6efe8abe79ebaf0144a55820b98f7cc4f60fc9e46b03e04841a880005c0ece988cc189158034b05ab417e9380f2701cf4f66289450f32e8f59caf6e4b72124ff4dea20b248b7c0d4e44b1f802c2e588138c0c97a667c41147bd66c1dfd9bdf7cd5e0571fdb7595", 0xfffffffffffffe4f) 09:06:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) setrlimit(0xf, &(0x7f0000000040)={0x200, 0x100}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) (async) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) waitid(0x0, r0, 0x0, 0x8, 0x0) (async) waitid(0x0, r0, 0x0, 0x8, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) getrusage(0xffffffffffffffff, &(0x7f0000000240)) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="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", 0x200) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) sendfile(r3, r4, 0x0, 0xef85) (async) sendfile(r3, r4, 0x0, 0xef85) [ 326.933246] audit: type=1804 audit(1678093601.438:32): pid=10449 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir3351923466/syzkaller.oUI7ZP/60/file0" dev="sda1" ino=13996 res=1 09:06:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 09:06:42 executing program 2: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x8, &(0x7f0000000080)={[{@shortname_mixed}, {@fat=@nocase}, {@rodir}, {@fat=@nfs}, {@shortname_win95}, {@shortname_winnt}, {@uni_xlate}, {@fat=@codepage={'codepage', 0x3d, '864'}}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp949'}}, {@fat=@quiet}]}, 0x1, 0x1f9, &(0x7f0000000400)="$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") r0 = open(&(0x7f0000000080)='./file0\x00', 0x260c2, 0x0) recvfrom$rose(r0, &(0x7f0000000200)=""/169, 0xa9, 0xc0012000, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x40) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000040)='./file0\x00', r1, 0xee00) [ 327.005355] audit: type=1804 audit(1678093601.468:33): pid=10449 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir3351923466/syzkaller.oUI7ZP/60/file0" dev="sda1" ino=13996 res=1 09:06:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000040)="0fae4700bad004ed0fd5ba66b9800000c00f326635000108030f3066b90a03000066b88a4a000066ba000000000f3065f30f5aff660f3880959b41640f9775000f01c9ba420066b80000000066af", 0x4e}], 0x1, 0x20, 0x0, 0x0) (async, rerun: 64) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) (rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) (async) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) (async) sched_setaffinity(r5, 0x8, &(0x7f00000003c0)=0xae) (async) ptrace$peeksig(0x4209, r5, &(0x7f00000000c0)={0x7589, 0x505b79d88b20fa7e, 0x2}, &(0x7f00000002c0)=[{}, {}]) (async) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002c00), 0x0, 0x0) 09:06:42 executing program 2: socketpair(0x23, 0x0, 0xd8, &(0x7f0000000100)) [ 327.069648] audit: type=1800 audit(1678093601.998:34): pid=10466 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13999 res=0 [ 327.140468] audit: type=1800 audit(1678093602.258:35): pid=10491 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=4 res=0 09:06:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0), r0) [ 327.296438] audit: type=1800 audit(1678093602.358:36): pid=10503 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13971 res=0 09:06:42 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000000c0)={0x0, 0x2aaaaaaaaaaa9be, 0x0, &(0x7f0000000000)=[{}], 0x0, 0x0, &(0x7f0000000080), 0x7, 0x0, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x9, 0x0, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) [ 327.610197] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 09:06:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0xffffffffffffff37, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}]}, 0x1c}}, 0x0) 09:06:42 executing program 2: bpf$BPF_LINK_UPDATE(0x2, 0x0, 0x10) 09:06:42 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$dsp(r0, &(0x7f00000001c0)="7987f2518268c53d76d5f0d442e3af49b8ab30b8d90be177ba0a3d2ca2706975afc3092882602dfc69bfa658693e1318ba45220f4d82498fdeae2f134cc8dc4e3d70eeef40577ac7f6eef65badc0e277b90de710b59ec13a3de99983aecb083c397cdea05b5a3311", 0x68) 09:06:42 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000ec0), &(0x7f0000000f00)='./file0\x00', 0x0, &(0x7f0000000f40)={[], [], 0x2c}, 0x1, 0xeb1, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async, rerun: 32) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x5, 0x2) (async, rerun: 32) socket$nl_netfilter(0x10, 0x3, 0xc) 09:06:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x6, 0x4) [ 327.709334] audit: type=1804 audit(1678093602.358:37): pid=10503 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir3351923466/syzkaller.oUI7ZP/61/file0" dev="sda1" ino=13971 res=1 [ 327.778077] audit: type=1804 audit(1678093602.368:38): pid=10503 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir3351923466/syzkaller.oUI7ZP/61/file0" dev="sda1" ino=13971 res=1 09:06:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) (async) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) setrlimit(0xf, &(0x7f0000000040)={0x200, 0x100}) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) waitid(0x0, r0, 0x0, 0x8, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) (async) getrusage(0xffffffffffffffff, &(0x7f0000000240)) (async) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="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", 0x200) (async) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) (async) sendfile(r3, r4, 0x0, 0xef85) 09:06:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000040)="0fae4700bad004ed0fd5ba66b9800000c00f326635000108030f3066b90a03000066b88a4a000066ba000000000f3065f30f5aff660f3880959b41640f9775000f01c9ba420066b80000000066af", 0x4e}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(r5, 0x8, &(0x7f00000003c0)=0xae) ptrace$peeksig(0x4209, r5, &(0x7f00000000c0)={0x7589, 0x505b79d88b20fa7e, 0x2}, &(0x7f00000002c0)=[{}, {}]) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002c00), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000040)="0fae4700bad004ed0fd5ba66b9800000c00f326635000108030f3066b90a03000066b88a4a000066ba000000000f3065f30f5aff660f3880959b41640f9775000f01c9ba420066b80000000066af", 0x4e}], 0x1, 0x20, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) getpid() (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, 0x0) (async) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) (async) getpid() (async) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) (async) sched_setaffinity(r5, 0x8, &(0x7f00000003c0)=0xae) (async) ptrace$peeksig(0x4209, r5, &(0x7f00000000c0)={0x7589, 0x505b79d88b20fa7e, 0x2}, &(0x7f00000002c0)=[{}, {}]) (async) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002c00), 0x0, 0x0) (async) 09:06:43 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 09:06:43 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f0000000080)=@fd={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:43 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000013c0), 0x2, 0x0) 09:06:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000003740)={0x0, 0x0}) [ 327.903612] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 09:06:43 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x54c, 0x0) 09:06:43 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0xffff, 0x80001) 09:06:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556b, 0x0) 09:06:43 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) read$fb(r0, 0x0, 0xffffffce) 09:06:43 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@fd={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) [ 328.034106] audit: type=1800 audit(1678093603.178:39): pid=10558 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13970 res=0 09:06:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 09:06:44 executing program 0: syz_emit_ethernet(0xfffffdef, &(0x7f0000000000)={@broadcast, @dev, @void, {@generic={0x0, "d101"}}}, 0x0) 09:06:44 executing program 1: socketpair(0x22, 0x0, 0x1000, &(0x7f0000000000)) 09:06:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000021c0)={0x18, 0x3, &(0x7f0000001f00)=@framed, &(0x7f0000001f40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:44 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4020940d, &(0x7f0000000000)=0x3) 09:06:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), r0) 09:06:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x8004552d, 0x0) 09:06:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x1000}, 0xc) 09:06:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="d1", 0x1, r1) 09:06:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2000) 09:06:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x2000}, 0xf) 09:06:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={0x0}}, 0x0) 09:06:44 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@ra={0x94, 0x4}, @end]}}, @timestamp_reply}}}}, 0x0) 09:06:44 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @info_request}}}}, 0x0) 09:06:44 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xfffffffffffffffa, 0x408000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000180)={{0x2, 0x2, 0xc, 0x20, 0x4, 0x7f, 0x0, 0x81, 0x6, 0x1, 0x3, 0x4}, {0x16000, 0x4, 0x3, 0x8, 0xff, 0x81, 0xff, 0x6e, 0x7f, 0x2, 0x9, 0x7f}, {0xf000, 0xd000, 0x8, 0x2, 0x3e, 0x6, 0x1f, 0x2, 0x0, 0x72, 0x4, 0x1f}, {0xf000, 0x5000, 0x8, 0x7, 0x3, 0x80, 0x1f, 0x0, 0x20, 0x4, 0xff, 0xf9}, {0x4, 0x4, 0xd, 0xe9, 0x2, 0x3, 0x8, 0xa0, 0x45, 0xfe, 0x80, 0xfd}, {0x2, 0x59dc77d86e948ce2, 0xe, 0x9, 0xf9, 0x9, 0x8, 0x7, 0x2, 0x6, 0x40, 0x1}, {0x10000, 0x100000, 0x4, 0x9d, 0x40, 0x81, 0x5, 0x80, 0x2, 0x9, 0x20}, {0xf000, 0x2, 0xe, 0x7, 0x1, 0x0, 0x1, 0x1, 0x81, 0x3, 0x0, 0x1f}, {0x1000, 0x7ff}, {0x2, 0x4}, 0x80000012, 0x0, 0x2000, 0x2040, 0x3, 0x4900, 0x100000, [0x3f, 0x3ff, 0x1000, 0x8]}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 09:06:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x20000041) 09:06:44 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ff236d", 0xc, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @loopback, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 09:06:44 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x4020940d, &(0x7f0000000000)) 09:06:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x19d0fd}, 0x0) 09:06:44 executing program 1: bpf$BPF_LINK_UPDATE(0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0xc1ee225441ddd625}, 0x10) 09:06:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 09:06:44 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xfffffffffffffffa, 0x408000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000180)={{0x2, 0x2, 0xc, 0x20, 0x4, 0x7f, 0x0, 0x81, 0x6, 0x1, 0x3, 0x4}, {0x16000, 0x4, 0x3, 0x8, 0xff, 0x81, 0xff, 0x6e, 0x7f, 0x2, 0x9, 0x7f}, {0xf000, 0xd000, 0x8, 0x2, 0x3e, 0x6, 0x1f, 0x2, 0x0, 0x72, 0x4, 0x1f}, {0xf000, 0x5000, 0x8, 0x7, 0x3, 0x80, 0x1f, 0x0, 0x20, 0x4, 0xff, 0xf9}, {0x4, 0x4, 0xd, 0xe9, 0x2, 0x3, 0x8, 0xa0, 0x45, 0xfe, 0x80, 0xfd}, {0x2, 0x59dc77d86e948ce2, 0xe, 0x9, 0xf9, 0x9, 0x8, 0x7, 0x2, 0x6, 0x40, 0x1}, {0x10000, 0x100000, 0x4, 0x9d, 0x40, 0x81, 0x5, 0x80, 0x2, 0x9, 0x20}, {0xf000, 0x2, 0xe, 0x7, 0x1, 0x0, 0x1, 0x1, 0x81, 0x3, 0x0, 0x1f}, {0x1000, 0x7ff}, {0x2, 0x4}, 0x80000012, 0x0, 0x2000, 0x2040, 0x3, 0x4900, 0x100000, [0x3f, 0x3ff, 0x1000, 0x8]}) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 09:06:44 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x18, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@ssrr={0x89, 0x3}, @end, @generic={0x0, 0x6, "0f062653"}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@private}, {@dev}, {@local}, {@private}, {@loopback}, {}, {@broadcast}]}, @rr={0x7, 0x3}]}}, @timestamp_reply}}}}, 0x0) 09:06:44 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={0x0, 0x0, 0x18}, 0x10) 09:06:44 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x90000, 0x0) 09:06:44 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f0000000080)=@fd={0xf010000, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:44 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc020660b, 0x0) 09:06:44 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp_reply}}}}, 0x0) 09:06:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0xc0}}, 0x0) 09:06:44 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205648, &(0x7f0000000080)=@fd={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:44 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2b28e65ee88a980e, 0x0) 09:06:44 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xfffffffffffffffa, 0x408000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000180)={{0x2, 0x2, 0xc, 0x20, 0x4, 0x7f, 0x0, 0x81, 0x6, 0x1, 0x3, 0x4}, {0x16000, 0x4, 0x3, 0x8, 0xff, 0x81, 0xff, 0x6e, 0x7f, 0x2, 0x9, 0x7f}, {0xf000, 0xd000, 0x8, 0x2, 0x3e, 0x6, 0x1f, 0x2, 0x0, 0x72, 0x4, 0x1f}, {0xf000, 0x5000, 0x8, 0x7, 0x3, 0x80, 0x1f, 0x0, 0x20, 0x4, 0xff, 0xf9}, {0x4, 0x4, 0xd, 0xe9, 0x2, 0x3, 0x8, 0xa0, 0x45, 0xfe, 0x80, 0xfd}, {0x2, 0x59dc77d86e948ce2, 0xe, 0x9, 0xf9, 0x9, 0x8, 0x7, 0x2, 0x6, 0x40, 0x1}, {0x10000, 0x100000, 0x4, 0x9d, 0x40, 0x81, 0x5, 0x80, 0x2, 0x9, 0x20}, {0xf000, 0x2, 0xe, 0x7, 0x1, 0x0, 0x1, 0x1, 0x81, 0x3, 0x0, 0x1f}, {0x1000, 0x7ff}, {0x2, 0x4}, 0x80000012, 0x0, 0x2000, 0x2040, 0x3, 0x4900, 0x100000, [0x3f, 0x3ff, 0x1000, 0x8]}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_open_dev$vcsa(&(0x7f0000000000), 0xfffffffffffffffa, 0x408000) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000180)={{0x2, 0x2, 0xc, 0x20, 0x4, 0x7f, 0x0, 0x81, 0x6, 0x1, 0x3, 0x4}, {0x16000, 0x4, 0x3, 0x8, 0xff, 0x81, 0xff, 0x6e, 0x7f, 0x2, 0x9, 0x7f}, {0xf000, 0xd000, 0x8, 0x2, 0x3e, 0x6, 0x1f, 0x2, 0x0, 0x72, 0x4, 0x1f}, {0xf000, 0x5000, 0x8, 0x7, 0x3, 0x80, 0x1f, 0x0, 0x20, 0x4, 0xff, 0xf9}, {0x4, 0x4, 0xd, 0xe9, 0x2, 0x3, 0x8, 0xa0, 0x45, 0xfe, 0x80, 0xfd}, {0x2, 0x59dc77d86e948ce2, 0xe, 0x9, 0xf9, 0x9, 0x8, 0x7, 0x2, 0x6, 0x40, 0x1}, {0x10000, 0x100000, 0x4, 0x9d, 0x40, 0x81, 0x5, 0x80, 0x2, 0x9, 0x20}, {0xf000, 0x2, 0xe, 0x7, 0x1, 0x0, 0x1, 0x1, 0x81, 0x3, 0x0, 0x1f}, {0x1000, 0x7ff}, {0x2, 0x4}, 0x80000012, 0x0, 0x2000, 0x2040, 0x3, 0x4900, 0x100000, [0x3f, 0x3ff, 0x1000, 0x8]}) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) (async) 09:06:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045566, &(0x7f00000001c0)={{}, 'syz1\x00'}) 09:06:44 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 09:06:44 executing program 0: bpf$BPF_LINK_UPDATE(0x12, 0x0, 0x0) 09:06:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000d40), 0xffffffffffffffff) 09:06:44 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000036c0)={0xffffffffffffffff, 0xd, 0x0, 0x0, 0x0}, 0x20) 09:06:44 executing program 4: socket$inet(0x2, 0xa00, 0x0) 09:06:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)=@bloom_filter={0x1e, 0x0, 0x3, 0x5}, 0x48) 09:06:44 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@end]}}, @timestamp_reply}}}}, 0x0) 09:06:44 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205649, &(0x7f0000000080)=@fd={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:44 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x30, 0x0, &(0x7f0000000380)=[@request_death, @acquire_done, @enter_looper, @decrefs], 0x1, 0x0, &(0x7f0000000440)="9b"}) 09:06:44 executing program 0: syz_emit_ethernet(0x12, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@generic={0x88fb}}}, 0x0) 09:06:44 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept(r0, 0x0, 0x0) 09:06:44 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 09:06:44 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x5ad203, 0x0) 09:06:44 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r0) 09:06:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000003740)={0x1, &(0x7f0000003700)=[{0x9}]}) 09:06:44 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)={0x10}, 0x10}], 0x1}, 0x0) 09:06:44 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@fd={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:44 executing program 5: bpf$BPF_LINK_UPDATE(0xe, &(0x7f0000000000), 0x10) 09:06:44 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000340)=0x1) r0 = add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="84de1790a08a941ebbf7ba1a", 0xc, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r1) request_key(&(0x7f0000000500)='asymmetric\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='fscrypt:', 0x0) 09:06:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) chdir(&(0x7f0000000140)='./bus\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000300)='./bus\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 09:06:44 executing program 1: bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) 09:06:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001640), r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 09:06:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x9, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 09:06:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) 09:06:44 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000140)) 09:06:44 executing program 1: bpf$BPF_LINK_UPDATE(0x4, 0x0, 0x0) 09:06:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 09:06:44 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32]}}, {@huge_within_size}], [{@fowner_eq}]}) 09:06:44 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3c, 0x0, &(0x7f0000000380)=[@request_death, @acquire_done, @decrefs, @request_death], 0x1, 0x0, &(0x7f0000000440)="9b"}) 09:06:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045567, &(0x7f00000001c0)={{}, 'syz1\x00'}) 09:06:44 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x200) 09:06:44 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x18, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@ssrr={0x89, 0x3}, @end, @cipso={0x86, 0x42, 0x0, [{0x0, 0x6, "90d72455"}, {0x0, 0xc, "ce05a60586b778210024"}, {0x0, 0x4, "98b6"}, {0x0, 0xd, "d66b72728203fca69f6b0e"}, {0x0, 0x6, "31e976e1"}, {0x0, 0xf, "db5f006646d72c307aac1a4288"}, {0x0, 0x4, "70db"}]}, @generic={0x0, 0x3, "0f"}]}}, @timestamp_reply}}}}, 0x0) 09:06:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "fc9d59f4996a91643b946b76139bbb3e3ceddc45446a6f658f0472ace3bb36f4bb529892cf76a6ac5f3a8e80eb9bf18d026ef6eccd6906595a74713721991733b03d6c1ff193c5d101c1fdb19e41bb0f"}, 0xd8) 09:06:44 executing program 5: mount$tmpfs(0x0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x0) 09:06:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000000c0)={0x2, 0xe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_x_nat_t_type={0x1}]}, 0x20}}, 0x0) [ 329.581085] tmpfs: Bad mount option fowner 09:06:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0285629, &(0x7f0000000080)=@fd={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:44 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32]}}, {@huge_within_size}, {@mpol={'mpol', 0x3d, {'default', '=static', @void}}}], [{@fowner_eq}]}) 09:06:44 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@nr_blocks}]}) 09:06:44 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000e180)) 09:06:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x4017) 09:06:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_stats}) 09:06:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[], 0x114c}}, 0x0) 09:06:44 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@ssrr={0x89, 0x3}, @end, @cipso={0x86, 0x39, 0x0, [{0x0, 0x6, "90d72455"}, {0x0, 0xc, "ce05a60586b778210024"}, {0x0, 0x4, "98b6"}, {0x0, 0xd, "d66b72728203fca69f6b0e"}, {0x0, 0x6, "31e976e1"}, {0x0, 0xa, "db5f006646d72c30"}]}]}}, @timestamp_reply}}}}, 0x0) 09:06:44 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@cipso={0x86, 0x6}]}}, @timestamp_reply}}}}, 0x0) [ 329.672586] tmpfs: Bad mount option fowner 09:06:44 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000080)={@random="41a2c29496b4", @dev, @val={@void}, {@mpls_mc={0x8848, {[], @ipv6=@tipc_packet={0x0, 0x6, "3a6e97", 0x28, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}}, 0x0) 09:06:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000004c0)=""/159, 0x26, 0x9f, 0x1}, 0x20) 09:06:44 executing program 1: mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)) 09:06:44 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0285628, &(0x7f0000000080)=@fd={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x406855c9, 0x0) 09:06:44 executing program 0: add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 09:06:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/242, &(0x7f0000000140)=0xf2) 09:06:44 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0189436, &(0x7f00000010c0)) 09:06:44 executing program 5: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000002a00)) 09:06:44 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 09:06:44 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000040)={0x80000000, 0x0, &(0x7f0000000200)}) 09:06:44 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x7e5, 0x2, 0x4}) 09:06:44 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x401c5820, &(0x7f0000000000)=0x10) 09:06:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000300)=0xfff, 0x4) 09:06:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 09:06:45 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x5, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@fd={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:45 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c5d0f5", 0x8, 0x0, 0x0, @private2, @private1, {[@fragment={0x3a, 0x0, 0x0, 0x0, 0x0, 0x3, 0x66}]}}}}}, 0x0) 09:06:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045569, &(0x7f00000001c0)={{}, 'syz1\x00'}) 09:06:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1ff, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}) 09:06:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17}, 0x48) 09:06:45 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@ssrr={0x89, 0x3}]}}, @timestamp_reply}}}}, 0x0) 09:06:45 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0x801c581f, 0x0) 09:06:45 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 09:06:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, r0) 09:06:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000200), 0x10) 09:06:45 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 09:06:45 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000005c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 09:06:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000003740)={0x2, &(0x7f0000003700)=[{}, {}]}) 09:06:45 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000014c0), 0x2, 0x0) 09:06:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40086602, &(0x7f0000000000)=0xa2) 09:06:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556a, &(0x7f00000001c0)={{}, 'syz1\x00'}) 09:06:45 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000000)=0x2) 09:06:45 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$tun(r0, 0x0, 0x0) 09:06:45 executing program 4: mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x176c832e8f0cc6ba, 0xffffffffffffffff, 0x0) 09:06:45 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @dev, @void}, 0x0) syz_emit_ethernet(0x15, &(0x7f00000004c0)={@remote, @dev, @val={@void}, {@x25}}, 0x0) 09:06:45 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 09:06:45 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x30001, 0x0) 09:06:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x892f, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp_reply}}}}, 0x0) 09:06:45 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0d05640, &(0x7f0000000080)=@fd={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000000)=0x2) 09:06:45 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x1c, r0, 0x109, 0x0, 0x0, {{0x2}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) 09:06:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006340)={&(0x7f0000006140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}}, &(0x7f0000006240)=""/207, 0x2e, 0xcf, 0x1}, 0x20) 09:06:45 executing program 0: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@noop, @timestamp={0x44, 0x4, 0xb}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 09:06:45 executing program 3: socketpair(0x11, 0x2, 0xec, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 09:06:45 executing program 5: syz_open_dev$media(&(0x7f0000000040), 0x8001, 0x41) 09:06:45 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 09:06:45 executing program 1: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd'], 0x0, 0x0, 0x0) 09:06:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40005504, 0x0) 09:06:45 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/75) [ 330.239433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:06:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 09:06:45 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1a6) 09:06:45 executing program 1: syz_emit_ethernet(0x14, &(0x7f0000000000)={@empty, @random="82fb6b67c65d", @val={@void}, {@generic={0x88a8, "e509"}}}, 0x0) 09:06:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:06:45 executing program 2: bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000000), 0x10) 09:06:45 executing program 1: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="84de8fe0ccc1e5a7e17cf50f", 0x1001, 0xfffffffffffffffe) 09:06:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 09:06:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045564, 0x0) 09:06:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000040)={0x1c4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x189, 0x0, 0x0, 0x1, [@generic="d9d240d2a3f826f5e6dbc4f6a203bd0a94f2cee696188dfdc83986dee55250c02cbdb8dcdb98a5f6f6ba8aff4a61674c53320b3bb9cea173f880ec4ae11148d9552a82b445b503bdbd91ac3e02200ce482b05407879dbd08f4b6e92d6149d77b49d1b528163d9f25bcf45888c8ff703c64b1ece9d5e769be", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="67bc475e8a98c2977118c7626c5457be4974118c", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="b0d2f3961205947b5ae80b36912b52fdc900da100aebfcb285553747ecb8bfb8a497a3d4be3e9696e3d6db29f416df5146f821f2c237402f05b328a347b0f4fae6a69205efc37a8520b953f5dab48db4ebc980490ce91756ccf3a481ff2e5df022de04039eb9f4fd53500f6169d99276191e6c022f3156de6c6b56cf1187fcdb32374137a723dbc14df824f494b52ac4934e05e587b1ba5ba476a716", @generic="d00a55dd1f1e7d3dfc158063eb6be0731c9bb942b1fa6cb33cc1c8ccb3726b3277d333d4e79a9aa0eb6c46c582960ca3bfa805210177ad9a82", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @typed={0xa, 0x0, 0x0, 0x0, @str='+^:#w\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x1c4}, {&(0x7f0000000240)={0x194, 0x0, 0x0, 0x0, 0x0, "", [@generic="5c2494af3258628a35acfaa09f117ef902f787eeb1b392c37ddc074e1a33538d7d58ecaea98458769b9a0508798f7f57966de3f53f02a1ebd57210765d4b762f42525369abe870fdc6d488cebcba43ecc14ca85d5f61813c095a5970515d081e16a6fc628f4cd5ac21a348bb0cc292b0fd3bf9b714a40d1cfebeae240019462c55d4e57cb233469cf0044a5258c265c2b3", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="1427f9f3c23396dc2364d6ecb563480e0ec8cd03f8f8d03fb60d52ea7138de519ac6a6c7c54029931b11c897159a37c95eb3a3d36083810297a5ed9b5d7a3d5881fa30de3e7d7713abb5a5af2f191086b133aafdca67656ba083fa96f19fef983d8ff3b688aac3a0792289e4feaa0d43e8fa7e7b3c95abe5be0711cb14eed08485ae4d8d7bec4b019a82418ed79ce8a868a5e99bc96df61def5066f2bcd77422fedd4bb2548973973d0450d5d8a2745103e2806a664b7b4e5660a7d80ba450b39fae3f86b31a62da78c4c1e1531966226b731fa3fa9ae05c4150ed4f"]}, 0x194}, {&(0x7f0000000400)={0x1d8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c5, 0x0, 0x0, 0x1, [@generic="02f6e0ecde36a09da6e0da6b5ef4aa690ff74c7187564eb455d34a63109cb87945d80fc9980cbbf25f08ddf0b8dfff5e078439b86d90915d5c41a676ef6c988a3713cfc7ae3b1e28edc3cf7a9f33381d58eb9338e58fab06fc3607e1c4cc03990af7b5d40bc33e67a3d9318ebf66b4080b7c1cb54cb3a1049f5dd0683aa7bb380bf6f838b1ad2656a4d763b22042c5584a20ea8e3b39ad58c001beb350621ae30580ad8a876c09cc848912f8acf42885163606475cc65327e3c65f5c71b466afa2e3deffc5ba4dd50b154ad98b", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="933fa399411be4d3eeaed9e98698e34a69391ccb68bba89fafdf5c68f67f8a2c700483fedf6621f25330904f28d95fb3f31ce6954a44aac2de991983f4c4b03b4c2056030881faf1c44fad62f47bdf078bbc7f49c74bebf02648422f977c9c6fa24bd5a45560ff38f54f7121b44cb9", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x4}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @typed={0x8, 0x2f, 0x0, 0x0, @fd}, @generic="b3ee06a750d4b6a2309855700ef0d01aa74cbf5f8c6bff881ab5ceba67ff179e2a7604475b78409aa27095a2a7a01b04f26a0a3c2261429cf21d9a25b7b4aff2ed953ed38359a3c5c6d7bd2e739b5e33cbadf1c10f"]}]}, 0x1d8}, {&(0x7f0000000600)={0x994, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0x994}], 0x4, 0x0, 0x0, 0x80}, 0x800) 09:06:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000003740)={0x1, &(0x7f0000003700)=[{}]}) 09:06:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}}}}) 09:06:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003b40)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x402108}, 0xc, &(0x7f0000003b00)=[{&(0x7f0000000140)={0x1444, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x151, 0x0, 0x0, 0x1, [@generic="a74bd77834d01846344484b14a52f4854f1ee1fde0665ab9b5ac3907078ed2d4ef956183455a88039a9923b08a40c6a24e29e4628339a6f9424706ede6016891dbf855353cbe6a9a0536f4461437de7c3c285708546c8b31bc13c461e672a6db108c36619d2eb54c34edf1f03dbb6d5d0b3c76bd534cb46c3c38f630b5877a580b609be1612ad153a99faded577877b5b016bb35cf02d9e5169281c4cf94b0d14361a70f9e2b0df502e73062efecb924", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="a07203f26655ff7a98a34bf1f8c0a21bc3e8587b0ab0ff11155e7481fe1e38c2b27dd552fd153c4296d9bb3a7a2928b69f5fabece4995e558f42c0c324a9b1caf6c76f82fd9c9878b6c3c90e9231ec2e2dfa07c9dd97a7639791224e751a1bc1b4c32552d42dbcc1a6846123aa6642d94efdb0d54e7de320c2e834a1e6a2e09c81bb620b0ba6ae5adf4060fec61e948078"]}, @generic="c6ab8713d9ad05ddd0f935e8e75b1a7f232c65cb46d66c99e1cdb1e23413127422184528b2e61129e5f24df512dfb16c1bb7562217056ef21e97802954fef2e7ea2a7086691e2173256afc712cb4d10a8b47d08613f0f14c2c4d57f8d1cf775fc4eb898e43101f382fed53070a8d7348e42c23c101f1907f29b36a869e0f8ff733c25b9bc7520f586c9d07fe21ecc0abc4f51cdc285cf3cbbda363193dbb5461db724e980c9c2a27bb670b0c063699d4098016d7bd1587304155121303e2fe003ff6bcc53889677f70a68f5e07ea80f1fc6f0176360e9a83f04c9b2c1f96979e2f313ae025c0119506", @nested={0x1151, 0x0, 0x0, 0x1, [@generic="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", @generic="2c5a63d540bd2ece3222eee2c3ebb0c98fb2616f3b0cb3ffbb784a228e33d384f6e12b5982dd96ac3627449938607b9365acd27cf87820fed50e6bfadbb576f50cc292c599735f245dfd199636492d", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="86a1912f4e3db0cc7ac1fe5bf14fd94634feef58edb002d029da1ac9c5ab998177b9bacfc4167f611f61b005d9b2acb87db057d2740db5bbb6011f244173e3a6629943176210758754cfcd39c4c4835844a76a1fcd1e358d6902d8727a01babb676c8c017b62016376c61facf029b54515eb482eb7044c615a1a0ffefe742e7e01a83b3ae71cac5fa7527559bf6b0902f5588b651c461eab1c15683c6539cccd84", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="902c484914255251f931de7e2e9c134228c1fdf2d9c02bdae6bb686002576725a0b9078dffbaac4fce352366f51dcf66d4d95636f1d847707c", @typed={0x6, 0x0, 0x0, 0x0, @str='(\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @nested={0x91, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="67f9cc5932d1eed3e1204bca7c9b12927f9bf4f5b814d6f3978ee6baa2fac57c1b177783f85c0743d0", @typed={0x4}, @generic="5612e0905777b72d357f95d1f2799f277245a22161c9b7ed3c130ef6be691991361680db57328a63b62860680462e635c1aa1776f3f2aef6700290fc9447b01e6d9e3d58e3e3707d5d66ef1a0238e9a8c5d4afb9fa8394a7"]}]}, 0x1444}, {&(0x7f00000015c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x24}, {&(0x7f0000001600)={0xa5c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x18, 0x0, 0x0, 0x0, @str='/dev/dri/renderD128\x00'}, @typed={0x18, 0x0, 0x0, 0x0, @str='/dev/dri/renderD128\x00'}, @typed={0x6d, 0x0, 0x0, 0x0, @binary="58b6ee8840448cf4cb58c843feba5b62352067cf6ba92e1adbfb79d1cd7a279784ea0f09d110cdb0556ef7184d97309baba42657a5239d75966e7e72a43d323338324dbff3d05a983d68a711b886f59a2cc8e53e796814374312273b6072db037796026b85da2b3fd4"}, @generic="9b0a2cee2ebdb11cdd71ffcff6019fd5390be33bcd341ccb454b74ccccbd7f2252881a697508ff911cc50946533c5893d53eece971ce42ec0847499af4f6e0466f9044d2efe68198d6deeb3e611d073f66c6f68a9346b87a4983a8027029decab1db8da9838c99ea70bf7c90dab05dc6708f09caedb5ebef7ec327c840da065bb1d6f88364", @generic="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"]}, 0xa5c}], 0x3}, 0x0) 09:06:45 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0d05605, &(0x7f0000000080)=@fd={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:45 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0xc) 09:06:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'gretap0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='/']}) 09:06:45 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x401c5820, &(0x7f0000000000)=0x8) 09:06:45 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c5d0f5", 0x8, 0x0, 0x0, @private2, @private1, {[@fragment={0x3a, 0x0, 0x7}]}}}}}, 0x0) 09:06:45 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000340)={0x0}) getitimer(0x2, &(0x7f0000000040)) 09:06:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x401, 0x0, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x24}}, 0x0) 09:06:45 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) 09:06:45 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000006, 0x10, r0, 0x0) 09:06:45 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x40000000, 0x0) 09:06:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xfffffffffffffffe) 09:06:45 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045003, &(0x7f00000010c0)) 09:06:45 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @vbi}) 09:06:45 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp_reply}}}}, 0x0) 09:06:45 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x400, 0x1, 0x1}) 09:06:45 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040), 0xfffffffffffffffe, 0x0, 0x0, 0x0) 09:06:45 executing program 3: bpf$BPF_LINK_UPDATE(0x14, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0xc1ee225441ddd625}, 0x10) 09:06:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=@base={0x0, 0x0, 0x0, 0x0, 0x804}, 0x48) 09:06:45 executing program 5: syz_emit_ethernet(0x10, &(0x7f0000000000)={@broadcast, @dev, @void, {@generic={0x0, "d101"}}}, 0x0) 09:06:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) 09:06:45 executing program 1: bpf$BPF_LINK_UPDATE(0x2, 0x0, 0x0) 09:06:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140), 0x4) 09:06:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @remote}}]}, 0x48}}, 0x0) 09:06:45 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) 09:06:45 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$tun(r0, 0x0, 0xff0f000000000000) 09:06:45 executing program 2: bpf$BPF_LINK_UPDATE(0x13, &(0x7f0000000000), 0x10) 09:06:46 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0x40086602, &(0x7f00000010c0)) 09:06:46 executing program 5: add_key(&(0x7f0000000080)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:06:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:06:46 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x806, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp_reply}}}}, 0x0) 09:06:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x407c0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, 0x0) 09:06:46 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205649, &(0x7f0000000080)=@fd={0xf000000, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN, @BATADV_ATTR_NETWORK_CODING_ENABLED]}, 0x16}}, 0x0) 09:06:46 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) close$fd_v4l2_buffer(r0) 09:06:46 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585611, &(0x7f0000000080)=@fd={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:46 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000300)={@broadcast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "26d7a7", 0x18, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 09:06:46 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@timestamp={0x14, 0x4}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 09:06:46 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000040)={@broadcast, @dev, @void, {@generic={0x88fb, "e509f82e4305"}}}, 0x0) 09:06:46 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@empty, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "6f959b", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 09:06:46 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0xd528, 0x0) 09:06:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000380)=0x15, 0x4) 09:06:46 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@ra={0x94, 0x4}]}}, @timestamp_reply}}}}, 0x0) 09:06:46 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@fd={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:46 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x32840, 0x0) 09:06:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') 09:06:46 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @dev}}}}}}, 0x0) 09:06:46 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x5, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@fd={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x25dfdbff}, 0xc) 09:06:46 executing program 2: socketpair(0x30, 0x0, 0x0, &(0x7f0000000000)) 09:06:46 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000880)) 09:06:46 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bind$pptp(r0, 0x0, 0x0) 09:06:46 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000002b40)) 09:06:46 executing program 4: bpf$BPF_LINK_UPDATE(0x4, &(0x7f0000000000), 0x10) 09:06:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000b40)=ANY=[]}) 09:06:46 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) read$fb(r0, &(0x7f0000000580)=""/73, 0x49) 09:06:46 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 09:06:46 executing program 5: socketpair(0x1e, 0x0, 0xfffffffb, &(0x7f0000000000)) 09:06:46 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x6000, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp_reply}}}}, 0x0) 09:06:46 executing program 4: futex(&(0x7f0000000540), 0x4, 0x0, 0x0, &(0x7f00000005c0), 0x1) 09:06:46 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000000)=0x4) 09:06:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000006c0)) 09:06:46 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) [ 331.273205] can: request_module (can-proto-0) failed. 09:06:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x151, 0x0, 0x0, 0x1, [@generic="a74bd77834d01846344484b14a52f4854f1ee1fde0665ab9b5ac3907078ed2d4ef956183455a88039a9923b08a40c6a24e29e4628339a6f9424706ede6016891dbf855353cbe6a9a0536f4461437de7c3c285708546c8b31bc13c461e672a6db108c36619d2eb54c34edf1f03dbb6d5d0b3c76bd534cb46c3c38f630b5877a580b609be1612ad153a99faded577877b5b016bb35cf02d9e5169281c4cf94b0d14361a70f9e2b0df502e73062efecb924", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="a07203f26655ff7a98a34bf1f8c0a21bc3e8587b0ab0ff11155e7481fe1e38c2b27dd552fd153c4296d9bb3a7a2928b69f5fabece4995e558f42c0c324a9b1caf6c76f82fd9c9878b6c3c90e9231ec2e2dfa07c9dd97a7639791224e751a1bc1b4c32552d42dbcc1a6846123aa6642d94efdb0d54e7de320c2e834a1e6a2e09c81bb620b0ba6ae5adf4060fec61e948078"]}, @generic="c6ab8713d9ad05ddd0f935e8e75b1a7f232c65cb46d66c99e1cdb1e23413127422184528b2e61129e5f24df512dfb16c1bb7562217056ef21e97802954fef2e7ea2a7086691e2173256afc712cb4d10a8b47d08613f0f14c2c4d57f8d1cf775fc4eb898e43101f382fed53070a8d7348e42c23c101f1907f29b36a869e0f8ff733c25b9bc7520f586c9d07fe21ecc0abc4f51cdc285cf3cbbda363193dbb5461db724e980c9c2a27bb670b0c063699d4098016d7bd1587304155121303e2fe003ff6bcc53889677f70a68f5e07ea80f1fc6f0176360e9a83f04c9b2c1f96979e2f313ae025c0119506", @nested={0xc65, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xec4}, {0x0}, {0x0}], 0x3}, 0x0) 09:06:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000033c0)={0x11, 0x3, &(0x7f0000002f40)=@framed, &(0x7f0000002f80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:06:46 executing program 2: socketpair(0x1d, 0x0, 0x2, &(0x7f00000015c0)) 09:06:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 09:06:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000000c0)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:06:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) 09:06:46 executing program 5: r0 = socket(0x11, 0x3, 0x0) connect$unix(r0, 0x0, 0x0) 09:06:46 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x3136564e}) 09:06:46 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x14}, 0x14}}, 0x0) 09:06:46 executing program 2: socket(0x26, 0x5, 0xffffffff) 09:06:46 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000001280)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "cf09c4", 0x8, 0x11, 0x0, @loopback, @rand_addr=' \x01\x00', {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 09:06:46 executing program 4: fanotify_mark(0xffffffffffffffff, 0x12, 0x0, 0xffffffffffffffff, 0x0) 09:06:46 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000680)='./file1\x00', 0x80502, 0x0) 09:06:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000037c0)={0x0, 0x0, 0x0}, 0x0) 09:06:46 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) 09:06:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x0, 0x0, 0x0, 0x0, 0x104, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 09:06:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xb, 0x0, 0x0) 09:06:46 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x401c5820, &(0x7f0000000100)=0xffff7fff) 09:06:46 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 09:06:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x100, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 09:06:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={@local, @private, 0x12}}) 09:06:46 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f0000000080)=@fd={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}, 0x0, 0x4, {0xffffffffffffffff}}) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, 0x0) 09:06:46 executing program 4: socket(0x48, 0x0, 0x0) 09:06:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/131, &(0x7f00000000c0)=0x83) 09:06:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000032c0)={0x0, 0x1, &(0x7f00000031c0)=@raw=[@call], &(0x7f0000003200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001440)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 09:06:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0x5421, &(0x7f00000010c0)) 09:06:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x10}}], 0x10}, 0x20000041) [ 331.576548] 9pnet_virtio: no channels available for device syz 09:06:46 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0xc}, 0x10) 09:06:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4078d30602891beb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:46 executing program 2: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@random="45abff938cdf", @multicast, @void, {@ipv4={0x800, @icmp={{0xc, 0x4, 0x0, 0x0, 0xffffffc8, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@noop, @end, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@loopback}]}, @lsrr={0x83, 0xb, 0x0, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, @timestamp_reply}}}}, 0x0) 09:06:46 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001480)={0x4c, 0x0, &(0x7f0000001340)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:06:46 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002e40)='ns/pid\x00') 09:06:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "d47cf2", 0x10, 0x21, 0x0, @remote, @rand_addr=' \x01\x00', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ff1b93", 0x0, "81f27b"}}}}}}}, 0x0) 09:06:46 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000140), 0x0) 09:06:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002500)=@base={0x0, 0x0, 0x0, 0x0, 0x44, 0x1}, 0x48) 09:06:46 executing program 0: socket(0x0, 0xa00, 0x0) 09:06:46 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x105240) 09:06:46 executing program 3: syz_emit_ethernet(0x252, &(0x7f0000000300)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb81002f0086dd60f6542f02182c"], 0x0) 09:06:46 executing program 5: socketpair(0x22, 0x2, 0x4, &(0x7f0000000200)) 09:06:46 executing program 1: quotactl(0x5, 0x0, 0x0, 0x0) 09:06:46 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000540)=[{}, {}, {}], 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=[{}, {}]}) 09:06:46 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000040)={@broadcast, @dev, @void, {@generic={0x88fb, "e509f82e88f7"}}}, 0x0) 09:06:46 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:46 executing program 5: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x18c8458, &(0x7f0000000200)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) 09:06:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:06:46 executing program 0: bpf$BPF_LINK_UPDATE(0xc, &(0x7f0000000000), 0x10) 09:06:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000180)) 09:06:47 executing program 4: bpf$BPF_LINK_UPDATE(0xe, 0x0, 0x0) 09:06:47 executing program 2: socket(0x11, 0xa, 0xff) 09:06:47 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x80101, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000080)) 09:06:47 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc004500a, &(0x7f00000010c0)) 09:06:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045567, 0x0) 09:06:47 executing program 1: socketpair(0x2b, 0x0, 0x0, &(0x7f00000003c0)) 09:06:47 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 09:06:47 executing program 0: syz_open_dev$media(&(0x7f0000000040), 0x800, 0x200000) 09:06:47 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000300)={0x0, 0x1}) [ 331.972564] Unknown ioctl 1074025694 09:06:47 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4724ef9fe57a2f49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:47 executing program 1: add_key(&(0x7f0000000380)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 09:06:47 executing program 5: socketpair(0x22, 0x0, 0x7, &(0x7f0000000000)) 09:06:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x4d71f6d8, 0x4) 09:06:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x5501, 0x0) 09:06:47 executing program 0: syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/172) 09:06:47 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @loopback}}}}}, 0x0) 09:06:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:47 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000040)={@broadcast, @dev, @void, {@generic={0x88fb, "e509f82e8906"}}}, 0x0) 09:06:47 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x407c0, 0x0) 09:06:47 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000040)={0x80000000, 0x0, 0x0}) 09:06:47 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 09:06:47 executing program 3: syz_clone(0x0, &(0x7f0000000080)="ab752cd7b5067c0d5296bf4669f90179b51fdf4f15c318a943849eb4674bde0dffb54325c966fbd1d571de7c9eb68228a52d7cdaf8d8481639064653271af5b22eebc2a6d2293f1f0eb53e290a8c4b78e2f7e981c29a8c96b5c72484ce5c1d9cca91e67d3ffb386fc0ad5ecf6769f2011414f3b5941a29bf3bca42225c1d4f27476a92dff68f21cd7697ba3f8350b508495614a3252718055d1854bf4ec44267278ad76f5efa4ac06594b8a35439637df78a9d9488e5b82f99f48dd6c7a5", 0xbe, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) 09:06:47 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000000)=0x10) 09:06:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000001d40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}, 0x0) 09:06:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000021c0)={0x0, 0x3, &(0x7f0000001f00)=@framed, &(0x7f0000001f40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:47 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x2000, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x2, @sdr}) 09:06:47 executing program 0: syz_emit_ethernet(0x18, &(0x7f0000000000)={@empty, @random="82fb6b67c65d", @val={@void}, {@generic={0x88a8, "e509f82e0800"}}}, 0x0) 09:06:47 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x401c5820, &(0x7f0000000000)=0x8) 09:06:48 executing program 2: mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 09:06:48 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@end, @cipso={0x86, 0x6}]}}, @timestamp_reply}}}}, 0x0) 09:06:48 executing program 5: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000080)="f9", 0x1, 0xfffffffffffffffd) 09:06:48 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x18, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@ssrr={0x89, 0x3}, @end, @cipso={0x86, 0x42, 0x0, [{0x0, 0x6, "90d72455"}, {0x0, 0xc, "ce05a60586b778210024"}, {0x0, 0x4, "98b6"}, {0x0, 0xd, "d66b72728203fca69f6b0e"}, {0x0, 0x6, "31e976e1"}, {0x0, 0xf, "db5f006646d72c307aac1a4288"}, {0x0, 0x4, "70db"}]}, @generic={0x0, 0x3, "0f"}]}}, @timestamp_reply}}}}, 0x0) 09:06:48 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000003c0)={@random="9213fd56a6b6", @dev, @void, {@mpls_uc}}, 0x0) 09:06:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002a40)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 09:06:48 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}) 09:06:48 executing program 0: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 09:06:48 executing program 5: bpf$BPF_LINK_UPDATE(0x2, &(0x7f0000000000), 0x10) 09:06:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000040)={0x30, 0x23, 0x0, 0x70bd29, 0x25dfdbfe, "", [@nested={0xc, 0x19, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0xa, 0x0, 0x0, 0x0, @str='+^:#w\x00'}, @typed={0x8, 0x49, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x43}}]}, 0x30}, {&(0x7f0000000400)={0x10, 0x0, 0x0, 0x70bd26}, 0x10}, {&(0x7f0000000600)={0xf90, 0x0, 0x0, 0x70bd25, 0x25dfdbff, "", [@generic="9d219547354cb8b6b8c965d833fadf35159d8b7db68978dea9d543de188b025223cc7bfac6d9702bf170f31eed63b2a4d5f9f63e9beff09a928c80896b88eeb74299166388ca28be122b511685589f1f53cd9f60a0e9e2f28d192d4a9c930e5291b6267933c8dc73e00b3b58d6ce470254538c81c1e2e0d9415fb9209d8346e166adbf4091d116f36a204e55d568b5ae5ca228b5a95252bc96934cc3551d4fd8b11cd3226168dda8208c06ff015778a11ec45567b8936faa99f3ca7c43ad56a51bafec60a013ebe2aae70cc4088b30084f5e299a6c7906b2c3cd614375188d93672bc3eabc21e440c90b28333760d398faa27c7c0830b9ff33fd857ccb92875930be31ca35f5a9be935f3a04c2dee48471f8505a908fb57d0d015b184a2a26b2a5a8dd2e17f7a45db297841cc89e24e69d8c0698c52f9518caa0505087e3e23cd145fe7a3d7a56128ce5bd11d994624d6b36b5fcf8d30fd380f1c46b99791d4f5ba0eef664a86bdce45169dbac910eed591d73a6c2fb13c86307547d886d4ae372f79e62261742e01136af2b4152cfff0aebffeacca90467d921b2fc8be5c437dc35ecc4e3470c2186d093275961d7f6359344e00c76410bf3c183d5e8fc27927532f5a6ea369327edcb25b538ed00349dae059f4ea6ba3cb761893c5c5dfc3ef81f78d0e62cd8921dc2557bf843d2f4937ec9ee60c1693fb809a5cba3cd027b3816a76ee6126cdc61759a779965b73e0de0b11e6074c92d17362401db7f0d571fcf2c1b088250c52b00145ac2d811a4eb08f9f546d3379d8d38dabc6a4a62c01abccee229e29b3340d5b67b283e30c26ed5c1a64ef0f86b7305ec08040335006e007deb49b189c79de5caf76579af32ece61ea47fdc8614b227308167afe432bad518398032270438572641e03a1220dd6836395217b1d46d92c01ab3300a1299204e87b5f46817922b3737542a0418047c958caec53a9a3bb41b30bb67b369ac5b0d78a9e9e921172e1959a32ffe7ce502b3b788cb0fd587a7ebc3397ecf66e15dee9671659a255c05b65fa5120b59e021d5212239e86f266a86aa99481c841167a02b563e698accbf09a7221b6e203f8e7d600255bd06cf2bf2de25ef0bd3edfa4052314c57731424fa2c8d0b875db6486a98940e3414928c438a734f6c78cfaff2b5162a1401a8b66b111d3ee25c639739d613e3e2cf31c551820eaf976181a0a0f69cf7ae8bcbae09aee7e887a6f9be5b0d7aff2e97c9f9fe14228c2c54dbca15359c243938ac3644f9208b9681bfc16edd69154bf2a588a7ad24c377e365dbe374b3a92a3eba2ba399af167d76484e1d475ac4c8e8085696d1b171795fb9f273f9341aa21eeba48fc8c1c9550d872002d073bcb14d296baba2c6ed1370738365d9cecbac210b36d22d16097ed952e048ba3f76cc73470e0142446949e88ecce6b9692f5b6f3fba92df0c713e51175547ada2974a5d4b4f94f1a34aade45234346896957dabd1f5e12bcc2523a981f39a8ff8ec880ed49d61578a894a807d2e1950c46da151d7e7083cce464300f6999d53777f69cd0b4e810fde1fb91b730b0520e97fbf4345cb3debe7c5eea54132be006b6524c6c2efafe52ef540a77625da638fcbc45998de53c0ec3330185dd4bf5b09d3c2c77186f3ae43824cb03e8da398c005498bc75c03d0eb5586e6b927823164ac159d44a634a89de416ec76c53a66f9e48b65ced24efc4b61a46645d797f2d5bb2e54451c26f677a5fb0fe39f5982029ac1e9a54fac8cdcd80df1d9aabdb7f1809f19b3cb51865d201b17faa167fdafa88d5f9e7e46566c48824e652358947ea3c996235aea4d47c0dbebad24cdf1968bb9618b65a83820a2c693e706ebbd33a56b0552bdb81aa99b8b050770890bf59311e5148bfd066a96e32ba153503c8aaddcc8bb5e92a184ebca546797c4f491e109368c14f5a42b4d40f8a9f06b0776a6868f6f37a962dbf399db9f8184ef4cc2d939eabd1c3cf0b652f6f0e0bd6f72c4e056e6dc69c60f59ab00c84f8ad6851dd46a7ddd9810ec26dfaf487763b77ba3d47a5118de128083b60786591d1e291337e04c4e551c90258b0fabd2d3b565277b555ecce6708878b57f315a0d33170ff4db8b891646820d27bbd0527dc3984e8c66714cfdd15054bc73ccbc1e71601bbe5a445765009cdb96646617e9c2c1789195b53550f8c8e6a83b41d81d8dae21c1b53bb222ac169cce620baff440ad48d9e3cd37076f2634133a164ce0ba88dfc7763c25ebce232875dee54f2bc981c20658f416cd4170b37f72f7870cb96be61c1c824d3d9e13c33ce2a9af44668cdb3e5585210599eed932932ddd59019df451588550627587ff9c1ace3a117ddcd5d1aed64b15a7c63b36cf24093182dc1415b73eee18370c5359a29965a20155eeeae0b9ffec7730a64152ba4d984d373be619468e03c6d76e29f73a445a89834edafad0fc338411d0cc01348536638029811333b28dd3a4b9901353f0b51606d9d665627e3859c9cebe654874ea3ec8e2d954c3751ce826d63a759a4fee831d75b8030079ff02e5b3c80d2aa07ee2a64ddd5f6704319c5a6c4ced12d8cbf248dd7607d161a99a5112acb2026532f7db6f317e327ac3e4483425ece4d403d13a27f97b428eab49ef3f3f6f7f4d4cdb710f21a5d73b6d3a8af202e496501c8b5d347d40776d9a855feeaeea0677a0daf2453dc9ba2e59263cb56c199a199b8ca708f9a4153d6a0c111304a48b58450610eebae539d4527f3eaa66d8227545bc2fb9ddd115d0909d23d7a8c1395e5a34e25f2577f4afa417c5709eea4326550ef3bdca5651eff0dfb97049c979be34a64b5c87c4b7ec39243a64c7bce2f2f5a827617f68ef9d789d2d50b95962ddc73b34db445443fa8e257fa97e06dcac2c65e19c5d2b6ca1879c6cdddec1cfb86d1796555605515595902770c373e0fd55e30a22a23c2c4e75ba1410eb7d48200be2013cb80191e7a82ba878cd7d048028cb4568d5a3cb2f4b133904a8f2a9034664ecf9813ed3a88e482485a4a687680f0d5302a4d7db28343520332e43bcb3decaac1ee9b8f39a19b1222d51ba9afbb84e22cc290a00c29e805a4ff082657ad3236c6f7f36c9000c8e3486f1e9f3b621c7c81746affc0715c233bd1c5e602f2eb1a24cd55f1e536fa4615fb951717ec5e61020b4ab98fa4893f0f704ccc89c28f30244154fa6b46578de568b18038a3c117c1c0a5e10cd94005f7134ecc61475d2bd3d18bd5708d585f187f353bf05de1d2a1fbcfd543072becbc1fc395475f963a0c8b6a3b970675f0b95d418062942f1657050260284d9a761f372f8f91661d60c8c35d6eeba211973a5233f6efe3612bcd8a21b7fc94172fa67de16f2eebef0ae1fbc9819e81872ea747a4241978763daa5fc82b7d3aa74fbec93ce46064ab65b30620cdb0cc48ea26d21401c87a526a82226bb1a9c346bc4cee0531fcdf393bd544b5b85c4a6e7b47f3bd557694b0d4b66eac2c47449fbce74f670373f9192d6e9bd1eea6942a0b535a1b2ae7cba8be61f8d4ccdb9d8cf920f4ac0c81158b82c4dea6fd9f22084485c119ee56329cffbfce92b8d10c0768ce2fa167149904cff36024432634cd2aac54a57610bd0a58b9a0e2e8ee8a6f85c99482db21939c17c4f96b0acf848372f6aab405fa983ec216b1e0792aa4f21d0555e4dd73bd08d4eed3507133ba8140b28b055eaeebf89378cf4257367574e6a2dfe851d35396bee002de5150eeec11c786dbbc21e549f8d0b4a293aa185844fc83549fbaeae1db930aa4dd84c63d2e4bf6073cc9ce954d8fd6d8e5a51c6d89e8eea6960276aa7636124b7a3c3c8dce4914ce4d3489938fc93f8168bd0d8dfeb5c71e4d89dce3706cca4be6a53bd6e81721a7ed9464de4957bc198471e9e63d3e3795e658d4766aad0d880e6e76afafde4c9e4bb80607b855558eb3178727bd438df7718b887963e7b32b22c999ff5fd7dccedcd9210586446e5fe4c48257f8fc723aa8690bd72f161fa2c82fe8c075816eab9ab77ff49e231fa2faaf58b382f333674dd879c863136bbc4bcf8232e775c6e61d7134c4caa594b46d4a73c07863f1476695fc07cc6504a4c2e48ec48d55d80bd8bfc52638aaafe811588cdba8219b1c230bc82f56744ae049aa200901a24e13b723da0148e0957add1b2f3c4c557b759892d73f6e10dd45b497c6b3a7ec1cd5868973a2780057ca480e536c244c2a73fd292394758b82c11fea443c253659fb37c5f01a8dd024f5b9115c7b95b1540618423fda815f7879ca40bac41d0f42495e60bb3ef89d18bf31c1b522fc9dd38e9b1ae141dd0d0b1ddafd75f27fb0f0d37e064c6d2fc293ef72776956d6af3ee032d5f25e7422164d0678fe9dbb5317ad226401ca3927eaec7e65acd1f16a2d6b3cb04302c97cca0d421cb7ad49540d21bd8065798821a6248d57d6faf107272dfaa67604b83ad9e7ea92179e7cdd096768239054c17d47fd934d44149e11e8a32d6c4bdcfb2215baa7a5ebffc242e59116cb3a8a360864b41aeeac3d1e57871b87642cbee01c4116ae97ac6ffed76aca14848b6ab83d53348c3a0cad5677c47ea8ea2032927adeb91b26fa7523bb27e6a5d2631c652a3e266b28429928b89af9b622a7dbbd9885027a8f4e7ac78bb880cfe6d78d5a68386e2ee6be44acfba5e85bd51b31650ad882fb6e5f837c016c10c314ae711b0c8e63dae88b74b836df4e6d4ae9ccd9fa1e7a84ae4e417e08571c74a7a44ba6203b9abee06f2bdbe2e8fdf5f6ea7c7736bff95af5155ca03e08691342b7fb581f0b8d14c94474e0c75b7ead45f9d9614b5cd8ee275726c2ddc604071bbc0c49168aceac6cfa109aef17a1c063facf6ae110001d7c1db995fccd835aad60e9f00ad5006a00697ee305ba33698083adada1b4b083ad1183b2d53da49ccc38e76474d0ae61225814c3f01ec160109c57cfbcd226191b0e9a033e839d2e6e0058dd4262f001980292a6ced74ae26e01b990a01a77c09b31443b66dc521d9023f0cc4303522d99cb9ad042f14123a716459e37bdecf5e59a5620b9c13c71df778331bcc520815eca83cfa6855939e6a9140cadcd9e5e1f14b0bb123207046d65779d0eefd78be129e3f2c20e7f5eb47225ab1eaa05eb79b47c2b1e3c376eb135e3098ff5e1cb001801fa73bca38404948508533cd67a9acbb425e1aad984f9b319abf52adf40478e2dd601bdf8d9f97a302e6f639147ab0aa573a28c4a15d23e23f755cd9e75ca4e0f23b3580a339da02a66ca08172d11bda2c2f02777c3df0a1bcf53c642085a98128ae9f3285b02c0e1124e5cbb4078b0c4f1cd5776e4f0655dc517aa65735d2f9cbbfbd1b1097a4afb8ae2fd1a95fd97d4e58c5fee062cf837c1f56425666cc84fabb28263b63a5f040d0d69a1e9ca09ba623b1d15c5af11ce72f16c3a270282e0cde5387a1692021a0e0065e0478bc3fe3ee78d3b3bacf31e4e3ac438c6a0a84d79460be829bc39130012015a56da5bf16fab42de563631cc9dd37cc8ec99be5177d106881c79e2aaede202f1401a93941356847fb82275af9186c707cf060f73faf530182"]}, 0xf90}], 0x3, 0x0, 0x0, 0x80}, 0x800) 09:06:48 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000480)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c5d0f5", 0x10, 0x0, 0x0, @private2, @private1, {[@fragment={0x3a, 0x0, 0x0, 0x0, 0x0, 0x3}], "69cf2f01a5cf14b9"}}}}}, 0x0) 09:06:48 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x244, 0x0) 09:06:48 executing program 1: syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@smackfsdef={'smackfsdef', 0x3d, '\xc0\'\'{/'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/vcs\x00'}}]}}, 0x0, 0x0, 0x0) 09:06:48 executing program 5: bpf$BPF_LINK_UPDATE(0x16, &(0x7f0000000000), 0x10) 09:06:48 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x5, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585611, &(0x7f0000000080)=@fd={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:48 executing program 3: bpf$BPF_LINK_UPDATE(0x3, &(0x7f0000000000), 0x10) 09:06:48 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000000)=0x1) 09:06:48 executing program 0: syz_emit_ethernet(0x12dd, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000086dd"], 0x0) 09:06:48 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000280)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@smackfsroot={'smackfsroot', 0x3d, '^-)[B@$'}}, {@flag='rw'}, {@smackfsroot={'smackfsroot', 0x3d, '})'}}]}}, 0x0, 0x0, 0x0) 09:06:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000040)={0x1c4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x189, 0x0, 0x0, 0x1, [@generic="d9d240d2a3f826f5e6dbc4f6a203bd0a94f2cee696188dfdc83986dee55250c02cbdb8dcdb98a5f6f6ba8aff4a61674c53320b3bb9cea173f880ec4ae11148d9552a82b445b503bdbd91ac3e02200ce482b05407879dbd08f4b6e92d6149d77b49d1b528163d9f25bcf45888c8ff703c64b1ece9d5e769be", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="67bc475e8a98c2977118c7626c5457be4974118c", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="b0d2f3961205947b5ae80b36912b52fdc900da100aebfcb285553747ecb8bfb8a497a3d4be3e9696e3d6db29f416df5146f821f2c237402f05b328a347b0f4fae6a69205efc37a8520b953f5dab48db4ebc980490ce91756ccf3a481ff2e5df022de04039eb9f4fd53500f6169d99276191e6c022f3156de6c6b56cf1187fcdb32374137a723dbc14df824f494b52ac4934e05e587b1ba5ba476a7168c", @generic="d00a55dd1f1e7d3dfc158063eb6be0731c9bb942b1fa6cb33cc1c8ccb3726b3277d333d4e79a9aa0eb6c46c582960ca3bfa805210177ad9a", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @typed={0xa, 0x0, 0x0, 0x0, @str='+^:#w\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x1c4}, {&(0x7f0000000240)={0x194, 0x0, 0x0, 0x0, 0x0, "", [@generic="5c2494af3258628a35acfaa09f117ef902f787eeb1b392c37ddc074e1a33538d7d58ecaea98458769b9a0508798f7f57966de3f53f02a1ebd57210765d4b762f42525369abe870fdc6d488cebcba43ecc14ca85d5f61813c095a5970515d081e16a6fc628f4cd5ac21a348bb0cc292b0fd3bf9b714a40d1cfebeae240019462c55d4e57cb233469cf0044a5258c265c2b3", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="1427f9f3c23396dc2364d6ecb563480e0ec8cd03f8f8d03fb60d52ea7138de519ac6a6c7c54029931b11c897159a37c95eb3a3d36083810297a5ed9b5d7a3d5881fa30de3e7d7713abb5a5af2f191086b133aafdca67656ba083fa96f19fef983d8ff3b688aac3a0792289e4feaa0d43e8fa7e7b3c95abe5be0711cb14eed08485ae4d8d7bec4b019a82418ed79ce8a868a5e99bc96df61def5066f2bcd77422fedd4bb2548973973d0450d5d8a2745103e2806a664b7b4e5660a7d80ba450b39fae3f86b31a62da78c4c1e1531966226b731fa3fa9ae05c4150ed4f"]}, 0x194}, {&(0x7f0000000400)={0x1d8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c5, 0x0, 0x0, 0x1, [@generic="02f6e0ecde36a09da6e0da6b5ef4aa690ff74c7187564eb455d34a63109cb87945d80fc9980cbbf25f08ddf0b8dfff5e078439b86d90915d5c41a676ef6c988a3713cfc7ae3b1e28edc3cf7a9f33381d58eb9338e58fab06fc3607e1c4cc03990af7b5d40bc33e67a3d9318ebf66b4080b7c1cb54cb3a1049f5dd0683aa7bb380bf6f838b1ad2656a4d763b22042c5584a20ea8e3b39ad58c001beb350621ae30580ad8a876c09cc848912f8acf42885163606475cc65327e3c65f5c71b466afa2e3deffc5ba4dd50b154ad98b", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="933fa399411be4d3eeaed9e98698e34a69391ccb68bba89fafdf5c68f67f8a2c700483fedf6621f25330904f28d95fb3f31ce6954a44aac2de991983f4c4b03b4c2056030881faf1c44fad62f47bdf078bbc7f49c74bebf02648422f977c9c6fa24bd5a45560ff38f54f7121b44cb929", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x4}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="b3ee06a750d4b6a2309855700ef0d01aa74cbf5f8c6bff881ab5ceba67ff179e2a7604475b78409aa27095a2a7a01b04f26a0a3c2261429cf21d9a25b7b4aff2ed953ed38359a3c5c6d7bd2e739b5e33cbadf1c1"]}]}, 0x1d8}, {&(0x7f0000000600)={0x994, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0x994}], 0x4}, 0x0) 09:06:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000440), &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) 09:06:48 executing program 2: socketpair(0x22, 0x3, 0x0, &(0x7f0000001440)) 09:06:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[], 0x1000000000000}}, 0x0) 09:06:48 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/wireless\x00') 09:06:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) 09:06:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x114c}, 0x1, 0x0, 0x81000000}, 0x0) 09:06:48 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205649, &(0x7f0000000080)=@fd={0x0, 0x500, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) 09:06:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000300), 0x4) 09:06:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local}}}}) 09:06:48 executing program 1: syz_emit_ethernet(0xd1, &(0x7f0000000300)={@broadcast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "26d7a7", 0x9b, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @local, {[], {0x0, 0x4e21, 0x9b, 0x0, @gue={{0x2, 0x0, 0x0, 0x0, 0x100}, "fd301caa623969eb7d68f71889d2d9d59e7b4dd51fd3569a3fa054df9d216a280fc232ca29cb0e1045f27916e61934b7ebd73c2d860466edf8aa3bd6fbe62a2a21705b3a8ec22b0e574c12c781981968567cf93055783be0d088559ac5aef44452d012a987f2d79410cc3cb27e5321d71e4bf97c74289cfe20af446ffd73478897c01de5c35ecc27e1e1cb"}}}}}}}, 0x0) 09:06:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x5502, 0x0) 09:06:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000040)={0x1c4, 0x0, 0x0, 0x0, 0x25dfdbfe, "", [@nested={0x189, 0x0, 0x0, 0x1, [@generic="d9d240d2a3f826f5e6dbc4f6a203bd0a94f2cee696188dfdc83986dee55250c02cbdb8dcdb98a5f6f6ba8aff4a61674c53320b3bb9cea173f880ec4ae11148d9552a82b445b503bdbd91ac3e02200ce482b05407879dbd08f4b6e92d6149d77b49d1b528163d9f25bcf45888c8ff703c64b1ece9d5e769be", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0xbe1}, @generic="67bc475e8a98c2977118c7626c5457be4974118c", @typed={0x5, 0x41, 0x0, 0x0, @str='\x00'}, @generic="b0d2f3961205947b5ae80b36912b52fdc900da100aebfcb285553747ecb8bfb8a497a3d4be3e9696e3d6db29f416df5146f821f2c237402f05b328a347b0f4fae6a69205efc37a8520b953f5dab48db4ebc980490ce91756ccf3a481ff2e5df022de04039eb9f4fd53500f6169d99276191e6c022f3156de6c6b56cf1187fcdb32374137a723dbc14df824f494b52ac4934e05e587b1ba5ba476a7168c", @generic="d00a55dd1f1e7d3dfc158063eb6be0731c9bb942b1fa6cb33cc1c8ccb3726b3277d333d4e79a9aa0eb6c46c582960ca3bfa805210177ad9a", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0xd}}, @typed={0xa, 0x0, 0x0, 0x0, @str='+^:#w\x00'}, @typed={0x8, 0x49, 0x0, 0x0, @ipv4=@dev}]}, 0x1c4}, {&(0x7f0000000240)={0x194, 0x0, 0x0, 0x0, 0x25dfdbfd, "", [@generic="5c2494af3258628a35acfaa09f117ef902f787eeb1b392c37ddc074e1a33538d7d58ecaea98458769b9a0508798f7f57966de3f53f02a1ebd57210765d4b762f42525369abe870fdc6d488cebcba43ecc14ca85d5f61813c095a5970515d081e16a6fc628f4cd5ac21a348bb0cc292b0fd3bf9b714a40d1cfebeae240019462c55d4e57cb233469cf0044a5258c265c2b3", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="1427f9f3c23396dc2364d6ecb563480e0ec8cd03f8f8d03fb60d52ea7138de519ac6a6c7c54029931b11c897159a37c95eb3a3d36083810297a5ed9b5d7a3d5881fa30de3e7d7713abb5a5af2f191086b133aafdca67656ba083fa96f19fef983d8ff3b688aac3a0792289e4feaa0d43e8fa7e7b3c95abe5be0711cb14eed08485ae4d8d7bec4b019a82418ed79ce8a868a5e99bc96df61def5066f2bcd77422fedd4bb2548973973d0450d5d8a2745103e2806a664b7b4e5660a7d80ba450b39fae3f86b31a62da78c4c1e1531966226b731fa3fa9ae05c4150ed4f"]}, 0x194}, {&(0x7f0000000400)={0x1d4, 0x25, 0x0, 0x0, 0x0, "", [@nested={0x1c1, 0x0, 0x0, 0x1, [@generic="02f6e0ecde36a09da6e0da6b5ef4aa690ff74c7187564eb455d34a63109cb87945d80fc9980cbbf25f08ddf0b8dfff5e078439b86d90915d5c41a676ef6c988a3713cfc7ae3b1e28edc3cf7a9f33381d58eb9338e58fab06fc3607e1c4cc03990af7b5d40bc33e67a3d9318ebf66b4080b7c1cb54cb3a1049f5dd0683aa7bb380bf6f838b1ad2656a4d763b22042c5584a20ea8e3b39ad58c001beb350621ae30580ad8a876c09cc848912f8acf42885163606475cc65327e3c65f5c71b466afa2e3deffc5ba4dd50b154ad98b", @typed={0x8, 0x39, 0x0, 0x0, @uid}, @generic="933fa399411be4d3eeaed9e98698e34a69391ccb68bba89fafdf5c68f67f8a2c700483fedf6621f25330904f28d95fb3f31ce6954a44aac2de991983f4c4b03b4c2056030881faf1c44fad62f47bdf078bbc7f49c74bebf02648422f977c9c6fa24bd5a45560ff38f54f7121b44cb929", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x4}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="b3ee06a750d4b6a2309855700ef0d01aa74cbf5f8c6bff881ab5ceba67ff179e2a7604475b78409aa27095a2a7a01b04f26a0a3c2261429cf21d9a25b7b4aff2ed953ed38359a3c5c6d7bd2e739b5e33"]}]}, 0x1d4}, {&(0x7f0000000600)={0x998, 0x1b, 0x0, 0x70bd25, 0x0, "", [@generic="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"]}, 0x998}], 0x4}, 0x0) 09:06:48 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x2000, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @sdr}) 09:06:48 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f00000015c0)) 09:06:48 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000003e40)='net/netstat\x00') bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 09:06:48 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000000)=0x10) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045009, &(0x7f0000000040)) 09:06:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000080)=""/214, &(0x7f0000000180)=0xd6) 09:06:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)=@bloom_filter={0x1e, 0x0, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 09:06:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 09:06:48 executing program 4: syz_emit_ethernet(0x12dd, 0x0, 0x0) 09:06:48 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f0000000080)=@fd={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:48 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001400)="ca"}) 09:06:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/wireless\x00') accept4$unix(r0, 0x0, 0x0, 0x0) 09:06:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'virt_wifi0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xd520}}) 09:06:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @rand_addr=0x64010100}}}}) [ 333.385610] can: request_module (can-proto-0) failed. 09:06:48 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@multiplanar_userptr={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c9118e51"}, 0x0, 0x2, {0x0}}) 09:06:48 executing program 4: bpf$BPF_LINK_UPDATE(0x19, 0x0, 0x0) 09:06:48 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x401c0, 0x0) 09:06:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 09:06:48 executing program 1: socketpair(0x10, 0x3, 0x0, &(0x7f0000000300)) 09:06:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x80, &(0x7f00000003c0)={[{@resgid={'resgid', 0x3d, 0xffffffffffffffff}}, {@nobh}, {@data_writeback}, {@stripe={'stripe', 0x3d, 0x1000}}, {@nogrpid}, {@journal_async_commit}, {@noblock_validity}, {@nobh}, {@journal_dev={'journal_dev', 0x3d, 0x9}}, {@resuid}]}, 0x1, 0x547, &(0x7f0000000c40)="$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") 09:06:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000003740)={0x14}, 0x14}}, 0x0) 09:06:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x5a}, 0x48) 09:06:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc) 09:06:48 executing program 2: syz_open_procfs(0x0, &(0x7f00000037c0)='net/snmp6\x00') 09:06:48 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 09:06:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006340)={&(0x7f0000006140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000006240)=""/207, 0x26, 0xcf, 0x1}, 0x20) 09:06:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000003740)={0x2, &(0x7f0000003700)=[{}, {0x9}]}) 09:06:48 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@timestamp={0x44, 0x4}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 09:06:48 executing program 2: bpf$BPF_LINK_UPDATE(0x9, 0x0, 0x0) 09:06:48 executing program 4: bpf$BPF_LINK_UPDATE(0x21, &(0x7f0000000000), 0x10) 09:06:48 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x5c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @request_death], 0x50, 0x0, &(0x7f0000000440)="9b334b91ad173d8cc98ba534c461b0cfffa7833c3446e2ace8c893e2f52bbcc83599cc3c237f6b79f07c694e124044bf0e4978a3c4afa81b23d90ea59c1b87c98881bab95534660e8341b8f877492e33"}) 09:06:48 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x12, 0x8001010, 0xffffffffffffffff, 0x0) 09:06:48 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f0000000080)=@fd={0x0, 0x500, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:48 executing program 5: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000540), 0xfffffffffffffe5c) 09:06:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x405c5503, 0x0) [ 333.612612] print_req_error: I/O error, dev loop4, sector 0 [ 333.618653] Buffer I/O error on dev loop4, logical block 0, async page read [ 333.626692] print_req_error: I/O error, dev loop4, sector 4 [ 333.632623] Buffer I/O error on dev loop4, logical block 2, async page read [ 333.639747] print_req_error: I/O error, dev loop4, sector 6 [ 333.654298] Buffer I/O error on dev loop4, logical block 3, async page read 09:06:48 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@random="45abff938cdf", @multicast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@timestamp_prespec={0x44, 0x4}]}}, @timestamp_reply}}}}, 0x0) 09:06:48 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x541b, 0x0) 09:06:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), r0) 09:06:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000000c0)={0x2, 0xe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 09:06:48 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000031c0)='ns/mnt\x00') 09:06:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}) 09:06:48 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=[{}, {}]}) 09:06:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0xe, 0x4) 09:06:48 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x34424752}) 09:06:48 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x8003) 09:06:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x0, 0x0, 0x0, 0x0, 0x104, 0x1}, 0x48) 09:06:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000001d40)=[@rights={{0x10}}], 0x10}, 0x0) 09:06:48 executing program 2: socket(0x2b, 0x1, 0x200) 09:06:48 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f000000e280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:06:49 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c5d0f5", 0x8, 0x0, 0x0, @private2, @private1, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}]}}}}}, 0x0) 09:06:49 executing program 4: clock_gettime(0x0, &(0x7f000000e140)) 09:06:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x300}, 0x0) 09:06:49 executing program 5: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 09:06:49 executing program 2: socket(0x18, 0x0, 0x10001) 09:06:49 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000040)={@broadcast, @dev, @void, {@generic={0x88fb, "e509f82e88a8"}}}, 0x0) 09:06:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556a, 0x0) 09:06:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) 09:06:49 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000001c0)) getresgid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) 09:06:49 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x3}) 09:06:49 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e926f387"}, 0x0, 0x1, {0x0}}) 09:06:49 executing program 1: bpf$BPF_LINK_UPDATE(0x21, 0x0, 0x0) 09:06:49 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x153800, 0x0) 09:06:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[], 0x114c}}, 0x50) 09:06:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x114c}, 0x1, 0x0, 0x3000}, 0x0) 09:06:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socketpair(0x22, 0x3, 0x0, &(0x7f0000001440)) 09:06:49 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c5d0f5", 0x8, 0x0, 0x0, @private2, @private1, {[@fragment={0x3a, 0x0, 0x7, 0x0, 0x0, 0x3}]}}}}}, 0x0) 09:06:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4c}}, 0x0) 09:06:49 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:06:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{}, "4806e6e54a809376", "f3c84a6e829b1a73fd982ee764f75283be5cab780553bddc2016e97075a85381", "bb6a7270", "9ae2f7a84bc1b436"}, 0x38) 09:06:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0xc, 0x0, 0x0, 0x0, 0x104, 0x1}, 0x48) 09:06:49 executing program 5: add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:06:49 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/72) 09:06:49 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', 0x0) 09:06:49 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c5d0f5", 0x8, 0x0, 0x0, @private2, @private1, {[@fragment={0x3a, 0x0, 0x0, 0x0, 0x0, 0x3}]}}}}}, 0x0) 09:06:49 executing program 3: r0 = eventfd2(0x8, 0x1) read$eventfd(r0, &(0x7f0000000000), 0x8) 09:06:49 executing program 0: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) 09:06:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x8000552c, 0x0) 09:06:49 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x4305, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp_reply}}}}, 0x0) 09:06:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) 09:06:50 executing program 2: socket(0x22, 0x0, 0x80000000) 09:06:50 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) 09:06:50 executing program 5: bpf$BPF_LINK_UPDATE(0x14, 0x0, 0x0) 09:06:50 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 09:06:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 09:06:50 executing program 4: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0xd70d92d7a8190b6f) 09:06:50 executing program 3: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000200)="84de", 0x2, 0xfffffffffffffffe) 09:06:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x17, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x100, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'veth0_vlan\x00', 'gre0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 09:06:50 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "aabeb4529d7f59f05af0ceed7f57817f5ad7c2dafa4ca3ec6b1ce35e2508e6a8"}) 09:06:50 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000001540)) 09:06:50 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x101502, 0x0) 09:06:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 09:06:50 executing program 5: socket$kcm(0x29, 0xf, 0x0) 09:06:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f00000001c0)) 09:06:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x6b) 09:06:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 09:06:50 executing program 4: pipe2$9p(0x0, 0xf9214d39a2d22e15) 09:06:50 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp_reply}}}}, 0x0) 09:06:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x6}}) 09:06:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) 09:06:50 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x6}]}}) 09:06:50 executing program 0: getgroups(0x2, &(0x7f0000000dc0)=[0x0, 0xee01]) 09:06:50 executing program 1: bpf$BPF_LINK_UPDATE(0x1a, 0x0, 0x0) 09:06:50 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp_reply}}}}, 0x0) 09:06:50 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205648, &(0x7f0000000080)=@fd={0xf010000, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:50 executing program 4: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xee01, r0) keyctl$link(0x8, r0, 0xfffffffffffffffb) 09:06:50 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000540)=[{}, {}, {}], 0x2, 0x0, &(0x7f0000000040)=[{}, {}], 0x0, 0x0, 0x0}) 09:06:50 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000180)) 09:06:50 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp_reply}}}}, 0x0) 09:06:50 executing program 0: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@random="45abff938cdf", @multicast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@lsrr={0x83, 0x3}]}}, @timestamp_reply}}}}, 0x0) 09:06:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040), 0xf) 09:06:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0x1, &(0x7f0000000280)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000004340)=[{{&(0x7f0000000140)=@alg, 0x80, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/215, 0xd7}, {&(0x7f0000000000)=""/58, 0x3a}, {&(0x7f0000004440)=""/3, 0x12}, {&(0x7f0000000300)=""/91, 0x5b}, {&(0x7f0000004480)=""/72, 0x48}, {&(0x7f0000004500)=""/221, 0xd6}, {&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f00000005c0)=""/114, 0x72}], 0x10000000000001e0, &(0x7f00000006c0)=""/150, 0x96}}, {{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000800)=""/100, 0x64}, {&(0x7f0000000880)=""/39, 0x27}, {&(0x7f0000000900)=""/137, 0x89}, {&(0x7f00000009c0)=""/163, 0xa3}, {&(0x7f0000000a80)=""/23, 0x17}, {&(0x7f0000000380)=""/80, 0x50}, {&(0x7f0000000b40)=""/64, 0x40}, {&(0x7f0000000c80)=""/174, 0xae}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x9, &(0x7f0000001e00)=""/142, 0x8e}}, {{&(0x7f0000000b80)=@nl=@unspec, 0x80, &(0x7f0000004200)=[{&(0x7f0000001ec0)=""/211, 0xd3}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000002fc0)=""/156, 0x9c}, {&(0x7f0000005640)=""/4096, 0x1000}, {&(0x7f0000004080)=""/30, 0x1e}, {&(0x7f00000040c0)=""/146, 0x92}, {&(0x7f0000004180)=""/10, 0xa}, {&(0x7f00000002c0)=""/40, 0x28}, {&(0x7f0000004640)=""/4096, 0x1000}], 0x9, &(0x7f00000042c0)=""/82, 0x52}}], 0x3, 0x0, &(0x7f0000004400)={0x0, 0x3938700}) 09:06:50 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp_reply}}}}, 0x0) 09:06:50 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000d80)={&(0x7f0000000d40)='./file0\x00'}, 0x10) 09:06:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=@base={0x0, 0x0, 0x0, 0x0, 0x804, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 09:06:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 09:06:50 executing program 5: add_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 09:06:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x400, 0x0, 0x6}, 0x48) 09:06:50 executing program 2: syz_emit_ethernet(0xa6, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0efce7", 0x70, 0x6, 0x0, @private0, @remote, {[@fragment, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}], @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x0, 0xa}, [{}, {}]}}}}}}, 0x0) 09:06:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x40e, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 09:06:50 executing program 1: bpf$PROG_BIND_MAP(0x23, &(0x7f00000051c0), 0xc) 09:06:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)=@bloom_filter={0x1e, 0x0, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0xe}, 0x48) 09:06:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000180)={&(0x7f00000002c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x74}}, 0x0) 09:06:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:06:50 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000000)=0x3) 09:06:50 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x800c5011, &(0x7f0000000000)) 09:06:50 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x8000) 09:06:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000000600)={0x10}, 0x10}], 0x3}, 0x0) 09:06:50 executing program 1: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="8461", 0xffffffffffffff50, 0xfffffffffffffffe) 09:06:50 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@ssrr={0x89, 0x3}, @end, @cipso={0x86, 0x36, 0x0, [{0x0, 0x6, "90d72455"}, {0x0, 0xc, "ce05a60586b778210024"}, {0x0, 0x4, "98b6"}, {0x0, 0xd, "d66b72728203fca69f6b0e"}, {0x0, 0x6, "31e976e1"}, {0x0, 0x3, "db"}, {0x0, 0x4, "70db"}]}, @generic={0x0, 0x3, "0f"}]}}, @timestamp_reply}}}}, 0x0) 09:06:50 executing program 3: clock_getres(0x5, &(0x7f0000000140)) 09:06:50 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @link_local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="75fb002be3e1", "", @local}}}}, 0x0) 09:06:50 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045006, &(0x7f0000000000)=0x4) 09:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'gretap0\x00', &(0x7f0000000000)=@ethtool_gfeatures}) 09:06:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 09:06:51 executing program 5: bpf$BPF_LINK_UPDATE(0xd, 0x0, 0x0) 09:06:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x23c, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x142, 0x1, "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"/318}, @INET_DIAG_REQ_BYTECODE={0x25, 0x1, "2afa1fa7747ed6ddefbef211e46d262785b1995513d8ee53db454e9e28941514bc"}, @INET_DIAG_REQ_BYTECODE={0xb9, 0x1, "98f2c58bc498d058df91c1653bcb56cda5b73df097eb7f0423eb8f3412d9f5310e36f9d1b2044133f6b2b492058bceeea7159c11538f2a9900dd4d80c6825470367ef1c521ec68ac2c9ff80295d04152200b6ba38f4d305be29545b377b291e417dbcb9fb18a7c2c87c483134f53b0f5237afc73cce3ec0aadd26c447f6bc0ba9852268586a17c5e140bdab9722ec65e181747a200391e54c2edb97805bc6a4c4dddc4e4c34c53c2197bbf7c58ae2447287938d0d5"}]}, 0x277}, 0x1, 0x0, 0x0, 0x40005}, 0x8000) 09:06:51 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40086602, &(0x7f0000000000)=0xffff8001) 09:06:51 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, 0x0) 09:06:51 executing program 4: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="84de8fe0ccc1e5a7e17cf561", 0x1001, 0xfffffffffffffffe) 09:06:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/wireless\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 09:06:51 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000000)=0x10) 09:06:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:51 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_COOKIE={0xc}]}, 0x28}}, 0x0) 09:06:51 executing program 1: bpf$BPF_LINK_UPDATE(0x6, &(0x7f0000000000), 0x10) 09:06:51 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0x5452, &(0x7f00000010c0)) 09:06:51 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) openat$cgroup_int(r0, &(0x7f0000003780)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 09:06:51 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000040)={0x80000000, &(0x7f00000001c0), 0x0}) 09:06:51 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000180), 0x9d0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000040)={0x80000000, 0x0, &(0x7f0000000200)}) 09:06:51 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x1c, r0, 0x109, 0x0, 0x0, {{0x2}, {@val={0x8, 0x8}, @void}}}, 0x1c}}, 0x0) 09:06:51 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@fd={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:51 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f0000000080)=@fd={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:51 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x20, &(0x7f00000000c0), 0x0, 0x0, 0x0) 09:06:51 executing program 3: statfs(&(0x7f0000000040)='./file1\x00', 0x0) 09:06:51 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 09:06:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006340)={&(0x7f0000006140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000006240)=""/207, 0x46, 0xcf, 0x1}, 0x20) 09:06:51 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 09:06:51 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0d05604, &(0x7f0000000080)=@fd={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:51 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x5, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f0000000080)=@fd={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:51 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001b00), 0x1, 0x0) 09:06:51 executing program 4: syz_emit_ethernet(0x1a, &(0x7f0000000080)={@random="e8078cfb084a", @local, @val={@void, {0x8100, 0x0, 0x1}}, {@llc_tr={0x11, {@snap={0x0, 0x0, 'a', "1f73f1"}}}}}, 0x0) 09:06:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4044041) 09:06:51 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x5c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @request_death], 0x4, 0x0, &(0x7f0000000440)="9b334b91"}) 09:06:51 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000280)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'D#G', 0x0, "011dbc"}}}}}}, 0x0) 09:06:51 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x200c0, 0x0) 09:06:51 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f00000010c0)) 09:06:51 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32]}}]}) 09:06:51 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@fd={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:51 executing program 2: getgroups(0x1, &(0x7f0000000dc0)=[0x0]) 09:06:51 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x401c5820, &(0x7f0000000000)) 09:06:51 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0xc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 09:06:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d40)={0x0, &(0x7f0000001c40)=""/227, 0x0, 0xe3}, 0x20) 09:06:51 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0x40049409, 0x0) 09:06:51 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205648, &(0x7f0000000080)=@fd={0x1000000, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:51 executing program 5: getresuid(&(0x7f0000007c40), &(0x7f0000007c80), &(0x7f0000007cc0)) 09:06:51 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 09:06:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556e, 0x0) 09:06:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x0, 0x853, 0x6, 0x2}, 0x48) 09:06:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x3a) 09:06:51 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 09:06:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20002062, 0x0) 09:06:51 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) 09:06:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f00000000c0)=@phonet, &(0x7f0000000040)=0x80) 09:06:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001840)=@security={'security\x00', 0xe, 0x4, 0x13a8, 0xffffffff, 0x0, 0x1270, 0x1270, 0xffffffff, 0xffffffff, 0x1358, 0x1358, 0x1358, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'veth1_virt_wifi\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'caif0\x00', 'ip6gretap0\x00', {}, {}, 0x0, 0x0, 0xd}, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1408) 09:06:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x1e, 0x4) 09:06:51 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000080)={@random="41a2c29496b4", @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@mpls_mc={0x8848, {[], @ipv6=@tipc_packet={0x0, 0x6, "3a6e97", 0x28, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}}, 0x0) 09:06:51 executing program 2: shmget(0x0, 0x3000, 0xfecc00bdb38b8e7b, &(0x7f0000ffa000/0x3000)=nil) 09:06:51 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x92101, 0x0) 09:06:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x8000, 0x4) 09:06:51 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0x80044d76, &(0x7f00000010c0)) 09:06:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'gre0\x00', &(0x7f0000000900)=ANY=[]}) 09:06:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, 0x0) 09:06:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',r'], 0x0, 0x0, 0x0) 09:06:51 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001d00), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 09:06:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000340), 0x249, &(0x7f0000000380)=""/246, 0xf6}, 0x0) 09:06:51 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 09:06:51 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045009, &(0x7f00000010c0)) 09:06:52 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0002, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 09:06:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40005504, 0x0) 09:06:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 09:06:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 09:06:52 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={0x0, 0x0, 0x14}, 0x10) 09:06:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 09:06:52 executing program 0: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:06:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006340)={&(0x7f0000006140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @enum]}}, &(0x7f0000006240)=""/207, 0x3e, 0xcf, 0x1}, 0x20) 09:06:52 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x80702, 0x0) write$dsp(r0, &(0x7f00000002c0)="15", 0x1) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f00000003c0)=0x1) 09:06:52 executing program 1: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x28c6678492a634b1) 09:06:52 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) read$fb(r0, 0x0, 0x45) 09:06:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40000140) 09:06:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) 09:06:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000002400)={0xf, 0x1, &(0x7f0000002240)=@raw=[@generic], &(0x7f00000022c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:06:52 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000006c0)={0x0}, 0x10) 09:06:52 executing program 5: socket$inet(0x2, 0x80006, 0x0) 09:06:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 09:06:52 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f00000000c0)=0x650) 09:06:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x100, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'veth0_vlan\x00', 'gre0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "39f1"}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 09:06:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000240)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0x64010102}}}}) 09:06:52 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f0000000080)=@fd={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:52 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000300)={@broadcast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "26d7a7", 0x10, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @local, {[], {0x0, 0x4e21, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 09:06:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f00000000c0)=@ethtool_wolinfo={0x6, 0x0, 0x0, "9518d5a4c575"}}) 09:06:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000000)={0xfffffffe}) 09:06:53 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) write$fb(r0, 0x0, 0x0) 09:06:53 executing program 0: socketpair(0x10, 0x3, 0x2, &(0x7f0000000000)) [ 337.814718] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 09:06:53 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x103303, 0x0) 09:06:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={0x0}}, 0x0) 09:06:53 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/custom0\x00', 0xa6750556efafba8, 0x0) 09:06:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'nr0\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @esp_ip6_spec={@private2, @private1}, {0x0, @dev}, @udp_ip4_spec={@local, @multicast2}, {0x0, @local}}}}) 09:06:53 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0) 09:06:53 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000240)={0x0, 0x56595559, 0x0, @stepwise}) 09:06:53 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585611, &(0x7f0000000080)=@fd={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) [ 337.932008] Zero length message leads to an empty skb 09:06:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)=ANY=[]}) 09:06:53 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@fd={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 09:06:53 executing program 5: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 09:06:53 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x80142, 0x0) 09:06:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)=@bloom_filter={0x1e, 0x0, 0x3}, 0x48) 09:06:53 executing program 1: bpf$BPF_LINK_UPDATE(0x14, &(0x7f0000000000), 0x10) 09:06:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:06:53 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000d00), 0xffffffffffffffff) 09:06:53 executing program 5: bpf$BPF_LINK_UPDATE(0x23, 0x0, 0x0) 09:06:53 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x54c, 0x0) read$fb(r0, 0x0, 0xfffffffffffffd0d) 09:06:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x0, 0x0, 0x6}, 0x48) 09:06:53 executing program 1: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000013c0), 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001a00), 0xffffffffffffffff) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, 0x0) 09:06:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000001d40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 09:06:53 executing program 5: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@timestamp={0x44, 0x2}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 09:06:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000280)=0x1, 0x4) 09:06:53 executing program 1: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0) 09:06:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001480), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001480)=0x3, 0x4) 09:06:53 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2b, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp_reply}}}}, 0x0) 09:06:53 executing program 3: write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 09:06:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:06:53 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x3d8a, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x2, 0x1, 0x2}) 09:06:53 executing program 5: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="84de", 0x2, 0xfffffffffffffffb) 09:06:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[], 0x114c}}, 0x0) 09:06:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1}) 09:06:53 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x40000000000000, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205649, &(0x7f0000000080)=@fd={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x114c}, 0x1, 0x0, 0x5865}, 0x0) 09:06:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 09:06:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'erspan0\x00', 0x0}) 09:06:53 executing program 3: io_setup(0x3ff, &(0x7f0000000080)) io_setup(0x400, &(0x7f00000001c0)=0x0) io_destroy(r0) 09:06:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000040)={0x1c4, 0x23, 0x0, 0x70bd29, 0x0, "", [@nested={0x189, 0x0, 0x0, 0x1, [@generic="d9d240d2a3f826f5e6dbc4f6a203bd0a94f2cee696188dfdc83986dee55250c02cbdb8dcdb98a5f6f6ba8aff4a61674c53320b3bb9cea173f880ec4ae11148d9552a82b445b503bdbd91ac3e02200ce482b05407879dbd08f4b6e92d6149d77b49d1b528163d9f25bcf45888c8ff703c64b1ece9d5e769be", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0xc, 0x2a, 0x0, 0x0, @u64}, @generic="67bc475e8a98c2977118c7626c5457be4974118c", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="b0d2f3961205947b5ae80b36912b52fdc900da100aebfcb285553747ecb8bfb8a497a3d4be3e9696e3d6db29f416df5146f821f2c237402f05b328a347b0f4fae6a69205efc37a8520b953f5dab48db4ebc980490ce91756ccf3a481ff2e5df022de04039eb9f4fd53500f6169d99276191e6c022f3156de6c6b56cf1187fcdb32374137a723dbc14df824f494b52ac4934e05e587b1ba5ba476a716", @generic="d00a55dd1f1e7d3dfc158063eb6be0731c9bb942b1fa6cb33cc1c8ccb3726b3277d333d4e79a9aa0eb6c46c582960ca3bfa805210177ad9a82", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @typed={0xa, 0x7, 0x0, 0x0, @str='+^:#w\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x1c4}, {&(0x7f0000000240)={0x194, 0x0, 0x0, 0x0, 0x0, "", [@generic="5c2494af3258628a35acfaa09f117ef902f787eeb1b392c37ddc074e1a33538d7d58ecaea98458769b9a0508798f7f57966de3f53f02a1ebd57210765d4b762f42525369abe870fdc6d488cebcba43ecc14ca85d5f61813c095a5970515d081e16a6fc628f4cd5ac21a348bb0cc292b0fd3bf9b714a40d1cfebeae240019462c55d4e57cb233469cf0044a5258c265c2", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="1427f9f3c23396dc2364d6ecb563480e0ec8cd03f8f8d03fb60d52ea7138de519ac6a6c7c54029931b11c897159a37c95eb3a3d36083810297a5ed9b5d7a3d5881fa30de3e7d7713abb5a5af2f191086b133aafdca67656ba083fa96f19fef983d8ff3b688aac3a0792289e4feaa0d43e8fa7e7b3c95abe5be0711cb14eed08485ae4d8d7bec4b019a82418ed79ce8a868a5e99bc96df61def5066f2bcd77422fedd4bb2548973973d0450d5d8a2745103e2806a664b7b4e5660a7d80ba450b39fae3f86b31a62da78c4c1e1531966226b731fa3fa9ae05c4150ed4f30"]}, 0x194}, {&(0x7f0000000400)={0x8c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x7a, 0x0, 0x0, 0x1, [@generic="02f6e0ecde36a09da6e0da6b5ef4aa690ff74c7187564eb455d34a63109cb87945d80fc9980cbbf25f08ddf0b8dfff5e078439b86d90915d5c41a676ef6c988a3713cfc7ae3b1e28edc3cf7a9f33381d58eb9338e58fab06fc3607e1c4cc03990af7b5d40bc33e67a3d9318ebf66b4080b7c1cb54cb3"]}]}, 0x8c}, {&(0x7f0000000600)={0xae0, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0xae0}], 0x4, 0x0, 0x0, 0x80}, 0x800) 09:06:53 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1000) 09:06:53 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:06:53 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/wireless\x00') setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 09:06:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)={0x10}, 0x10}], 0x1, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x0) 09:06:53 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@fd={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:53 executing program 0: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='syz', 0x0) 09:06:53 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="45abff938cdf", @multicast, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@noop, @end, @timestamp_prespec={0x44, 0x4}]}}, @timestamp_reply}}}}, 0x0) 09:06:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[], 0x114c}}, 0x0) 09:06:54 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5452, &(0x7f0000000000)=0x4) 09:06:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x40e, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 09:06:54 executing program 5: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0) 09:06:54 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002100)={0x0, 0x0, 0x18}, 0xc) 09:06:54 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)) 09:06:54 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000002c0)={@remote, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "e1f34c", 0x64, 0x11, 0x0, @remote, @loopback, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "a12c82d0470b7530a7837925468af65f72e0eb071c9f2119328d2682db002421", "f61cb0449958e07048abd44fb01ad6a2", {"46c9f257f1863b3d9d11b31732d36850", "06a3c5f296af6956abebc6f2c9fc273e"}}}}}}}}, 0x0) 09:06:54 executing program 5: bpf$BPF_LINK_UPDATE(0xf, 0x0, 0x0) 09:06:54 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 09:06:54 executing program 0: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 09:06:54 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="45abff938cdf", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp_reply}}}}, 0x0) 09:06:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:54 executing program 5: bpf$BPF_LINK_UPDATE(0x1e, &(0x7f0000000000), 0x10) 09:06:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[], 0x114c}}, 0x0) 09:06:54 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205648, &(0x7f0000000080)=@fd={0xf000000, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84999096"}}) 09:06:54 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 09:06:54 executing program 1: bpf$BPF_LINK_UPDATE(0x22, &(0x7f0000000000), 0x10) 09:06:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x7}, 0x48) 09:06:54 executing program 5: setxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 09:06:54 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000003100), 0x1, 0x0) 09:06:54 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x301, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000000)=0x1) 09:06:54 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff}, 0xc) 09:06:54 executing program 0: syz_emit_ethernet(0x85, 0x0, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000001440)=ANY=[], 0x0) 09:06:54 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004b80)='./cgroup.net/syz0\x00', 0x200002, 0x0) 09:06:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x14, 0x1, &(0x7f0000000240)=@raw=[@exit], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:06:54 executing program 4: add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000080)="0000000f6047000000000000", 0xc, 0xfffffffffffffffe) 09:06:54 executing program 5: request_key(&(0x7f0000000500)='asymmetric\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0) 09:06:54 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) 09:06:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x13, 0x4) 09:06:54 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@timestamp={0x44, 0x4, 0xb}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 09:06:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006340)={&(0x7f0000006140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000006240)=""/207, 0x32, 0xcf, 0x1}, 0x20) 09:06:54 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x1, 0x2, 0x2}) 09:06:54 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 09:06:54 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=','], 0x0, 0x0, 0x0) 09:06:54 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 09:06:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="73697430000000000633c0ff60a700dc24d745200348a80a9a", @ANYRES32, @ANYBLOB="0007000780000000000000014ec30038"]}) 09:06:54 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x41, 0x0) read$fb(r0, 0x0, 0x0) 09:06:54 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 09:06:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x406855c9, &(0x7f00000001c0)={{}, 'syz1\x00'}) 09:06:54 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0efce7", 0x38, 0x6, 0x0, @private0, @remote, {[@fragment, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 09:06:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) 09:06:54 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$snapshot(r0, 0x0, 0x0) ioctl$SNAPSHOT_S2RAM(r0, 0x330b) 09:06:54 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0189436, 0x0) 09:06:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)) 09:06:54 executing program 4: futex(&(0x7f0000000540), 0x4, 0x0, 0x0, &(0x7f00000005c0), 0x0) 09:06:54 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000880)={0x0, 0x2, 0x0, &(0x7f00000001c0)=[{}, {}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:54 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) 09:06:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x0, 0x3, &(0x7f0000002280)=@framed, &(0x7f00000022c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:54 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4f0a02, 0x0) 09:06:54 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x20000300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:06:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200200, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 09:06:54 executing program 2: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) r0 = syz_clone(0x40000000, &(0x7f0000000080)="98fcdcb985bd77f96d8f3b6cd5f70ce983e3f9dee1ac360811874a19e2bc4417ef24c07f2d81247a43fd70ea7fd97b08443746d2716f87fa9dbdffea32e370f1567181a05bb4352ef8e126d802e024ac734e2f9ba84ce8d6d75bdd4bc2394e711eb510c3471d96bc7feab9c77545508029cd96e197985db3bf510b2670baee39ee47f8d41be4483ed1a71a634d05aad4712bb6edf7c64aaa03af450d1367922a811e78fce57b6a15b23deca93f537c83ec3d166c4cf30759e77ce535d199902ebf3dd579492b7c8d711b61cf8abbc45b56a751fb637ff59b685d7195", 0xdc, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="3f058c966d5b663f95053c4ed25acf39f6f977700747d129f139b39972b382daf61a2f7a2f508888a814b85801dc46a7cf3f45dc59094680e5055c8c19eaded9176f601fbd92b28465049f7f0a8c79fab5faa36ff3d2fc6d781a58128815551d95c863751b78988b31e1d27e8f3d1c23fc04672bd8215198a1ec1a2ce216f80a66c6bdbfeac57bef8d3cfbcbb82feb69af472e3e339ac12303f0565753c8a1d42e3dec66c6a4768c630b9c48a6e38fcc7a33b98fabe4fd80cec9c80cf3aa69c5c8c2a28302182ed75a7eda0f5111a4c24c62de869c601956eec2b6a2cedd408202865c15f2fb6eda610f69") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000300)='ns/mnt\x00'}, 0x30) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map}, 0x10) 09:06:54 executing program 4: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:06:54 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={0xffffffffffffffff}, 0x4) 09:06:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002300)={0xffffffffffffffff}) close(r0) sendmsg$inet(r0, 0x0, 0x0) 09:06:54 executing program 5: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000180)) r0 = syz_clone(0x59201400, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f00000001c0)='ns/uts\x00') 09:06:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 09:06:54 executing program 1: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) syz_clone(0x59201400, &(0x7f0000000080)="b767ebf9661515893fb5d72104ee39154d892866ca97d33a403fb1e815bd69b50366349539bdfea837ec0b72cacfc1ed21d98523b0a9be71b2cfd6432628f92dc5fa6ec6e551746893e55b5b24e2d6a6a9c782df7689", 0x48, &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000100)="c6723c61515b37948d9895a184") 09:06:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000005c0)="af", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/200, 0xc8}, 0x10002) [ 339.735228] IPVS: ftp: loaded support on port[0] = 21 09:06:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000005c0)="af", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/1, 0x1}], 0x1, &(0x7f0000000200)=""/200, 0xc8}, 0x10002) 09:06:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002300)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000040)="0363f62618f3dca0af207c436bf25d02ceebbdb0348952d2963eff77b3af16995c7783a1c562e951900f8b4781b3f37cf3fd796bcee5b3863c6d558b1792457cba0c4649c9e669d2bc92072fb763cf53e005bf73415f6f675b0d5a97e80560b936cc375aec38f3778fc976e855b77935d6e618976029b9", 0x77}, {&(0x7f00000000c0)="2afc92e44c46a64c1d3365573c6a4b9d3a786b4b449bd881f93ba45434fabbac61ea8e3893aa4b45a0b3d4ee807dd96e3954d830d5c5afa269f6aad349eacaa07de73e63f4", 0x45}, {&(0x7f0000000140)="fa9547554c", 0x5}, {&(0x7f0000000180)="f83cbeba690632e7b2a9", 0xa}, {&(0x7f00000001c0)="fbd52b4613ed1f75cab4b5ed535fbe05e3d72f56ec19a2f445a663d24f3578f5cefe0884da1fb2c0f5d7be4af358db3fca2db6e3e84137bfc6a3d1ff914fc2422d5825543a41834f98694a44f34173f66bb420d38bd59bc1d86fe0e8253c7a1211e84fb747dc1d9542754f8478074a0772695743db06301739", 0x79}, {&(0x7f0000000280)="8c4351ed665d6935d5916991f29dee46e302bbfbdb8d55c0c77b5633864a61e092a8fd64c1895d7229947917b240f33d2ac3d5197f357595306cad03829b69b51036633edd1a40e4baeab29ae5d1486a34dcd3f79eb3eb9d00a5d8bc1da4a95bba3bff51f00b85715ffddebb2e47abcfd0c0cd43cb", 0x75}, {&(0x7f0000000300)="3a3bdc888b9b370b44b6845838110f5f1dcefbf35e5c57a6e720d93c1b2bad4fdffe88b80b853bd05a9d0380028c66fa033baea96bffbd558f12f74b5f7504dd3d245edf980116c94cc08c5aaaad0113b35e2a63a62f7190572ff87017c5c41277cc597b8721a383da57702ff77bd199d0841aace4bbee2fd5cb2b5363190c4478466f9c865d14723e9a51a81a9d56a2c32d9db941660918e07ea054bb511b196a5ee43b28319c65fa931954585210f7852a64a8c395d6a961469c7a57be03c9410f47ff541f967f55bc0852d48c7cbf5e16d580bf14a3996d7405b61ee3dab3251a5919f5f22bdf52393d8d2e6beb46893898504be61a92b072b43527d6241cd289b722127471a761b40c13ea17af5782917746d328d5b07790fb2031ba0b4b047103f5ae0abe413520b3838760cb6123cd7e069279bf90a98b73c82fa4f55da4d68598740c7ca594f306908f646f9925927152f7a3f95288062a928d9260ab1988df2639d275847e76a4c324ccb3187136d13d52b778909c7d4cb5d55b4e20ce487ae9aaec40c94e888b202b2264009c53863aca3c41fdb4765a184bec9de8f18570cb1167ba445a63ce39be05960e5ade5450f04904273b9554f2c4383b3633003c7590124d1d857edbdeefa7427bd08b16ba68ac62728686d342b25037b68077a81b0d94892fdcbe616c148818af458eac4cb6e3380ee20d34181a842bb2c1e06c1f9badc6ad3baed675be85484eb04ba06a6306b19b6a37ce8c495faddfc32f94fae13ddee6e7dbcfd83a729ec535b60be8c7f774f21d0817523773fecb07fc899caa3bd579cba9dc63d4b416545a8291b3e01fdb4d656237d223b381aad5011afced2eaf3e090c5f63a49cf27d79147c3d8390795da558b2c0eed21c9217faefddc38e87d22da0fd4e423c55515b7df2e5e86842d0db45d3eb952fffa124fa321f3be0068dbe40d105c64dff51461ce917fa83f7117353d4e5fe82180ddbb459dc7193ccde7fabc44c6e95d10cbb4ead20317f4123e9b0d23ff8fcebbbc140289d177c1ea10dd82eeddf08f2fae31d30ea8117ad6aad7d131dbe30a2820d29c9d47d534932a1fb628d6b2b7bb1dc26892fb5715628f4d7282e34c14f895df84af589f98507577389a319c51e0cf699af540f84d64b5aed92eebb1526c3df8fcf01daf3d6c72b5a9645be22ba8804a04cd482c5ce86eb7fde0439f9d1e8de12a5a42851c73d02727521ead20b033b4c48ee24c3de26ce042c911dafe7f6ef7c0a2b4841d2ae7d58db3a20b933405f96008156821e315da0692df33799fa28e11667f1650dd7c3e2d6634f05c92533954c29c234338e94e8d25e9826f818d9264222e96f0876881816f9b1b19b8944adf1ac93e924695bcb619aa7bcb5a0543537570d714990ab75d0fd625cfd870e487bf2d9597ad31867f079d97cf1e48054e942513c5b07cd7bb6d123543efc606279ba1d817b84c8f6ed26c5a762aeb2199c1942028fdba6cfb618d5773c1f1574b2b3a1ec6b0c8d2bb63cf3507b9f839fb5bce898b3b20abc59a776d4c46b518bdb86e51302b8d46073b0c9ead57c6970bfe88148730934c2f59c8a824782337e7c08aadaed3275d1ffbe8197b2cf32d047292b02aac5029edd6703bc741dacfb64d122bd34efb794aa13ad1f853a3ce832abbd2cfceada3a043ee1098cf47cba94f686cdb27339fbb4f917d0af9e264e923a5871723c9af34b76fb8aa4722c5564c6b362cdadce3ad804cbce43b283338ab43a1abc510a5919a3d7fd0e111d471b20c04f4125d67f60662c61fe21824167b6d3dfe73813e96db6c7d8cd3700696ce3c5494ecf5aa260b5543b621ab1b93eeb4eea60fa308c425bbb97b31dfc5f39cd998425798b780fae15c032fe603e11ca30c08e78e4bb189544e64b5fbcb48937d49603602f1dda17d71856d2941b6058d92e45a4b437eddedc449bb2a2f2a07459d77167e05cf02a5ed90ca57b7e73060230e145a5ff741884a0a4a969e22456ae014e05b3948c997c297f53ac7cfc3ec4f884604a4dda683568a78ada89bdb4718bb2e86ab83f3e37b2f16a07225fbd484d0bb5e5af1d9ecc22d3ebeb6e3db6fe37974141c7846925e38093ef3680ac0885114a05aa75f9befe0ea34884b5e137594c19f273860cdb71f737f233ae0d85cd260507ace2b06cf58732b7cf6a29eb066e7b20e54805ddc0f0a75e438c5553cdbfd7e7719b1267efc5a6c7a265d1d47254bcc59227e9187137085334b7463fe314d0ef5c75710b12484146db31eb24aa93a7e0d435f21236cacbb4a5f6db732f9dd0dce6eefd6c1515b7340ed57dda54b30e9aa25db3853ef34ecb3f0ce277e9b317379675c5a19bf922192e3114f36e3c6e705b3b6769003f28481e9f0def61b458c10c3b036d4194d1df8802e152c6b159c0bdfea4520ae410fa99713ffde495e6aa5f55cac07f3525e9832a0997357f8086e56e9e367ff206bb329868b9a8fd9adf1f2e88259a012d8f5308a36a3c75c8dfb0bd231943384a8c7b2f720d33442654f6b26816686574f1872a35db38406000bca6fa801c94ae80490ac39a5e43086e6c5c448f81321dfcc30940b8207a8d12c07666e0aba248da5157a0ec90c45e16df36fee62683554f6e5477968108ea4f50c3a2d30a34cb82ae9204cb0be2a6914d8bfccae06eca352089bb24c2fef8723c9b4238ce30c67173f924683b4ee49bdcfe194a385cf0ad050da5669d623f9046458a86d49a59602bf861d582e6212988f1804db45ffcdcd25573a3f2c2e4759b24121cc41329ed3fe1dc10976b6590ae9cdae9eebc87029b0ecb166e4c76439b8ab3a3cd24b0a35d8a2d3a787b2580fafef23fdb285be8e089466a07adb02e6cb9abb1a4eeadaa8c92cd9bee9cbf15ba19f38bc0ce13d4492fa1febf1caede9434e91b07d26c9650457283e6ed260f1d5b731d5407801cbe0008fb32a085cff3d58227101521547d7011c5c96b803887ba3465ee4eebcd8f328ffa38aab6d29cec116fde5d7689fe7bd945bd860f97320030985a3cec9bedd77e0b3987038cd95269bdbb87cc0ec275dd89e499e66a0e4e0332fd75f769d745cd96bdf71476c2c6168a8141af24654c4d887a6e529b06b7519dcf15e13591161d0c6829c7f65e7a03b6188013a2d3adc8a241c39eca64999028317c4837c2bdbb30c4a60507ee612218dc3c88c60e7d85b4ca86830cb8612c4f9cef3eded4727d9b77e6eb81bb6267f27e03717987ee78a81f606fbc6a6f26ec4676cd36ad6ee4944d475d7d135e6bfe6fd0c9ad45882d8693a6c60e345ef569502dbcf0c15adca80367730c7dbc92f20f5ac3b3b527bab0f8cc80a4fe7cfa1c283ea5755c20da4e3b924b30f5aad3789e39da66fd023fc23e5fffac84050279d5524ffeb3335612851d87cc3e2c814c2c08bd36a5b072dd4f41f66fe91de2eaefd8838f17022efe0472aba7e0742eaed5464f48c178315e5a1c0ef3acc0ad3c0ed7901d78dce2ce9165bea25fa98b5bd19b978fc896e129ef0eba15815b45e424e3b6332b8fd28ba13a36db66a6d25f58f8edbb31e625f77fa841e20507ab5b74ccea8dd4b4e422170917ca5243e800e9f65069d73647ff82981074723cb01c527be043cefa926a6a03d50be17d8beb0070630c17897e7cffb2d80b19ee475abbf6d364bb119f9cd209ea6298e702c28e00d0197aee95552328e76e0a70fb6d1b6a42a43cfb91c25ea9fbec5da92e9f0ad6e8310829bcc8ebfaa8054ae9359446b10d24969e00ffdfed3d93e16e200a4c42e8a04325b63dffac2ca527b149d654ad257b37adaba47dd411e9446b45f200112c010029c8f86985aa326214da1dfdc014df7a50726a0910eeaadfbe308b9a85608f995221a055a1fdf0a38f41e597be36846646a21ab0f29b9368eb18016bf1f178a90918b62488a444296ad9cfd45062c400ff7de3ee931f03a91b922d9c24f04fda213d5f9069a41e82a3e0b716ca2ce280f442af28498f6fef76f2c89d651db3f1979dd32e09ce39a472a6bd6748a826c9d3b9432204bac66c3b06239643bde1e141c669235616a3c3c4379eb2ccdfa48cf8890c3b0ea9a3d072627a718de4ca92b5a4b022ce66655c84967415d80d959fecbd09104878bc63b5e7a4640f5e52acc32494a6a6fb71f2d6d870370932a9fa20cdb9a573b8aa62b9a459311760daa2f15ea471fd7910663f886e31a5868921da78038ab5b6a0dd368d7856d72611e1ba13b1c908bd73b0e23805dee98313c2f064a7bddc6d3b1d24db6eee54f4db35d823f15ca66284b14ad608d9ef81097ad8071d28d03084b95818af162498243c325dd7fffc87cbc45658a0042c42692cbdefcec44e0c04c70dffb253ae59f479621d31bee35e10ca345a17ab53994942c3223f0e64e435e076d1feb65503d90defca39eb64e7bfcd18967bf081d19196c563dd723a2069e6abc520950336b6dbd3f70ba54c821cdf808fb5f552d1b2c425200fb4f8d947e3e87096e579e4251e1e69bcbce85491aaaa10a29b387419644c60f79e90089459f49966710723ad988f75f1e28ce2c31a5e26bfc373bb9cd633b4bd4d6cead7ba94de934519d78eb2dda363fd33ba008912cad42964fbbcafe2baf29e079c9fe2d0ec8447c68ac739792e6454ea8294ec67fa2f1b13cf2b89e17da1c56e90a7f0f73dd61906f0813342d071a2d20393999376156f2a031374af9d66e8eda7678af4e2f32565bcdbbb4d5d446fc13faf9308f396708933c03b1b7dce245977c6fce335c6089ccc43525b7947c8b2a80e9fba46a64e191904d88ad2b9cd0b6790db5f46329fe0d0abb2d325f4471759a30dc763dcebc1e5b7ab1d83205534bb7193d1492d1a1205c24a62f94e1882317eb989a5d8df8d9faef8d8618cc176aec1cdb1cea7e5581a555a2ab5844db533cb5990934c3351acafa5219cb1ff8c30b2367dd8984da83e4e517ae4d78bb3d2465c5008f46b53af767b70e7b3ac75ef1db670b72fe388b7a880d47660989a798f76ba41248e7a7084e70733d3d80d95e44e90c02b477cee711de785ee9e3f7ef6e678666e7ca090125bab465b265872e0c9260bcded963ce4ce8860676fa6615749c2f9c0dda9797ecc20f51b21ddfc5dd36f77e1eb656568995e0cda7486dd2911d2eb0fb589a6471b5a78a118f8376166b7695dcae73d56373662d1b654d72be634004b5fe149fc69a2a1e943531b20b10c7ab68a44b65e19c84e4103b44586a6eee8f480b45c48866da107b2fdb711f48a885c2de266ac9dc3124df0a8367cda642dbe28b6e9b01bbe0828bf6e1e1a761eb1284f690787829d2d41fd82a90f33c532ceea1e5b0273728999cf65fab52ecce7ed6d5078ce95e52ca39c00079ac8c612526757a21bf4e1cb14f1a02ed3830f20b32bb12709145df81660bad1b0427550849f0318c5a5d2a5d25b8816388ac50cac88542f43f0ff0e448fe058fbf294fa3531e853ebc7887aff6e0c454328364641876771b2f8fa844a06a372e9c4ce9f92f5ba91ee4916ffd248042dce204fa80516a50ad989eccb1b741b8bd0f5ddcdd888cefbb206d49d4abf5ebc6120c92826b01bbd054ac6e711ab8303af28a4a3eb40bd05f17a9696739a7b7b4169dcb4f1914df7aea4ffb569b95a0b56cc3b31d77547e73f37707ddf58583811dc2096cd9ef8629c8340b34f3f18112be2dafa9cea3521b2a405be8275b9f43ce17df24de1f0e1a5656cc0a21b00e3b43fd4a4c67a0dfe70a6f671ee194bc2d44b966df7aa81ad", 0x1000}, {&(0x7f0000001300)="6518ca246c8764165b5404d860cd2ab10ff8a2906d072e1b0d9d2cde526a3f8aa930862ecf728993b978ff37caabb3d7b2bbba7ffe0e6ca9c3debde891d4c03de91399e89bbbfe695ad5bbf8ec58ba2ccd5c579b88c07a85fae70ee42caed6ce059e11c7fb144787bd25a6a6b76684d048f273e7fc55f700aaba6fc4b3c93a663b0df120b60523198905d0299a892540e109efa8e0d71fa0868e51a5269e5087700bf978a48c1355eb69", 0xaa}, {&(0x7f0000002940)="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", 0xc5e}], 0x9}, 0x0) 09:06:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002300)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000040)="0363f62618f3dca0af207c436bf25d02ceebbdb0348952d2963eff77b3af16995c7783a1c562e951900f8b4781b3f37cf3fd796bcee5b3863c6d558b1792457cba0c4649c9e669d2bc92072fb763cf53e005bf73415f6f675b0d5a97e80560b936cc375aec38f3778fc976e855b77935d6e618976029b9", 0x77}, {&(0x7f00000000c0)="2afc92e44c46a64c1d3365573c6a4b9d3a786b4b449bd881f93ba45434fabbac61ea8e3893aa4b45a0b3d4ee807dd96e3954d830d5c5afa269f6aad349eacaa07de73e63f4", 0x45}, {&(0x7f0000000140)="fa9547554c", 0x5}, {&(0x7f0000000180)="f83cbeba690632e7b2a9", 0xa}, {&(0x7f00000001c0)="fbd52b4613ed1f75cab4b5ed535fbe05e3d72f56ec19a2f445a663d24f3578f5cefe0884da1fb2c0f5d7be4af358db3fca2db6e3e84137bfc6a3d1ff914fc2422d5825543a41834f98694a44f34173f66bb420d38bd59bc1d86fe0e8253c7a1211e84fb747dc1d9542754f8478074a0772695743db06301739", 0x79}, {&(0x7f0000000280)="8c4351ed665d6935d5916991f29dee46e302bbfbdb8d55c0c77b5633864a61e092a8fd64c1895d7229947917b240f33d2ac3d5197f357595306cad03829b69b51036633edd1a40e4baeab29ae5d1486a34dcd3f79eb3eb9d00a5d8bc1da4a95bba3bff51f00b85715ffddebb2e47abcfd0c0cd43cb", 0x75}, {&(0x7f0000000300)="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", 0xd08}], 0x7}, 0x0) 09:06:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000001c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 09:06:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000005c0)="af", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/119, 0x77}], 0x1}, 0x10120) 09:06:55 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x87) 09:06:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 09:06:55 executing program 4: syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 339.951756] IPVS: ftp: loaded support on port[0] = 21 09:06:55 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x2) r0 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x20, 0x9, 0x1f, 0x3, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x14, 0x3}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={&(0x7f0000000240), &(0x7f0000000340)=""/153, &(0x7f0000000400)="d1c056c191a56dfcc82457e02c99487ec8e80f9c979fc359e269512d608c79b5b18fc4f369d249c38561f6809a4ec5f94bf0912bbe07a6a7ac326ae6df037da833ac98cf06a8d4b0e36f0d39b599cf916c3203e27d23607cee0386a5aa3c94ef2ee75a8a847658a68e876f1c719c0c74a7ba960d7a2b9fcb2b38259e7b", 0x0, 0x8001}, 0x38) perf_event_open$cgroup(&(0x7f0000000640)={0x4, 0x80, 0xe0, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x96800, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x28d0, 0x6, 0x0, 0x0, 0x6, 0x6, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000006c0)=0x2) syz_clone(0x0, 0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) r1 = perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x4, 0x84, 0x80, 0x0, 0x0, 0x100000001, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x6}, 0x3000, 0x2, 0x4, 0x3, 0x1, 0x4f4, 0x63, 0x0, 0x8, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80000000) 09:06:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 340.154446] IPVS: ftp: loaded support on port[0] = 21 09:06:55 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x1a, 0x0, 0x0, &(0x7f0000002140)) 09:06:55 executing program 0: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/mnt\x00') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = syz_clone(0x40000000, &(0x7f0000000080)="98fcdcb985bd77f96d8f3b6cd5f70ce983e3f9dee1ac360811874a19e2bc4417ef24c07f2d81247a43fd70ea7fd97b08443746d2716f87fa9dbdffea32e370f1567181a05bb4352ef8e126d802e024ac734e2f9ba84ce8d6d75bdd4bc2394e711eb510c3471d96bc7feab9c77545508029cd96e197985db3bf510b2670baee39ee47f8d41be4483ed1a71a634d05aad4712bb6edf7c64aaa03af450d1367922a811e78fce57b6a15b23deca93f537c83ec3d166c4cf30759e77ce535d199902ebf3dd579492b7c8d711b61cf8abbc45b56a751fb637ff59b685d7195", 0xdc, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="3f058c966d5b663f95053c4ed25acf39f6f977700747d129f139b39972b382daf61a2f7a2f508888a814b85801dc46a7cf3f45dc59094680e5055c8c19eaded9176f601fbd92b28465049f7f0a8c79fab5faa36ff3d2fc6d781a58128815551d95c863751b78988b31e1d27e8f3d1c23fc04672bd8215198a1ec1a2ce216f80a66c6bdbfeac57bef8d3cfbcbb82feb69af472e3e339ac12303f0565753c8a1d42e3dec66c6a4768c630b9c48a6e38fcc7a33b98fabe4fd80cec9c80cf3aa69c5c8c2a28302182ed75a7eda0f5111a4c24c62de869c601956eec2b6a2cedd408202865c15f2fb6eda610f69") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000300)='ns/mnt\x00'}, 0x30) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map}, 0x10) 09:06:55 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x1a, 0x0, 0x0, &(0x7f0000002140)) 09:06:55 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)={0x80000000}, 0x8) [ 340.346526] IPVS: ftp: loaded support on port[0] = 21 09:06:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002300)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0xfffffffffffffdd0, &(0x7f00000023c0)=[@ip_tos_u8, @ip_tos_u8], 0x38}, 0x0) 09:06:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000005c0)="af", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/119, 0x77}], 0x1}, 0x0) 09:06:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x6, 0x0, 0x0, 0x20, 0x0, 0x1}, 0x48) 09:06:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={0x0, &(0x7f0000000440)=""/154, 0x2d, 0x9a, 0x1}, 0x20) 09:06:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={0x0, &(0x7f0000002800)=""/240, 0x7000000, 0xf0}, 0x20) 09:06:55 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x12000, 0x0) 09:06:55 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:06:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000005c0)="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", 0xec2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0xc0c1) 09:06:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x15, 0xc, 0x9, [@typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/154, 0x2d, 0x9a, 0x1}, 0x20) 09:06:56 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='/dev/net/tun\x00') 09:06:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00'}) 09:06:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000040)={0x1c4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x189, 0x0, 0x0, 0x1, [@generic="d9d240d2a3f826f5e6dbc4f6a203bd0a94f2cee696188dfdc83986dee55250c02cbdb8dcdb98a5f6f6ba8aff4a61674c53320b3bb9cea173f880ec4ae11148d9552a82b445b503bdbd91ac3e02200ce482b05407879dbd08f4b6e92d6149d77b49d1b528163d9f25bcf45888c8ff703c64b1ece9d5e769be", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="67bc475e8a98c2977118c7626c5457be4974118c", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="b0d2f3961205947b5ae80b36912b52fdc900da100aebfcb285553747ecb8bfb8a497a3d4be3e9696e3d6db29f416df5146f821f2c237402f05b328a347b0f4fae6a69205efc37a8520b953f5dab48db4ebc980490ce91756ccf3a481ff2e5df022de04039eb9f4fd53500f6169d99276191e6c022f3156de6c6b56cf1187fcdb32374137a723dbc14df824f494b52ac4934e05e587b1ba5ba476a7168c", @generic="d00a55dd1f1e7d3dfc158063eb6be0731c9bb942b1fa6cb33cc1c8ccb3726b3277d333d4e79a9aa0eb6c46c582960ca3bfa805210177ad9a", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @typed={0xa, 0x0, 0x0, 0x0, @str='+^:#w\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x1c4}, {&(0x7f0000000240)={0x194, 0x0, 0x0, 0x0, 0x0, "", [@generic="5c2494af3258628a35acfaa09f117ef902f787eeb1b392c37ddc074e1a33538d7d58ecaea98458769b9a0508798f7f57966de3f53f02a1ebd57210765d4b762f42525369abe870fdc6d488cebcba43ecc14ca85d5f61813c095a5970515d081e16a6fc628f4cd5ac21a348bb0cc292b0fd3bf9b714a40d1cfebeae240019462c55d4e57cb233469cf0044a5258c265c2b3", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="1427f9f3c23396dc2364d6ecb563480e0ec8cd03f8f8d03fb60d52ea7138de519ac6a6c7c54029931b11c897159a37c95eb3a3d36083810297a5ed9b5d7a3d5881fa30de3e7d7713abb5a5af2f191086b133aafdca67656ba083fa96f19fef983d8ff3b688aac3a0792289e4feaa0d43e8fa7e7b3c95abe5be0711cb14eed08485ae4d8d7bec4b019a82418ed79ce8a868a5e99bc96df61def5066f2bcd77422fedd4bb2548973973d0450d5d8a2745103e2806a664b7b4e5660a7d80ba450b39fae3f86b31a62da78c4c1e1531966226b731fa3fa9ae05c4150ed4f"]}, 0x194}, {&(0x7f0000000400)={0x160, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x14d, 0x0, 0x0, 0x1, [@generic="02f6e0ecde36a09da6e0da6b5ef4aa690ff74c7187564eb455d34a63109cb87945d80fc9980cbbf25f08ddf0b8dfff5e078439b86d90915d5c41a676ef6c988a3713cfc7ae3b1e28edc3cf7a9f33381d58eb9338e58fab06fc3607e1c4cc03990af7b5d40bc33e67a3d9318ebf66b4080b7c1cb54cb3a1049f5dd0683aa7bb380bf6f838b1ad2656a4d763b22042c5584a20ea8e3b39ad58c001beb350621ae30580ad8a876c09cc848912f8acf42885163606475cc65327e3c65f5c71b466afa2e3deffc5ba4dd50b154ad98b", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="933fa399411be4d3eeaed9e98698e34a69391ccb68bba89fafdf5c68f67f8a2c700483fedf6621f25330904f28d95fb3f31ce6954a44aac2de991983f4c4b03b4c2056030881faf1c44fad62f47bdf078bbc7f49", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x4}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}]}]}, 0x160}, {&(0x7f0000000600)={0xa0c, 0x0, 0x0, 0x0, 0x0, "", [@generic="9d219547354cb8b6b8c965d833fadf35159d8b7db68978dea9d543de188b025223cc7bfac6d9702bf170f31eed63b2a4d5f9f63e9beff09a928c80896b88eeb74299166388ca28be122b511685589f1f53cd9f60a0e9e2f28d192d4a9c930e5291b6267933c8dc73e00b3b58d6ce470254538c81c1e2e0d9415fb9209d8346e166adbf4091d116f36a204e55d568b5ae5ca228b5a95252bc96934cc3551d4fd8b11cd3226168dda8208c06ff015778a11ec45567b8936faa99f3ca7c43ad56a51bafec60a013ebe2aae70cc4088b30084f5e299a6c7906b2c3cd614375188d93672bc3eabc21e440c90b28333760d398faa27c7c0830b9ff33fd857ccb92875930be31ca35f5a9be935f3a04c2dee48471f8505a908fb57d0d015b184a2a26b2a5a8dd2e17f7a45db297841cc89e24e69d8c0698c52f9518caa0505087e3e23cd145fe7a3d7a56128ce5bd11d994624d6b36b5fcf8d30fd380f1c46b99791d4f5ba0eef664a86bdce45169dbac910eed591d73a6c2fb13c86307547d886d4ae372f79e62261742e01136af2b4152cfff0aebffeacca90467d921b2fc8be5c437dc35ecc4e3470c2186d093275961d7f6359344e00c76410bf3c183d5e8fc27927532f5a6ea369327edcb25b538ed00349dae059f4ea6ba3cb761893c5c5dfc3ef81f78d0e62cd8921dc2557bf843d2f4937ec9ee60c1693fb809a5cba3cd027b3816a76ee6126cdc61759a779965b73e0de0b11e6074c92d17362401db7f0d571fcf2c1b088250c52b00145ac2d811a4eb08f9f546d3379d8d38dabc6a4a62c01abccee229e29b3340d5b67b283e30c26ed5c1a64ef0f86b7305ec08040335006e007deb49b189c79de5caf76579af32ece61ea47fdc8614b227308167afe432bad518398032270438572641e03a1220dd6836395217b1d46d92c01ab3300a1299204e87b5f46817922b3737542a0418047c958caec53a9a3bb41b30bb67b369ac5b0d78a9e9e921172e1959a32ffe7ce502b3b788cb0fd587a7ebc3397ecf66e15dee9671659a255c05b65fa5120b59e021d5212239e86f266a86aa99481c841167a02b563e698accbf09a7221b6e203f8e7d600255bd06cf2bf2de25ef0bd3edfa4052314c57731424fa2c8d0b875db6486a98940e3414928c438a734f6c78cfaff2b5162a1401a8b66b111d3ee25c639739d613e3e2cf31c551820eaf976181a0a0f69cf7ae8bcbae09aee7e887a6f9be5b0d7aff2e97c9f9fe14228c2c54dbca15359c243938ac3644f9208b9681bfc16edd69154bf2a588a7ad24c377e365dbe374b3a92a3eba2ba399af167d76484e1d475ac4c8e8085696d1b171795fb9f273f9341aa21eeba48fc8c1c9550d872002d073bcb14d296baba2c6ed1370738365d9cecbac210b36d22d16097ed952e048ba3f76cc73470e0142446949e88ecce6b9692f5b6f3fba92df0c713e51175547ada2974a5d4b4f94f1a34aade45234346896957dabd1f5e12bcc2523a981f39a8ff8ec880ed49d61578a894a807d2e1950c46da151d7e7083cce464300f6999d53777f69cd0b4e810fde1fb91b730b0520e97fbf4345cb3debe7c5eea54132be006b6524c6c2efafe52ef540a77625da638fcbc45998de53c0ec3330185dd4bf5b09d3c2c77186f3ae43824cb03e8da398c005498bc75c03d0eb5586e6b927823164ac159d44a634a89de416ec76c53a66f9e48b65ced24efc4b61a46645d797f2d5bb2e54451c26f677a5fb0fe39f5982029ac1e9a54fac8cdcd80df1d9aabdb7f1809f19b3cb51865d201b17faa167fdafa88d5f9e7e46566c48824e652358947ea3c996235aea4d47c0dbebad24cdf1968bb9618b65a83820a2c693e706ebbd33a56b0552bdb81aa99b8b050770890bf59311e5148bfd066a96e32ba153503c8aaddcc8bb5e92a184ebca546797c4f491e109368c14f5a42b4d40f8a9f06b0776a6868f6f37a962dbf399db9f8184ef4cc2d939eabd1c3cf0b652f6f0e0bd6f72c4e056e6dc69c60f59ab00c84f8ad6851dd46a7ddd9810ec26dfaf487763b77ba3d47a5118de128083b60786591d1e291337e04c4e551c90258b0fabd2d3b565277b555ecce6708878b57f315a0d33170ff4db8b891646820d27bbd0527dc3984e8c66714cfdd15054bc73ccbc1e71601bbe5a445765009cdb96646617e9c2c1789195b53550f8c8e6a83b41d81d8dae21c1b53bb222ac169cce620baff440ad48d9e3cd37076f2634133a164ce0ba88dfc7763c25ebce232875dee54f2bc981c20658f416cd4170b37f72f7870cb96be61c1c824d3d9e13c33ce2a9af44668cdb3e5585210599eed932932ddd59019df451588550627587ff9c1ace3a117ddcd5d1aed64b15a7c63b36cf24093182dc1415b73eee18370c5359a29965a20155eeeae0b9ffec7730a64152ba4d984d373be619468e03c6d76e29f73a445a89834edafad0fc338411d0cc01348536638029811333b28dd3a4b9901353f0b51606d9d665627e3859c9cebe654874ea3ec8e2d954c3751ce826d63a759a4fee831d75b8030079ff02e5b3c80d2aa07ee2a64ddd5f6704319c5a6c4ced12d8cbf248dd7607d161a99a5112acb2026532f7db6f317e327ac3e4483425ece4d403d13a27f97b428eab49ef3f3f6f7f4d4cdb710f21a5d73b6d3a8af202e496501c8b5d347d40776d9a855feeaeea0677a0daf2453dc9ba2e59263cb56c199a199b8ca708f9a4153d6a0c111304a48b58450610eebae539d4527f3eaa66d8227545bc2fb9ddd115d0909d23d7a8c1395e5a34e25f2577f4afa417c5709eea4326550ef3bdca5651eff0dfb97049c979be34a64b5c87c4b7ec39243a64c7bce2f2f5a827617f68ef9d789d2d50b95962ddc73b34db445443fa8e257fa97e06dcac2c65e19c5d2b6ca1879c6cdddec1cfb86d1796555605515595902770c373e0fd55e30a22a23c2c4e75ba1410eb7d48200be2013cb80191e7a82ba878cd7d048028cb4568d5a3cb2f4b133904a8f2a9034664ecf9813ed3a88e482485a4a687680f0d5302a4d7db28343520332e43bcb3decaac1ee9b8f39a19b1222d51ba9afbb84e22cc290a00c29e805a4ff082657ad3236c6f7f36c9000c8e3486f1e9f3b621c7c81746affc0715c233bd1c5e602f2eb1a24cd55f1e536fa4615fb951717ec5e61020b4ab98fa4893f0f704ccc89c28f30244154fa6b46578de568b18038a3c117c1c0a5e10cd94005f7134ecc61475d2bd3d18bd5708d585f187f353bf05de1d2a1fbcfd543072becbc1fc395475f963a0c8b6a3b970675f0b95d418062942f1657050260284d9a761f372f8f91661d60c8c35d6eeba211973a5233f6efe3612bcd8a21b7fc94172fa67de16f2eebef0ae1fbc9819e81872ea747a4241978763daa5fc82b7d3aa74fbec93ce46064ab65b30620cdb0cc48ea26d21401c87a526a82226bb1a9c346bc4cee0531fcdf393bd544b5b85c4a6e7b47f3bd557694b0d4b66eac2c47449fbce74f670373f9192d6e9bd1eea6942a0b535a1b2ae7cba8be61f8d4ccdb9d8cf920f4ac0c81158b82c4dea6fd9f22084485c119ee56329cffbfce92b8d"]}, 0xa0c}], 0x4}, 0x0) 09:06:56 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:06:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000005c0)="af", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0xc0c1) 09:06:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000440)=""/154, 0x2e, 0x9a, 0x1}, 0x20) [ 341.258978] [ 341.260626] ====================================================== [ 341.266943] WARNING: possible circular locking dependency detected [ 341.273255] 4.14.307-syzkaller #0 Not tainted [ 341.277743] ------------------------------------------------------ [ 341.284055] syz-executor.0/12312 is trying to acquire lock: [ 341.289762] (event_mutex){+.+.}, at: [] ftrace_profile_set_filter+0x64/0x1c0 [ 341.298620] [ 341.298620] but task is already holding lock: 09:06:56 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_fc_track_inode\x00'}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8a) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000080)="aed42f6016351c7c00bf1d9842607047ef16f29a7cf330d697d41f2f501e59cf5d98e3f665d3b83d4e9b2b0cc164f47082b1bae8d0d16fa265f5578a044c4082a1665746be2814f60ea868", &(0x7f0000000100)=""/135, &(0x7f00000001c0)="de95e58fabaa1e1d12f73459c692b87c90e0acd6dd6a4f43987965d5898125f63bf0a5d40afa20c0c5", &(0x7f0000000200)="bdd72a3e16c88fba324cd0dfe765549d372b28495e83cba3adb32b5939e7c4f58feef0d1bad266fbdd0f7798326b8209620e973f5f1f471389b7d515c7c4b7cdb26a2291e57c27f69fc4466174deeca22977620fe03cb384024c41305caaba669b579e6c0a6217fa7346ffa4e3a5b6", 0x4, r1}, 0x38) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r1, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='ext4_mark_inode_dirty\x00'}, 0x10) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000780)={&(0x7f00000004c0)="79d83a81dabf1ba96709c5813ae68325fa21ec5a632df61a2d1e794ae6aa936cf794f36942c6af0ad1fd8da060b9e3708e1db7bc6e4da49d39323ae90fe3e408e6155a3572d152f6fbbfec18989d69b770a2a2902607096cd6d35e4864d11d5631827053e5292b77561936e9f8030b489589e5d2f82b5f31d1e1fa2090ca726cfa4e30471c32db707ee6a096a15922ec7f9d0fa5a55279633d570baf76e2a99ef15bfa79fd45a155a4c640b5a5768e197334e46042", &(0x7f0000000580)=""/91, &(0x7f0000000600)="b7262d4a7ce284c61b9c716c86536e7b07", &(0x7f0000000640)="32d212217e0d8644a4d963c890fec5e0b3fccf19b382357169c1c380349829a20e4418821d4c86a3145a9a7ebf826cbd9a16924f0f772866d78e724a5acd36a94114b5cb22ca7d976adbb7576283e517ba2ebad375e63120b8f53d16812a4016c443879c950da3b4f4f37419f7320cba29782162be264ef31a0abb7f8549fe3ea05f81b254f35c5205aa41ad93775fd8a34cc4e5221bc9499e164e0f595638a2b88886773d91a3795f7571beda35272a6f747da34a7d43c81554e62282eefddafa062487811e09f74c7520227e19277043e4b0a0733a290881816d4e0de7b4b9eab5ab4a15813c0a1addedd19fd877f600880ef65c38720820", 0x0, r3}, 0x38) syz_clone(0x58080000, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00000008c0), &(0x7f0000000900)="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") perf_event_open(&(0x7f0000001940)={0x5, 0x80, 0xfa, 0xf7, 0x4, 0x7, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000001900), 0x2}, 0xc271bc82bd0fd3b0, 0x5, 0x10000, 0x0, 0x100000001, 0x8, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001a80)={&(0x7f0000001a40)='./file0\x00', 0x0, 0x8}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000001ac0), 0x109000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000001b00)='mem_disconnect\x00'}, 0x10) unlink(&(0x7f0000001b80)='./file1\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001c00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e80)={r3, 0x0, 0x73, 0x28, &(0x7f0000001c40)="332f474abf3293316c4cf6acd75d558bfdaee4919ba896edd0c1c08b54213fde098a93ca9c360e2f3ab5b77d909287000a3875b55e1a6e4cc912f5a4cb086210182a7b4b38a37fca098676723ce8510e8f7554f383b3a174f3eab371574e15fac17b657b25dfcf31751426d0815817e08262b0", &(0x7f0000001cc0)=""/40, 0xfffff1ba, 0x0, 0x0, 0xf3, &(0x7f0000001d00), &(0x7f0000001d80)="a810f1688245444e0c24817e99a629879d73ec3f4df1aaad0de2e30f9546d24b676f771612b8e2cd261543eb39848f412678f7a06e4697a70b46e2d1b2fa64f9a06750d60618b6b8d032d5d00584515549126a5761b7cddf6bd20c60d5968c5d1efe0593e2977edb8bd83fadede33b81c7c795bb1e380ecb1622cabc187a1ec3f3e2118f48c1ad0923bbe1cbea079d8bb6f9d48fae35f61c19929d0cf5f03290249ac91a683ebd166640649b072e3074bc0bc483c55b26eb2c9985dc04fad23320c6e2fed4deceb8bde4b2da08b2858aff80347610adb41b95a259cf67c3a84cafa83ec8facd4bb273011148efe9de4f36c86d", 0x0, 0xc2a}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002080)={0x6, 0x8, &(0x7f0000001f00)=@raw=[@btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @ldst={0x2, 0x2, 0x0, 0x7, 0x5, 0x0, 0x10}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000001f40)='GPL\x00', 0x30d, 0x68, &(0x7f0000001f80)=""/104, 0x40f00, 0x3, '\x00', r2, 0x25, r3, 0x8, &(0x7f0000002000)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000002040)={0x1, 0x4, 0x0, 0x5}, 0x10}, 0x80) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000027c0), 0x4) 09:06:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) [ 341.304583] (&cpuctx_mutex){+.+.}, at: [] perf_event_ctx_lock_nested+0x14d/0x2c0 [ 341.313779] [ 341.313779] which lock already depends on the new lock. [ 341.313779] [ 341.322093] [ 341.322093] the existing dependency chain (in reverse order) is: [ 341.329712] [ 341.329712] -> #4 (&cpuctx_mutex){+.+.}: [ 341.335286] __mutex_lock+0xc4/0x1310 [ 341.339613] perf_event_init_cpu+0xb7/0x170 [ 341.344458] perf_event_init+0x2cc/0x308 [ 341.349038] start_kernel+0x45d/0x763 [ 341.353355] secondary_startup_64+0xa5/0xb0 [ 341.358193] [ 341.358193] -> #3 (pmus_lock){+.+.}: [ 341.363386] __mutex_lock+0xc4/0x1310 [ 341.367696] perf_event_init_cpu+0x2c/0x170 [ 341.372539] cpuhp_invoke_callback+0x1e6/0x1a80 [ 341.377710] _cpu_up+0x21e/0x520 [ 341.381580] do_cpu_up+0x9a/0x160 [ 341.385558] smp_init+0x197/0x1ac [ 341.389526] kernel_init_freeable+0x406/0x626 [ 341.394525] kernel_init+0xd/0x166 [ 341.398570] ret_from_fork+0x24/0x30 [ 341.402783] [ 341.402783] -> #2 (cpu_hotplug_lock.rw_sem){++++}: [ 341.409185] cpus_read_lock+0x39/0xc0 [ 341.413489] static_key_slow_inc+0xe/0x20 [ 341.418153] tracepoint_add_func+0x747/0xa40 [ 341.423065] tracepoint_probe_register+0x8c/0xc0 [ 341.428325] trace_event_reg+0x272/0x330 [ 341.432899] perf_trace_init+0x424/0xa30 [ 341.437466] perf_tp_event_init+0x79/0xf0 [ 341.442115] perf_try_init_event+0x15b/0x1f0 [ 341.447038] perf_event_alloc.part.0+0xe2d/0x2640 [ 341.452382] SyS_perf_event_open+0x683/0x2530 [ 341.457378] do_syscall_64+0x1d5/0x640 [ 341.461768] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 341.467453] [ 341.467453] -> #1 (tracepoints_mutex){+.+.}: [ 341.473337] __mutex_lock+0xc4/0x1310 [ 341.477649] tracepoint_probe_register+0x68/0xc0 [ 341.482932] trace_event_reg+0x272/0x330 [ 341.487493] perf_trace_init+0x424/0xa30 [ 341.492053] perf_tp_event_init+0x79/0xf0 [ 341.496711] perf_try_init_event+0x15b/0x1f0 [ 341.501617] perf_event_alloc.part.0+0xe2d/0x2640 [ 341.506968] SyS_perf_event_open+0x683/0x2530 [ 341.511961] do_syscall_64+0x1d5/0x640 [ 341.516350] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 341.522033] [ 341.522033] -> #0 (event_mutex){+.+.}: [ 341.527425] lock_acquire+0x170/0x3f0 [ 341.531740] __mutex_lock+0xc4/0x1310 [ 341.536041] ftrace_profile_set_filter+0x64/0x1c0 [ 341.541388] _perf_ioctl+0x12b3/0x1a60 [ 341.545776] perf_ioctl+0x55/0x80 [ 341.549730] do_vfs_ioctl+0x75a/0xff0 [ 341.554025] SyS_ioctl+0x7f/0xb0 [ 341.557890] do_syscall_64+0x1d5/0x640 [ 341.562277] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 341.567958] [ 341.567958] other info that might help us debug this: [ 341.567958] [ 341.576096] Chain exists of: [ 341.576096] event_mutex --> pmus_lock --> &cpuctx_mutex [ 341.576096] [ 341.585970] Possible unsafe locking scenario: [ 341.585970] [ 341.592004] CPU0 CPU1 [ 341.596648] ---- ---- [ 341.601300] lock(&cpuctx_mutex); [ 341.604815] lock(pmus_lock); [ 341.610499] lock(&cpuctx_mutex); [ 341.616544] lock(event_mutex); [ 341.619888] [ 341.619888] *** DEADLOCK *** [ 341.619888] [ 341.625929] 1 lock held by syz-executor.0/12312: [ 341.630664] #0: (&cpuctx_mutex){+.+.}, at: [] perf_event_ctx_lock_nested+0x14d/0x2c0 [ 341.640267] [ 341.640267] stack backtrace: [ 341.644741] CPU: 0 PID: 12312 Comm: syz-executor.0 Not tainted 4.14.307-syzkaller #0 [ 341.652593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 341.661931] Call Trace: [ 341.664496] dump_stack+0x1b2/0x281 [ 341.668102] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 341.673878] __lock_acquire+0x2e0e/0x3f20 [ 341.678009] ? trace_hardirqs_on+0x10/0x10 [ 341.682223] ? save_trace+0xd6/0x290 [ 341.685923] lock_acquire+0x170/0x3f0 [ 341.689705] ? ftrace_profile_set_filter+0x64/0x1c0 [ 341.694699] ? ftrace_profile_set_filter+0x64/0x1c0 [ 341.699693] __mutex_lock+0xc4/0x1310 [ 341.703469] ? ftrace_profile_set_filter+0x64/0x1c0 [ 341.708462] ? trace_hardirqs_on+0x10/0x10 [ 341.712677] ? ftrace_profile_set_filter+0x64/0x1c0 [ 341.717669] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 341.723094] ? __might_fault+0x104/0x1b0 [ 341.727135] ? lock_acquire+0x170/0x3f0 [ 341.731088] ? lock_downgrade+0x740/0x740 [ 341.735216] ftrace_profile_set_filter+0x64/0x1c0 [ 341.740039] ? ftrace_profile_free_filter+0x60/0x60 [ 341.745032] ? memdup_user+0x54/0xa0 [ 341.748727] _perf_ioctl+0x12b3/0x1a60 [ 341.752589] ? do_futex+0x127/0x1570 [ 341.756297] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 341.761727] ? perf_event_set_output+0x510/0x510 [ 341.766462] ? lock_acquire+0x170/0x3f0 [ 341.770419] ? lock_downgrade+0x740/0x740 [ 341.774550] ? perf_event_ctx_lock_nested+0x247/0x2c0 [ 341.779722] ? _perf_ioctl+0x1a60/0x1a60 [ 341.783761] perf_ioctl+0x55/0x80 [ 341.787191] do_vfs_ioctl+0x75a/0xff0 [ 341.790975] ? lock_acquire+0x170/0x3f0 [ 341.794926] ? ioctl_preallocate+0x1a0/0x1a0 [ 341.799314] ? __fget+0x265/0x3e0 [ 341.802744] ? do_vfs_ioctl+0xff0/0xff0 [ 341.806723] ? security_file_ioctl+0x83/0xb0 [ 341.811107] SyS_ioctl+0x7f/0xb0 [ 341.814459] ? do_vfs_ioctl+0xff0/0xff0 [ 341.818430] do_syscall_64+0x1d5/0x640 [ 341.822297] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 341.827463] RIP: 0033:0x7f1d890f20f9 [ 341.831148] RSP: 002b:00007f1d87664168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 341.838833] RAX: ffffffffffffffda RBX: 00007f1d89211f80 RCX: 00007f1d890f20f9 [ 341.846093] RDX: 0000000020000040 RSI: 0000000040082406 RDI: 0000000000000003 [ 341.853354] RBP: 00007f1d8914dae9 R08: 0000000000000000 R09: 0000000000000000 09:06:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x9, 0x3, &(0x7f0000002280)=@framed, &(0x7f00000022c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {}]}]}}, &(0x7f0000000440)=""/154, 0x36, 0x9a, 0x1}, 0x20) 09:06:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:06:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) [ 341.860602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 341.867940] R13: 00007ffc29fb9dbf R14: 00007f1d87664300 R15: 0000000000022000 09:06:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)) 09:06:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4}, {}, {0x0, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/154, 0x41, 0x9a, 0x1}, 0x20) 09:06:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f0000000440)=""/154, 0x26, 0x9a, 0x1}, 0x20) 09:06:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) 09:06:57 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x400, 0x0) 09:06:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000100)="2c8bf1c1ef803b6dda971ac576e50369f737a59cd9c1c9742207cc7283023fd8a65525a62a8570a94c0660c1d880b227a9db2a006ded62442d87c80148ef17f024fd1b32be3f4783a051e9a0b683e0a19ffb245abb21d506f3ad3093d7faa1fb8711815b5b96eebebabcfece55581bb4e185c2e9ebd5d43ebf85bb33220f02ad8b4845b4e62a77b52e56f76d91a4a8020523f698b4050478dcd58608381f02f3eaff9e65d431183bbfde09aeb283086b1e81598a000b2dd2d1fd1daaf7583dc32f07d9323746ea4caaf069c7ab774a49d275df802b2ca2f31b", 0xd9}, {&(0x7f0000000200)="e995fe81ecd331754a96f7242222b597e172e920442e983d90ddc352100c6c621cd805202cc54b015438d9357f614f2ffcb6ba6643361a6707fa36888c46bf9b8822300e6ca99c2bcd3d2f4e6bb41033c131a01f9861459e", 0x58}, {&(0x7f0000000280)="b358e282ba2cf4e5a0be7a491c4c966c2af29fffd64570c9a7231debdb397290b5f275e431b1eb7fa63e5d9a3a353040d72237aca998623a069267a8f431d7243083ce7af8f2b8710e3cc58a53bcbc7b1c06b6bfb97a7e5e59fee4457f19f122b2217b087e4a27ef0ae65577c0da8e31d2282730a3c8fefac93a4dcd99d4a945c570f17a0fe5bdc3a7e9d2ec72b8b9e02f3a156bd205c233502181b30c9092c442b7fbbd034dd88773577b52d8ead761aaba8de60c02fc6e5491cbdf988f54d6beda0d1f64691d776665e08bf679db7de39f3bd9b92caef060779d16aae2696e675389beb999b4f29b96c0320a3c1d0aff9579", 0xf3}, {&(0x7f0000000380)="b4d21af6d8a74441cc9ab7a259cd6e5c3dfe3cef249cdc680f44578208bdb91c552d96a543f80848fc6d44ce886b904f7d49f53315dfda5c74df6b4d0d3b5b17b45577dee3f974fcfea462deefaa2fabd73ae15cb70ed379a2817136e48f5278a4e01bea66c5f7411e00a9a4cfb708a9926e8357191704be6074c2030b1cbe012ac98e050bb033e2af94258059bb089e69fa81dabca82830c368ff826fbfd0670171a52dacbcd8488cf79fb5f6498de20870bf9967369a360748f299ae684ea7f6db8c974e1406deef4f3e7f40961f2c", 0xd0}, {&(0x7f0000000480)="532f30b4c9a790969ce4bcd2e7728895e8be6a8b02a7ad4fe0bce6d1116a711f6850d04df0ccb51958bc506a30e4fec51175415e37de10253fb5d25921ce36bfee274df1da38f0bcda58f1aee0455e436b88612dba2c6155", 0x58}, {&(0x7f0000000500)="d99121755a5cf1454c412232eda61eb7684609e48c2c4e7ce6d593fd6cb20ca8c37d47c3c1217b0fc6b22b4d1017ef236b604bf7d342a25695776d55d953b99ebb465d459e963382118eae48f248a3a6fd78733a92a042f550764f166738e83dceaa81d107eba045e563", 0x6a}, {&(0x7f00000015c0)="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", 0xb0c}, {0x0}], 0x9, 0x0, 0x34cd}, 0xc0c1) 09:06:57 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x511002, 0x0) 09:06:57 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001540)={&(0x7f0000001500)='\x00'}, 0x10) 09:06:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/1, 0x1}], 0x1, &(0x7f0000000200)=""/200, 0xc8}, 0x0) 09:06:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x31, 0x1000, 0x1}, 0x20) 09:06:57 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x1a, 0x0, 0x0, &(0x7f0000002140)) 09:06:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:06:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@typedef={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f0000000440)=""/154, 0x2f, 0x9a, 0x1}, 0x20) 09:06:57 executing program 0: perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28d0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:06:57 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) mkdir(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000780)={&(0x7f00000004c0)="79d83a81dabf1ba96709c5813ae68325fa21ec5a632df61a2d1e794ae6aa936cf794f36942c6af0ad1fd8da060b9e3708e1db7bc6e4da49d39323ae90fe3e408e6155a3572d152f6fbbfec18989d69b770a2a2902607096cd6d35e4864d11d5631827053e5292b77561936e9f8030b489589e5d2f82b5f31d1e1fa2090ca726cfa4e30471c32db707ee6a096a15922ec7f9d0fa5a55279633d570baf76e2a99ef15bfa79fd45a155a4c640b5a5768e197334e4604231df", &(0x7f0000000580)=""/91, &(0x7f0000000600)="b7262d4a7ce284c61b9c716c86536e7b07d9", &(0x7f0000000640)="32d212217e0d8644a4d963c890fec5e0b3fccf19b382357169c1c380349829a20e4418821d4c86a3145a9a7ebf826cbd9a16924f0f772866d78e724a5acd36a94114b5cb22ca7d976adbb7576283e517ba2ebad375e63120b8f53d16812a4016c443879c950da3b4f4f37419f7320cba29782162be264ef31a0abb7f8549fe3ea05f81b254f35c5205aa41ad93775fd8a34cc4e5221bc9499e164e0f595638a2b88886773d91a3795f7571beda35272a6f747da34a7d43c81554e62282eefddafa062487811e09f74c7520227e19277043e4b0a0733a2908", 0x0, r1}, 0x38) r2 = syz_clone(0x58080000, &(0x7f00000007c0)="935f14f7145e0cea3ae244786656934765c34ea9315d7bf5f21c2c8cced49589d84fb45acd1c9f59e54a8e93894eee4027fd85ed4475b1f179572a83f81c75cfd354802002a5ca48040e4252c4d46aa0cfd815513c6a318a91b259760455c23f3a98c896a0712b3ae436ff2238bf7a1f9d5cbcfd22d44090c4d38d994b33067abbff4f3a439384c1e17c50eb2b0cfa4f36810f8f301abf2f552e6853", 0x9c, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)="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") r3 = perf_event_open(&(0x7f0000001940)={0x5, 0x80, 0xfa, 0xf7, 0x4, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000001900), 0x2}, 0xc271bc82bd0fd3b0, 0x5, 0x10000, 0x0, 0x100000001, 0x8, 0x8, 0x0, 0x401, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a00)={r2, r3, 0x0, 0xe, &(0x7f00000019c0)='$-$$v[\'-.%}!,\x00'}, 0x30) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001a80)={&(0x7f0000001a40)='./file0\x00', 0x0, 0x8}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000001ac0), 0x109000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000001b00)='mem_disconnect\x00', r1}, 0x10) unlink(&(0x7f0000001b80)='./file1\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001c00)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001bc0)='\x00'}, 0x30) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002080)={0x6, 0x8, &(0x7f0000001f00)=@raw=[@btf_id, @ldst={0x2, 0x2, 0x0, 0x7, 0x0, 0x100, 0x10}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8ef8, 0x0, 0x0, 0x0, 0x6}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/154, 0x41, 0x9a, 0x1}, 0x20) 09:06:57 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101041, 0x0) 09:06:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x1000000}]}}, &(0x7f0000000440)=""/154, 0x26, 0x9a, 0x1}, 0x20) 09:06:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x500, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000440)=""/154, 0x26, 0x9a, 0x1}, 0x20) 09:06:57 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) 09:06:58 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) r0 = syz_clone(0x40000000, &(0x7f0000000080)="98fcdcb985bd77f96d8f3b6cd5f70ce983e3f9dee1ac360811874a19e2bc4417ef24c07f2d81247a43fd70ea7fd97b08443746d2716f87fa9dbdffea32e370f1567181a05bb4352ef8e126d802e024ac734e2f9ba84ce8d6d75bdd4bc2394e711eb510c3471d96bc7feab9c77545508029cd96e197985db3bf510b2670baee39ee47f8d41be4483ed1a71a634d05aad4712bb6edf7c64aaa03af450d1367922a811e78fce57b6a15b23deca93f537c83ec3d166c4cf30759e77ce535d199902ebf3dd579492b7c8d711b61cf8abbc45b56a751fb637ff59b685d7195", 0xdc, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="3f058c966d5b663f95053c4ed25acf39f6f977700747d129f139b39972b382daf61a2f7a2f508888a814b85801dc46a7cf3f45dc59094680e5055c8c19eaded9176f601fbd92b28465049f7f0a8c79fab5faa36ff3d2fc6d781a58128815551d95c863751b78988b31e1d27e8f3d1c23fc04672bd8215198a1ec1a2ce216f80a66c6bdbfeac57bef8d3cfbcbb82feb69af472e3e339ac12303f0565753c8a1d42e3dec66c6a4768c630b9c48a6e38fcc7a33b98fabe4fd80cec9c80cf3aa69c5c8c2a28302182ed75a7eda0f5111a4c24c62de869c601956eec2b6a2cedd408202865c15f2fb6eda610f69") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000300)='ns/mnt\x00'}, 0x30) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map}, 0x10) 09:06:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x101) 09:06:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000a40)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000880)=[{0x0}, {0x0}], 0x2}, 0x0) 09:06:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x8, 0x0, 0x0, 0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/154, 0x2d, 0x9a, 0x1}, 0x20) 09:06:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000440)=""/154, 0x26, 0x9a, 0x1}, 0x20) 09:06:58 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000680)='ns/cgroup\x00') 09:06:58 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002200)) 09:06:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x2, &(0x7f00000002c0)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x3}], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[], &(0x7f0000000440)=""/154, 0x2d, 0x9a, 0x1}, 0x20) 09:06:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6b8100, 0x0) 09:06:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/154, 0x29, 0x9a, 0x1}, 0x20) 09:06:58 executing program 2: clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x2, &(0x7f0000000140)) 09:06:59 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x107840) 09:06:59 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000000d00)='./file1\x00', 0x0) 09:06:59 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @local, @val, {@ipv6}}, 0x0) 09:06:59 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001c00)=@file={0x0, './file0\x00'}, 0xa) 09:06:59 executing program 2: setitimer(0x0, &(0x7f0000000340)={{}, {0x0, 0x200}}, 0x0) 09:06:59 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x3, 0x0) 09:06:59 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$l2tp(r0, 0x0, 0x0) 09:06:59 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 09:06:59 executing program 0: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x71c061748643c3e3) 09:06:59 executing program 5: r0 = socket(0x1, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000180)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001840)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x0) 09:06:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0xf0ffffff7f0000) 09:06:59 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000180)=@abs, 0xfffffffffffffdc9, 0x0}, 0x0) 09:06:59 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0}, 0x0) 09:06:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1cc}}, 0x0) 09:06:59 executing program 1: r0 = socket(0x1, 0x3, 0x0) bind$l2tp(r0, 0x0, 0x2) 09:06:59 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 09:06:59 executing program 0: r0 = socket(0x1, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000180)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001840)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x0) 09:06:59 executing program 4: r0 = socket(0x1, 0x3, 0x0) bind$l2tp(r0, 0x0, 0x0) 09:06:59 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) bind$inet6(r1, 0x0, 0x0) 09:06:59 executing program 1: r0 = socket(0x1, 0x3, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x10}}, 0x2) 09:06:59 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[@cred={{0x1c, 0x2, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x0) 09:06:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5411, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@remote, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, '\x00', 0x2b}, 0x3, 0xff, 0x3f, 0x100, 0x4, 0x4b00080, r1}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000080)={'syztnl0\x00', r1, 0x20, 0x10, 0x3c, 0xc62, {{0xd, 0x4, 0x3, 0x24, 0x34, 0x67, 0x0, 0xa6, 0x29, 0x0, @private=0xa010100, @broadcast, {[@lsrr={0x83, 0x1f, 0xe8, [@rand_addr=0x64010102, @multicast1, @local, @empty, @loopback, @multicast1, @broadcast]}]}}}}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, &(0x7f0000000b00)) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x2, 0x40, 0x0, 0x400, 0xbb7, 0x420200}) 09:06:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 09:06:59 executing program 3: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc0045878, 0x0) 09:06:59 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x3, 0x0, @remote}, 0x10) 09:06:59 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) [ 343.988218] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.5'. 09:06:59 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280), 0x201, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 09:06:59 executing program 3: r0 = socket(0x18, 0x0, 0x0) connect$l2tp(r0, 0x0, 0x0) 09:06:59 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) dup3(r0, r1, 0x0) 09:06:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x30}}, 0x0) 09:06:59 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000100), 0x9) 09:06:59 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 09:06:59 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0xf) 09:06:59 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000180)=@abs={0x1, 0x5c}, 0x6e, 0x0}, 0x0) 09:06:59 executing program 0: socket(0x28, 0x0, 0x3ff) 09:06:59 executing program 1: r0 = socket(0x15, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000100)={0xa, 0x0, @multicast2}, 0x10) 09:06:59 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 09:06:59 executing program 5: r0 = socket(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs, 0x6e) 09:06:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 09:06:59 executing program 2: socket$inet6(0x2, 0x1, 0x1) 09:06:59 executing program 1: r0 = socket(0x15, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 09:06:59 executing program 5: r0 = socket(0x15, 0x5, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x1, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x1ffff000) 09:06:59 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x42a2d20c, 0x3a4, 0x0, 0x15, 0x7, 0xac7}) 09:06:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1cc}}, 0x0) 09:06:59 executing program 1: r0 = socket(0x11, 0x3, 0x0) bind$l2tp(r0, 0x0, 0x0) 09:06:59 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4}, 0x6e, 0x0}, 0x0) 09:06:59 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x3, @remote}, 0x10) 09:06:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x5}]}]}}, &(0x7f0000000440)=""/154, 0x3e, 0x9a, 0x1}, 0x20) 09:06:59 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[@cred={{0x1c, 0x1, 0x6, {0xffffffffffffffff}}}], 0x20}, 0x0) 09:06:59 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 09:06:59 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 09:06:59 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x5) 09:06:59 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 09:06:59 executing program 1: socket(0x1d, 0x0, 0xfffffffa) [ 344.197319] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:59 executing program 2: r0 = socket(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) 09:06:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1cc}}, 0x0) 09:06:59 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x9) 09:06:59 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, &(0x7f0000000040)={'custom1\x00'}) 09:06:59 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x32840) 09:06:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001140)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "a2fac914e0c0ebbe9ff4ae28ed57c8812ac97e36475778d0c71c1fed6bacb5bd", "a7bc6419ba1ce3d91468d882169455dac00bf0afb274672b102527c32fd7c868", [{0x9, 0x0, {0x2}}, {}, {0x0, 0x3, {0x0, 0x200}}, {}, {}, {}, {}, {}, {0x2fc}, {0x0, 0x1ff}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x100, {0x1, 0xdee}}, {}, {}, {0x0, 0x0, {0x0, 0x5}}, {}, {0x0, 0x6, {0x0, 0x25a3}}, {0x0, 0x3}, {0x0, 0x0, {0x1}}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {0x0, 0x4}, {0x9}, {0x0, 0x0, {0x1}}, {}, {}, {0x0, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x6, 0x0, 0x0, 0x28, 'syz1\x00', "aa33b7125457b988a58bc9fc224666a78e3229b9cd92a28e048c9ea9aed56464", "c8e7ba40540da568ab0034904ca84d819ccf70b51c7959493d44f48899c8fa39", [{}, {}, {0x0, 0x0, {0x2}}, {}, {0x3ff}, {0x0, 0x0, {0x0, 0x3}}, {}, {0x0, 0xfffb, {0x0, 0x2}}, {0x0, 0x0, {0x3}}, {0x0, 0x0, {0x3, 0x8}}, {}, {}, {}, {0x0, 0x8000}, {}, {}, {0x0, 0x0, {0x0, 0x1}}, {}, {0x5}, {}, {}, {0x0, 0x0, {0x2}}, {}, {0x0, 0xfffd, {0x0, 0x9}}, {}, {}, {0x5, 0x0, {0x0, 0x1}}, {}, {}, {0x0, 0xf801}, {}, {0x0, 0xcf4}, {}, {}, {}, {0x0, 0x0, {0x0, 0x1}}, {}, {0x0, 0x53, {0x2}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "23e4a86fc9411e16147e88c28e01ece0e4e2912e294401b7ab04e04778dc8dfa", "33acade5d3ab1d6a42351401fbf9a2218fa564355c91ecba8d3ea591a4ccd346"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "41c8ce8019596d2e02445eabd21f4c965b570fe2a7a51b4d55fa5734d31c6beb", "736052bbc750c402ab8ba75c199fe06e9d8803ed87d0578e6c8b3f0ac3fc952e"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f0cc41ade54904b9354942672cbd54859cb8e2426b1d700ac35c4aedb27eb106", "2edbec1cb66bc9a9c03d542d36a068cc4c2238465dd2e33867d34831a34c1bcd"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "644987b09f5011edd6c8dd15600f1bb6b79fb9170c5b8d228ee206e7cef9032a", "ebbb0762d78438a1b5415c0b4e55ff606cae0a9ae1fc5ef1f4195c726439bc25", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x200}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "1f15b22e2ff7a005153e3aa764fa958029010c81fe215e0e8a8d73898a72f743", "54381dd846f4750c48f5ce45c0057d9b00752f9e46dd16146a5b874666dc19ae", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x5}}, {}, {}, {}, {}, {}, {}, {0x40}, {}, {}, {}, {0x0, 0x0, {0x1}}]}}}]}, 0x1060}}, 0x0) 09:06:59 executing program 2: r0 = socket(0x2b, 0x1, 0x1) bind$l2tp(r0, &(0x7f0000000000)={0xa, 0x0, @remote}, 0x10) 09:06:59 executing program 1: r0 = socket(0x15, 0x5, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x1, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x20000000) 09:06:59 executing program 5: r0 = socket(0x15, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 09:06:59 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001240), 0x70b002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001200), r0) 09:06:59 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 09:06:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1cc}}, 0x0) 09:06:59 executing program 3: r0 = socket(0x1, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) [ 344.297030] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:59 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 09:06:59 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000180)=@abs={0x1, 0x2f}, 0x6e, 0x0}, 0x0) 09:06:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x44001}, 0x4000810) 09:06:59 executing program 5: r0 = socket(0x18, 0x0, 0x0) bind$l2tp(r0, 0x0, 0x0) 09:06:59 executing program 4: syz_emit_ethernet(0xae, 0x0, 0x0) 09:06:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001140)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "a2fac914e0c0ebbe9ff4ae28ed57c8812ac97e36475778d0c71c1fed6bacb5bd", "a7bc6419ba1ce3d91468d882169455dac00bf0afb274672b102527c32fd7c868"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "aa33b7125457b988a58bc9fc224666a78e3229b9cd92a28e048c9ea9aed56464", "c8e7ba40540da568ab0034904ca84d819ccf70b51c7959493d44f48899c8fa39"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "23e4a86fc9411e16147e88c28e01ece0e4e2912e294401b7ab04e04778dc8dfa", "33acade5d3ab1d6a42351401fbf9a2218fa564355c91ecba8d3ea591a4ccd346"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "41c8ce8019596d2e02445eabd21f4c965b570fe2a7a51b4d55fa5734d31c6beb", "736052bbc750c402ab8ba75c199fe06e9d8803ed87d0578e6c8b3f0ac3fc952e"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f0cc41ade54904b9354942672cbd54859cb8e2426b1d700ac35c4aedb27eb106", "2edbec1cb66bc9a9c03d542d36a068cc4c2238465dd2e33867d34831a34c1bcd"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "644987b09f5011edd6c8dd15600f1bb6b79fb9170c5b8d228ee206e7cef9032a", "ebbb0762d78438a1b5415c0b4e55ff606cae0a9ae1fc5ef1f4195c726439bc25"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "1f15b22e2ff7a005153e3aa764fa958029010c81fe215e0e8a8d73898a72f743", "54381dd846f4750c48f5ce45c0057d9b00752f9e46dd16146a5b874666dc19ae"}}}]}, 0x1060}}, 0x0) 09:06:59 executing program 1: r0 = socket(0x15, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 09:06:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1cc}}, 0x0) 09:06:59 executing program 5: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x6, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, &(0x7f0000000040)={'custom1\x00'}) r1 = socket(0x1, 0x3, 0x0) bind$l2tp(r1, 0x0, 0x0) 09:06:59 executing program 4: syz_clone(0x53000000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001140)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "a2fac914e0c0ebbe9ff4ae28ed57c8812ac97e36475778d0c71c1fed6bacb5bd", "a7bc6419ba1ce3d91468d882169455dac00bf0afb274672b102527c32fd7c868"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "aa33b7125457b988a58bc9fc224666a78e3229b9cd92a28e048c9ea9aed56464", "c8e7ba40540da568ab0034904ca84d819ccf70b51c7959493d44f48899c8fa39", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x7}}, {}, {}, {0x8001}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "23e4a86fc9411e16147e88c28e01ece0e4e2912e294401b7ab04e04778dc8dfa", "33acade5d3ab1d6a42351401fbf9a2218fa564355c91ecba8d3ea591a4ccd346"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "41c8ce8019596d2e02445eabd21f4c965b570fe2a7a51b4d55fa5734d31c6beb", "736052bbc750c402ab8ba75c199fe06e9d8803ed87d0578e6c8b3f0ac3fc952e"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f0cc41ade54904b9354942672cbd54859cb8e2426b1d700ac35c4aedb27eb106", "2edbec1cb66bc9a9c03d542d36a068cc4c2238465dd2e33867d34831a34c1bcd"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "644987b09f5011edd6c8dd15600f1bb6b79fb9170c5b8d228ee206e7cef9032a", "ebbb0762d78438a1b5415c0b4e55ff606cae0a9ae1fc5ef1f4195c726439bc25"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "1f15b22e2ff7a005153e3aa764fa958029010c81fe215e0e8a8d73898a72f743", "54381dd846f4750c48f5ce45c0057d9b00752f9e46dd16146a5b874666dc19ae"}}}]}, 0x1060}}, 0x0) [ 344.385886] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.406300] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.3'. 09:06:59 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000180)=@abs={0x1, 0xc0}, 0x6e, 0x0}, 0x0) 09:06:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 09:06:59 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 09:06:59 executing program 3: syz_clone(0x20000, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 09:06:59 executing program 2: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x6, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, &(0x7f0000000040)={'custom0\x00'}) r1 = socket(0x1, 0x3, 0x0) bind$l2tp(r1, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r4, 0x1}, 0x14}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x5fa798866cde6643}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r4, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x39}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x3f}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3f}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) 09:06:59 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000180)=@abs={0x1}, 0x6e, 0x0}, 0x5c) 09:06:59 executing program 5: getpgid(0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000d80), 0x0, 0x0) syz_clone(0x20000, &(0x7f0000000dc0), 0x0, 0x0, 0x0, 0x0) [ 344.472061] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, "3018aadfadbf3f6f0b1cb27ad375693c16c7e21daa25bed7af639ea12bddf582"}) 09:06:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001140)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x2, 0x3}, 0x0, 0x20, 0x4, 0x800, 0x2, 'syz0\x00', "a2fac914e0c0ebbe9ff4ae28ed57c8812ac97e36475778d0c71c1fed6bacb5bd", "a7bc6419ba1ce3d91468d882169455dac00bf0afb274672b102527c32fd7c868", [{0x0, 0x3, {0x2, 0x1}}, {0x5, 0x8, {0x1, 0xd97}}, {0x0, 0x3}, {}, {0x0, 0x35c}, {}, {}, {0x0, 0x0, {0x0, 0xffffffff}}, {0x2fc, 0x1, {0x0, 0x6}}, {0x80, 0x1ff, {0x3, 0x1}}, {0x100, 0x96, {0x2, 0x2}}, {0x3, 0xeb9, {0x2, 0x2f68}}, {0x80, 0x6, {0x0, 0x7dc2}}, {0x0, 0xfc55, {0x0, 0x717}}, {0x7f, 0x1, {0x0, 0x2}}, {0x9, 0x2, {0x2}}, {0x8b, 0x800, {0x3, 0x2}}, {0x0, 0x100, {0x0, 0xdee}}, {}, {0x0, 0xcc, {0x0, 0xb4c}}, {0x7, 0x0, {0x1, 0x5}}, {0x5, 0x100, {0x2, 0x2}}, {0x100, 0x6, {0x3, 0x25a3}}, {0xfffb, 0x3, {0x2, 0x8001}}, {0x4, 0x0, {0x1, 0x3}}, {0x0, 0x80, {0x2, 0x6}}, {0x2, 0x0, {0x1, 0x69}}, {0x5, 0xe181, {0x2, 0x400}}, {0x0, 0x6, {0x2}}, {0x8, 0x81, {0x2}}, {0x401, 0x56d, {0x3, 0x1ce7}}, {0x3ff, 0x2, {0x3, 0x40}}, {0x8, 0x8, {0x0, 0xa60}}, {0x3, 0x4, {0x2, 0x8000}}, {0x9, 0x3, {0x1}}, {0xf44}, {0x0, 0xa05a, {0x2, 0xfffffffd}}, {0x2}, {0x7, 0x4, {0x3, 0x20}}, {0x8, 0x5, {0x1, 0x84cd}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "aa33b7125457b988a58bc9fc224666a78e3229b9cd92a28e048c9ea9aed56464", "c8e7ba40540da568ab0034904ca84d819ccf70b51c7959493d44f48899c8fa39", [{0x6368, 0x0, {0x1}}, {0x0, 0x714, {0x0, 0x2}}, {0x0, 0x0, {0x2}}, {0x0, 0x0, {0x0, 0x1f}}, {}, {}, {0x0, 0x0, {0x0, 0x4}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x9}}, {}, {}, {0x0, 0x0, {0x0, 0x1}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "23e4a86fc9411e16147e88c28e01ece0e4e2912e294401b7ab04e04778dc8dfa", "33acade5d3ab1d6a42351401fbf9a2218fa564355c91ecba8d3ea591a4ccd346"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "41c8ce8019596d2e02445eabd21f4c965b570fe2a7a51b4d55fa5734d31c6beb", "736052bbc750c402ab8ba75c199fe06e9d8803ed87d0578e6c8b3f0ac3fc952e"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f0cc41ade54904b9354942672cbd54859cb8e2426b1d700ac35c4aedb27eb106", "2edbec1cb66bc9a9c03d542d36a068cc4c2238465dd2e33867d34831a34c1bcd"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "644987b09f5011edd6c8dd15600f1bb6b79fb9170c5b8d228ee206e7cef9032a", "ebbb0762d78438a1b5415c0b4e55ff606cae0a9ae1fc5ef1f4195c726439bc25", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x200}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "1f15b22e2ff7a005153e3aa764fa958029010c81fe215e0e8a8d73898a72f743", "54381dd846f4750c48f5ce45c0057d9b00752f9e46dd16146a5b874666dc19ae", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x5}}, {}, {}, {}, {}, {}, {}, {0x40}, {}, {}, {}, {0x0, 0x0, {0x1}}]}}}]}, 0x1060}}, 0x20000000) 09:06:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xc7b, "3018aadfadbf3f6f0b1cb27ad375693c16c7e21daa25bed7af639ea12bddf582"}) 09:07:00 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x5}, 0x8) r0 = syz_clone(0x16c828180, &(0x7f0000000040)="4c4360d4a961ec68ce66b975be9b34fb9bde20691020c3624c1dc63103c8082900000000006a0000000000000000", 0x2e, &(0x7f0000000080), &(0x7f00000000c0), 0x0) getpgid(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) 09:07:00 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0xa8981) 09:07:00 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xf) 09:07:00 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@remote, @local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x32, 0x6, 0x0, @dev, @local}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 09:07:00 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 09:07:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:07:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:07:00 executing program 4: syz_emit_ethernet(0xae, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa1a810036"], 0x0) 09:07:00 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 09:07:00 executing program 1: r0 = socket(0x1, 0x3, 0x0) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 09:07:00 executing program 3: r0 = socket(0x1e, 0x5, 0x0) accept(r0, 0x0, 0x0) 09:07:00 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x10, r0, 0x0) [ 345.408192] RDS: rds_bind could not find a transport for 172.20.20.187, load rds_tcp or rds_rdma? 09:07:01 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffee2, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES8, @ANYRES16=0x0, @ANYBLOB="000229bd7000fddbdf251100000008003100080000000500380000000000050037000000000008003a008000000005002d0000000000"], 0x3c}}, 0x0) 09:07:01 executing program 0: r0 = socket(0x1, 0x3, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x10}}, 0x10) 09:07:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:01 executing program 3: io_setup(0xd0, &(0x7f00000008c0)=0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000080)="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", 0x401}]) 09:07:01 executing program 1: r0 = socket(0x15, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getpeername$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) 09:07:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x6, 0x3}, 0x14}}, 0x0) 09:07:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$unix(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=ANY=[], 0xb8}, 0x0) 09:07:01 executing program 2: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000c80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="0100000000000000000006"], 0x14}}, 0x0) 09:07:01 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000180)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001840)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x7}, 0x0) 09:07:01 executing program 2: r0 = socket(0x1, 0x3, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:07:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/1498], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff002, 0xe, 0x100f000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 09:07:01 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x5000000) 09:07:01 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 09:07:01 executing program 0: r0 = socket(0x11, 0x2, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 09:07:01 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0xa4201) 09:07:01 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000240)) 09:07:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@remote, @local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 09:07:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 09:07:01 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, 0x0) 09:07:01 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:01 executing program 1: socketpair(0x10, 0x80802, 0x749b, &(0x7f0000002e00)) 09:07:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000940)={0xa, 0x4}, 0xc) 09:07:02 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:02 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:02 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 09:07:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000e40)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 09:07:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000840)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x38) 09:07:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_trie\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 09:07:02 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) 09:07:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x8983, 0x0) 09:07:02 executing program 4: bpf$MAP_CREATE(0x7, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000340)={0x0, 0x6}, 0x8) 09:07:02 executing program 1: syz_open_dev$rtc(&(0x7f0000000000), 0x4, 0x0) 09:07:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 09:07:02 executing program 0: r0 = socket(0x2a, 0x2, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:07:02 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) io_setup(0x1, &(0x7f0000002b40)) 09:07:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 09:07:02 executing program 4: syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') 09:07:02 executing program 1: io_setup(0xfffffeff, &(0x7f0000001880)) 09:07:02 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) 09:07:02 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup(r0) 09:07:02 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002600), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MCAST_RATE={0x8}]}, 0x28}}, 0x0) 09:07:02 executing program 0: sched_rr_get_interval(0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000007a00), &(0x7f0000007a40)="4ba4c5771a6b5877f342bcf3e3effa22ec2691ae500dc009466741d901c40061be61b2737f54403febd7e7081134b0f9c230958882dcdcea179ba20c5c5a5905fe8c135bf53c52d45f5590acc436bdb6edef97c19fd9ee8b40ef112dcceb0fd18458f0dcef2fba12bc12ef019ff220eb67e9d9febb8baeb07302063fdc0c855c86700b3c79d6e866cbf070f212c836a1c76af417e3d893ea22a3075d8b82ddde6e589ae43b3cbc698034b1f8a7af7dde75ad414f8ec99bcf04ab39c2040dd81ba316cc49ea") 09:07:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001a80)) 09:07:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000009c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x7ffffffff000) 09:07:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:07:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x8902, 0x0) 09:07:02 executing program 3: ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000000680)={{}, "60bba4a9d905dbdbad816a7a1e9af249e591133b6f69969b01867e3a1643f03f3dfbc6f0462f677bc3958e7b2c7c577385dc757bdea94de1328b2109228c1f1be2c14a1d6cc7312f2bf4d195d754803cfe6514e1c98d9dc540a2868d529908464d5f8a7758e96ad34a7edd772e4d7c2be7d5f61d47b9733e12e7d8a5dafe0a20038d85ee59db04df8291f5bc60e5f0a5dd0c3baba0341dedc39529bee1198fb83712efd79e76a090951b2edda4bf2b46c04d1b0f50b74b67c203a8e0997727c2d96134164f7ae62a84715d43f78812f929e24cbbeaf4d285b17101d35f9be2d140d201b7519e73139969ade2faa25c77f6755578b253aacd386f7376044efd5add54848749460a3f91b029f51e46fb24dd487c02844aec25182c2d4e715fe736e1fbc8e66357b6e7cdf8e4078af874e8802bcb7689cd43cea683ddd1a84dba0507aac46e3937741537fde59dd32af805f3784c6525f84391b953a78d4a9b13db7732ebb730f4d082fa70ea16af7f5c711bc3fb1bd516f4cb3710951ffde3bfff57817637136f94e6b6afe1001c919458ded1bde7c865a6d2c5bc2621ce485f314b33841265b2491888e2cf8e2ccbaf263eacf96d0116196dec97e10e460308468c1760790bb6fca55b28a7a2b519f5e4b940e6b26ccefdf53160f92d145c29fa4bc50e0afc023751114c0c1ec83bcaaedbcb12688f230f143ca9abf13e0e9b0d9b6298263cf9a7b1abb0b60073d8909fee0ea91675a1c8a145b9c0e36fd443508ff30fcac78d41fd9c87ba6b41415ccfbabba346624a079fd30d6d83698bfdadfa618f5fbf2099ff41ca696903a762343ae67168b1ac6aacc7820cab6b767b58c09722256b00d3f01323cec5283de5f96d8a6d5a21c68fd10979ab005a9fbf9a6ce2b4414b3c92b761c68bc19c545644dcccfc54e16050c672d8b9038d3bac761929ef29affa94d2c79752fd754e855d975f154da002778abb0f6f21283511fc85c92452576bea63ebc90e105bc32ff01c8335a7337ff50f8d33cd81a1c03af8713f2e408d70ae7f86261c5a12050107078670ae3f19f0fbe63a0aee3858f401c0cba3b0de30b4a52f6a8650b16a555b5ab771e8dd876069b454904f789a9b6a012325f9915bcb4d13a3fcb86c82ce6d33dbaefabf9a12f36e9d5a1a0624139da2bc72f5e4d65ea10980f06725c602f3234fd942b36aeed16fb4416eb801024088be6ebaaebbecfc5df1782bf1679a58a03c9aa6705826ec1d417240240f74c6f53570d1b2d7ae5dcaee8035f8cf883fc638593e0f8e0b383b3e97330e57595eefa03b368c557688c458768c2d8540a0ee668f1421f28b4d266e249c99892afc8f82174641708572fba5261fa085a72dbf81e5f9684b37217380e90bf31bc2867192bb4817c766acbf6e34e913351818ca2e27f6a53443733cac47eaa272374c3a8b99d560893178ddb5c937b9e77e33aeba39a4c7f89da03c1178cd54b9b0e273bb317d9fda2dbc915bf646696d7f55aae8d691c78e51fdad0dd01014967d1a3341e6aafcf6eb233f7abc2355d1d2ef69b4250218f4ea9a4ab5722f76c0d49e55bc75163b5a1b998226b5b44648a0f14f32d5e35c775d32b51ed4e80035b82a4bb0076233b155c273d8acb38281df2f81997cd31cba77816a3771eac0f57c82a05698185fa88e4c03a4a89adb718b94456109ece2f6023d0bd003e103a9de0138118bfa15f5e39f71f5334dda7e839787fddd380dd1428feba6a580be5f20140f74c33036fa0399e8ff4285604a609e536ee69ca9678ed9847872c125c0ab3242b958d6f03a060a0a8faabd3927cfceab50d839d8d814ed884dd7f16dcbe304fcd20c910fb15b896a4b21d49083a9cd65a86364fd95e9baf05fdd9706a466f094d8286302750ed723c968e315159d85a0a4ef25c4edf1d15e4a69f47b4ad293ba0c650333cd991a05d0052399cc1c2e55c7a5539e9cc4d0ed13762d4fe1b2a214742b663f27c471d5b2d6406bcea3eb05faaac6fc46a4c360cef2b3d7951e81ebf48e61a97a5b80025a9e96b1c2e9a0d27a984b834d7afd014412609bdeb21353b41cb7a8cff25f2e83fcf5499d027e3dd3b7fb533be101e0e335585c4e4579cdf8cf8f10bb2e0c7d6cdc9e4f479ee64c68b2d2bf41333ed87f3350dcb9a8503f8fa472f21ff05331fa05a04766609a98d1cd7ac97c882d792f2b434763245f50c3961aaa5e4b0f92ae6c777614f8a385e2cc75dd47d3cf0a535615ef530a1a5f21f17a2c6341a9292448f0cc1fbc301fbbcece9746e94b846bb40a554c62d8103a7a50aff666cf87278122dbfa7e804ef3b02dfcd06dd62c7d9e5adc49ae90ea8644442dcb59562ce459e09bce365c8aea06f3f59024727ea6c2ebd6e8e9d62deba5a7bde86ae43e1df14784aa84873610f7a7559415a5357489155785613e5d4790d4a59fe6fc24b6f959a93ccf01462898782f0501a77e036bfc2b01c74e2f4535ebada8fe55d98d97b7d93b7dc7124acbeb49873d9944ef579d94ccc93f3ce481117b4d8e37e380190ec1674eeeb1487c8769f45dfb2335dc084a256799ab23cce26fad1cf922ad7c06c1cafbac5c2dfba4ebeded37b6382e2bd79628081749120270e0e0bbce4cd9b75f4ff25e8846bd9ae2bb3cc6219ce66eb07851ffea7892bf099e51f4da2e29ed32251b0e28e9735229c3e3ee1c5e19efeebffe7a535a84bfdf575ad8214d522fde851614394deb41da178649b5097b608401bfcb34b34e09690368483ce689d800746d897a1d116994aeb9c82ea7116d92573d3f939b142a74efae1a763b9722e174b4b606029b2e706a6fd4109ae4493a5bdee475718fd79ff477d7595544d7cacfeccd48d90b3131526c5f23cb406e4df7bc69bba1ab7465a5083ff3e38609607d6d9cbad42f055ff54b8f7bf5e1b4ed737ba1a2cd0024565b548c7e1f2b25a64ca4a56c631f1f1e51aefcdd5705d9540643c9a42cbd0b5f1afa6ba493d67e72767d7571ca1bd244a41fb83a019db571089f32ed2db8afbad20e6ec1263d2dd41112e9d0b7f25c3b91cbca240671705157846cd1bf031eb175d3759c89d69004e762845d1fd06106b226652b78634182e8a076352ac817a51bc0af6efefa487f4132df870382e64f524fecb4f1f1df25624c7ec4f46dc15ffa7e41f0b0caed6710d78b3244c810fbe2c5da971496736c90059f3d4a47c8facac09bb8697a7f1771b869ce7c648468c466f67d1c401bbfb3a619b9ed80c81a9c37ab7c1513c519d17ff379b24900097a4a3eb47df8de8fc1bccae44aa8d5a445f26f46754f8af1bc75c1ca3a452f2a5803d28fea1c56266d9ad3eaa14ecdc81da6888a740fde14d1ce56136f1707939db33e5afb306a4b3cb5ba59f3dc961fd2db023954105e1dbff6507b69b422a417cd32a39e2f87533cabbe0d9c9a620a578aee77a00c333b4c03e19acc63ef0b9fac8aaecbb4ad262cef7acd70224042e76ef5b2052fc290754629bcf3c5abd2e2e2e14c556cabc1d0401c5719c38b85a0472a1adddf2404417075673747978442e89aa00a9fb8ac668b2ae6b704a86856bae628ea4374f983a43eed288c21e0801475a534cafe81d73ced1d1d85ce88d10da3dc07f5408f2d3d2036cb571477d36465528e82a61c5611138e8eddbdf0b795c17a4ba0da524377c2cc7f79193f141a02092abe89e6d0a1eb335912e523a1305d28d4c1e626133be3adf6d38020347cca53cbe35cd6d13b89f8bee47dac9bdda721e00491e8b8d86f8f89f83b8c6a6257f81a09fed29960991d7b8e0b7ef8a44c52cec4d5d4f7e117212cbcb9b4b85468457d7a613a7e16a70d57d8c309050a501d844a2623a4a16145e94266e4619fa9f74fbba0cb30a7345675a2807de050a408898341bcd4ba10d44a76fe1d506b6b308c4d307b89ad41356a55f90c58b88524769aa39f0feae84ab6190a5a8fbbe65e8c2bc65c9afad969b540323da02f82749f7d4940b3b6c3f19f03d420d8bdc194cee71ba3dcab0215a48cb60ff51555161d7be9b6f4e24457579fd8a0b5922dd610bf0d6a58e2b50d134874e3ffb0d26c84aad6fb9f39706798de7baa8a97ae7a68ef819acc2df4d12dbfed1c57e0f9df6690fc2e55c4b53c41bfedf8f7d991241abe9352a482bcba385f9d817fd9a9cc47a5faba475b2ad363abb86481cb33376e25eb436ecbccb970fa84d65b40dfdd545b8e3208d52917255f6b61bc43644c4eef9562d95efb5521806139bf63d8fe08add860c280229e0b9746984b13f4433810d67d6892c7ad6ead8056a73fe20c3dc0887d7f6a470e985a6198b9e26651d824c1d08f89b8596cf75cf2c9846deb8e4fbc3ca3c3b6cc2e6012151f827cd8e14a3e1a80d00eddb42b88756702d89f73f3ec5c145212395d3c11f8f890b55fb6d52850421fc8fb5bff072e5b9cbb171a84b9900f96cfdd9a3528f4f775550736832bad388c568dec66674cb72d74b56fa97faed8ec64bf284237c181bd3287610cac533f6953431affafa58db953ddc4f411d7ca674f3b34519fb19b81e3d48ad18cca5c328f84e648ce5a94dff308f9554bfe7e5278c28df11ab9532594aac1b131606e92cde8fca20c063e64654451dfd84d3b49ed854e5d0dcc9b175cf307068072c05b9e9e2c16153f3c9865c3070de4cd5f7fb4f469286139ab108460869efa079326789ee65c6366a30a00eb9bfe486572f1cfa29bd3dcbd91737cbda62f1aece3d81a2c6fafdef366c48b055b220712d591a45954b348d9e0d33364eda36f750956877d8f574969b17db42cf95a75373b2b697f15665a96ea41fb4742e0e1538be8ff851dcd72c8247aeaf58480c3df64fc7ef691c1873f0979c1439d8b4d5c5ada02084cde512cd7d6d34f024bc3a13583c0abe3f29f6438ba8f649cd15f69ba7f746383a8359f616ded687e61cc2b04cc99276261f258f142595bf87bf0172c7323a6817b0e72994c05fb3abedf872523cf0ea7e99b04e0d0887f03e5317cd0f70425e5ebde8ca644e3a39902c1c7ceeb2f0249e57a970b70d0d3e9f25053992b3925efedfebc7a8aedd9bb15d103ddbd3e9dfe51bd20aa07564edb306121c46e46f022fd0c9c216a71846b7f8fdc6d067625c4b64729065a07c31631a06fa59c3e1306d40af018c3df70247521eee0516520d7f1ef024c18ce8d50bb2a05c1f384d6767158241b582d8996fe1c851642b52ee530e2924ba053cb40c39a43af73d932211936ef42e118343689e861af6c1460455ed74abd8c3689252b9c06c0fe7e1cabea21fa00f4d1aae955626eff8a5d0e98ac9c2d14b77424ebaa0e04b85a59868ecaadaa8666f8c9057729c80490324be8b83d8f2fccd46708e7111ef07866e90e568f28bd33ad4d7314bcfbe320333977849c790d8a186e7425cd1dfa5d70154a183f0e77fe78c92835f1cfa511edc71609a652e20e35af8bed753f95aaa53a400b58fc840f4ca82eb37e9c6bb2f4944d30c9a7b37d5e798aebf250380ca5a33cdaf683c26c1e0fd0fbffffef5a91a73b680eb5009d23650f1f7db41558f04b7d3b57920d4c04698c98209df6909620a9522fea989715d4b8b1eb005e316e25ddc4244856d6a5aeee47d66fd454cc2ee569f316c2754605d8a5fef1b837eaa4b78ec789c772b830e39a63d732297d948305810b3cfc3c138acaa9ed57ff0f7adb0a74c1a8ffacf9a4ae8973003650ea471509b72447a9955552d483a307997f293ae51466031bd7b3cc8847a1b12349dbadbbc8e34d98"}) socketpair(0x0, 0x0, 0x0, &(0x7f0000001800)) 09:07:02 executing program 0: socket(0x1e, 0x0, 0x7) 09:07:02 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @rand_addr, {[@timestamp={0x44, 0x4}]}}}}}) 09:07:02 executing program 4: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 09:07:02 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000002340)) 09:07:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc020660b, 0x0) 09:07:02 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, 0x0) 09:07:02 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:02 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 09:07:02 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:02 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x8002, 0x0) 09:07:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000002600), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002dc0), 0xffffffffffffffff) 09:07:02 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) 09:07:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) 09:07:02 executing program 1: write$FUSE_LK(0xffffffffffffffff, &(0x7f00000023c0)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) socketpair(0x25, 0x0, 0x0, &(0x7f0000002680)) 09:07:02 executing program 4: socketpair(0x0, 0x0, 0x2d, &(0x7f0000002680)) 09:07:02 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/llc/socket\x00') 09:07:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x89a1, 0x0) 09:07:02 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000940), 0x301000, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 09:07:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x80108906, 0x0) 09:07:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8}, 0x10) 09:07:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000024c0)=@base={0x1, 0x8001, 0x7, 0x1ff, 0x81, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 09:07:02 executing program 0: io_setup(0x0, &(0x7f0000002b40)) 09:07:02 executing program 4: socketpair(0x1a, 0x0, 0x0, &(0x7f0000001800)) 09:07:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 09:07:02 executing program 3: getresuid(&(0x7f0000003640), &(0x7f0000003680), 0x0) 09:07:02 executing program 2: socketpair(0x10, 0x80802, 0x0, &(0x7f0000002e00)) 09:07:02 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:02 executing program 4: bpf$MAP_CREATE(0x1e, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 09:07:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000002600), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002700), r0) 09:07:02 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="faae622a24a76809e899b252d5600a95cfbb2b37ec80501a6a5ed1def58b1b5a9c6dda8ddff595c3c0b11c4f703aff5b82e72d1f213595aac049d371807b592620d4251055c72b4ec862e18318e90045145a1652543c76c89ab6efc1fd4da1790f9a7a5a0c5c0502f728320b8ee2a2c3575e2edc6e8851f889d7a8a8154b1c7ee76879cd2fc3eb6a9183") syz_clone(0x0, &(0x7f00000069c0), 0x0, 0x0, 0x0, 0x0) 09:07:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b00), 0x2}}, 0x20) 09:07:02 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)) 09:07:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) 09:07:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc0045878, 0x0) 09:07:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000024c0)=@base={0x1, 0x8001, 0x7, 0x1ff}, 0x48) 09:07:02 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000340), 0x60000, 0x0) 09:07:02 executing program 2: syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x4403) 09:07:02 executing program 3: bpf$MAP_CREATE(0x1d, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:02 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 09:07:02 executing program 4: r0 = socket(0x26, 0x5, 0x0) bind$l2tp(r0, 0x0, 0x0) 09:07:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 09:07:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000007bc0), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 09:07:02 executing program 3: clock_getres(0x0, &(0x7f0000000000)) sched_rr_get_interval(0x0, &(0x7f0000002780)) 09:07:02 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}}) 09:07:02 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000940), 0x301000, 0x0) 09:07:02 executing program 0: bpf$MAP_CREATE(0x21, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:02 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/150, 0x96}], 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d601, 0x0) 09:07:02 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:02 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:02 executing program 1: setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) 09:07:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003a40), 0x604000, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xee01) 09:07:02 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:02 executing program 2: syz_open_procfs(0x0, &(0x7f0000003100)='net/nf_conntrack\x00') 09:07:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000024c0)=@base={0x1, 0x8001, 0x7, 0x1ff, 0x81, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 09:07:02 executing program 1: write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) 09:07:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x894c, 0x0) 09:07:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:02 executing program 2: getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) 09:07:02 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/150, 0x96}], 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d601, 0x0) 09:07:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 09:07:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x80108907, 0x0) 09:07:02 executing program 4: io_cancel(0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:07:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 09:07:02 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 09:07:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000009c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 09:07:02 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002600), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r0, 0x1, 0x0, 0x25dfdbfe, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MCAST_RATE={0x8}]}, 0x28}}, 0x844) 09:07:02 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b40), 0x2, 0x0) 09:07:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x8982, 0x0) 09:07:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000540), r0) 09:07:02 executing program 1: sched_rr_get_interval(0x0, 0x0) getpid() syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:07:02 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/150, 0x96}], 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d601, 0x0) 09:07:02 executing program 3: syz_open_dev$rtc(&(0x7f0000000300), 0x0, 0x2301) 09:07:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000024c0)=@base={0x1, 0x8001, 0x7, 0x1ff, 0x81}, 0x48) 09:07:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc0189436, 0x0) 09:07:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x8, 0x3, &(0x7f0000000b80)=@framed, &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:02 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000003e00)={'wg1\x00'}) 09:07:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000024c0)=@base={0x1, 0x8001, 0x7, 0x1ff, 0x81, 0xffffffffffffffff, 0xdb, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 09:07:02 executing program 2: getresuid(&(0x7f0000003640), &(0x7f0000003680), &(0x7f00000036c0)) 09:07:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}}}, 0x30) 09:07:03 executing program 4: bpf$MAP_CREATE(0x17, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 09:07:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x18, 0x10}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x8f, &(0x7f0000000080)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:03 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/150, 0x96}], 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d601, 0x0) 09:07:03 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000540), 0x4) 09:07:03 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 09:07:03 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xf1, &(0x7f0000000240)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x10, 0x4, 0x4, 0x10001, 0x8e259aa5c7ef2669, 0x1}, 0x48) 09:07:03 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4040001) 09:07:03 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x9, 0x0}}], 0x2, 0x0) 09:07:03 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, 0x0, 0x0) 09:07:03 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 09:07:03 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 09:07:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0xfec2) 09:07:03 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 09:07:03 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0xf007, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x5) 09:07:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x8, &(0x7f0000000200)='c', 0x1) 09:07:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x16, 0x0, 0x6, 0x54b4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 09:07:03 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 09:07:03 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 09:07:03 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 09:07:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x4}]}, 0x18}}, 0x0) 09:07:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@empty}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 09:07:03 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xf1, &(0x7f0000000240)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x6}}}, 0x24}}, 0x0) 09:07:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@empty, 0x0, 0x3c}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 09:07:03 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.selinux\x00', &(0x7f00000001c0)='max_read', 0x8, 0x0) 09:07:03 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x50b802, 0x0) 09:07:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x16}, 0x48) 09:07:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x50}}, 0x0) 09:07:03 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0xf000, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x87007e, &(0x7f0000000480)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) 09:07:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xd0, 0xd0, 0x328, 0xffffffff, 0xffffffff, 0x458, 0x458, 0x458, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'vlan1\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 09:07:03 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0xf007, 0x0) 09:07:03 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000003c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x44, 0x0, &(0x7f0000000700)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000007c0)="dc8a2223"}) 09:07:03 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0/../file0\x00') 09:07:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x50}}, 0x0) 09:07:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x62}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x8f, &(0x7f0000000080)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:03 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000004, &(0x7f0000000000)='./file0\x00', 0x0, 0xf000, 0x0) 09:07:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 09:07:03 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x6, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x0) 09:07:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x50}}, 0x0) 09:07:03 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000001500), 0xffffffffffffffff) 09:07:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x7) 09:07:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x63}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x84, &(0x7f0000000080)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x50}}, 0x0) 09:07:03 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x2, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 348.353617] EXT4-fs (sda1): Unrecognized mount option "fd=0xffffffffffffffff" or missing value 09:07:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delpolicy={0xec4, 0x14, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, [@sec_ctx={0x101, 0x8, {0xfd, 0x8, 0x0, 0x0, 0xf5, "67e39940e67d1cf536c48d9848f4108eb2666ecd351e5e447f26c5f2835a03c372f176900113b1a4804136a3e785741f3e52720818c4cab6c25ee51a3c617c4382aa203bb25c325992e301227f2556303ddc06125bd267bec148ce979ba2bf09c86098e6d9cb0213dac351f8467be2a00b2b752b17965edd3490c20cbf8aed751640c5d326f58b375ec3e997833051668abf6784a2b3aeaa0da8a895e352e841bc4ecc8c8d47707e9c08a9e055381ef6c35a0dd321cfbb9e223aa8aece296bd4f11088df29cd65b72696d9b1b597fef10d970a164cb7ffeb1e22b4b2882f9e293cfa3878ae56067af79d3f2a9be3e1c292e04afad7"}}, @proto={0x5}, @algo_auth_trunc={0xd65, 0x14, {{'hmac(sha1-ce)\x00'}, 0x68c8, 0x0, "d8a92319e2f92b4a6e86ccc3df04c0fe25eb233cbd55f71b20f0e0f6b85d56bd9d40566dc88e5114dada4f886aaad690997f76d8479b295959da42b1a651f63c1a7046faf24687ebe4fd04a3d6711d0fda45545d91e4290fb298fc55b796b13096cbbddffa6fd25cf0e0520727462cf1ffd30881d5f215abc7606c88be64e12cc82700f74f45850eec31c65217007d3e89375d8f0e0a85da598ee47bd3a9c935eea142ee0699ccf4040f5406892011c0c15971fa98942df6e251f4aacbee8d4ce7ea83cf89c970b43ff299ae65e9cb45a3427233e10275271e33fbaa1e280b9f6ddd217af9330d02e3736632cfc3240280f57e7ebf03c9703aa929b8b424f0f54ca8dfffd1d730c7096095535c42452fadaf8257cf1b19d032695dd4889ea22f9dccae0d9634bb8f42068efc3b78f8987844afe6d6893ad0362e5d4c990f1060dd8c0c26ce622ebf2080596ad911f02d4bae243df2592a212bca7b21990d36aba8223a65ec444a98dde8b75b9936bc76231925c0a36d6149ecf2f304aca8886395e7587da1144488b4e024363f80c2c74605897c3bd2f0a5499f8ef8aba9e37e61095cb4c04ce78cecb4614b3995f198cc8a4301f7cef965dadedb571964e362b907d5549ba4c0a221f9e75287ff7f4f59a6757145a009358866e725e5c3acb5dd2772c3996cc1dcabc1e7a9542cd0b43450300abbb682d98e70bbd7b06ccccde3d52e9d74835dd6445b79e457d75f98a41ad24ad3c3e7b9a7322dfa0b83d81fe063478049dcb224e77f205dc0a7c156e125fb4d36d22ff307f05c9576321638c2142891a8686a85ca0e8a7aee8ad363b5b1e071a9b685cbaa6c3384619712c9d76fc806371ea398a7f88e5a25590c5b97cc5ff8bae3606a88bddf70b9eff45ab67986ee4ff4823b233b7b5dae823921e30bbfa018ca6e9e63f691cb8735bddd378c007bc3c3bed5a34e43656ac9b9bec3b567ee98e95c9a25e90919e2ebc5876389693e71ca2be9452de6029d4656e336c289aa46b04f88038e82a6b6682c4876599ec5b6cbaef6674eb8ff25620236ec3ab681ce1f461a6b8f3cba531e62bf56763e36a387ab86e9e37744f7c12d8d2754d0c632a17a3f28380544d3e424468327ea5c13447727ac40e192e4d7c87b6152972983bf03d158e2293f85cc462e34039ff58044d512676d232c589a35972e4192e89471d8a42ef3c73f9ede801f0b94b0b249da7e8e2b3fc08fc6a6c6c07959c7972251eed60205cd16f8c889a92746d9f62c7673a27117b91ae8b1886d9f66605c788ac5b8698088146dbee316adef328e02478a8e1ebd606bdc7863088b5bcaf2d5eee4eaa01e6fdd72a07562e1fd1b5332e2813a83dd44a3509e62e8a0884a0dabd21417dc383192ab26aaebcb8f402bbf8b38036828c5c226792f724d00d6da97a771f895f54764a809e0633f49ee77ceb5ab32cfcddb765045b72e499a7836059dec8565c43a90a9db24e795fca86b6af2449b39108a8d4452337dedf89930fc1d79008d9466c656908ca5a2d4163195459cae923f8b7e6c56807a7f640e5bac021d63832244d3992468186c5cdf076cf1481cffa7d81e16fe77243adedf8475309425c1593acb129ec6a724c1da1173d475d55523628dbdb91e6bce239310c95b697a93ceac304cffe94b81c7f709c4e20f90c6f3fb769f402199c88d61dc45881235fb5141c203ef413a785362021179878ce22e7995377ffb0c2e41f6d637924c0af7624dfd9345f8196227769a012d0d37535796e015e4478df78a2f59f62e2a9cf9f9f34df7e35666ff4d7b999d557c1447d85ab12e62c7a319a63786602b50d11cd8e7bd6215cc1ab8b2d8ea01308731b24bc7d8d7ffbe5aaa1fa7ef1cb97a472abcb640f5709aaad68cbd4ffbab13e14e46938b2859c778e05956e450db60073ecffadf9dce15d6f1be9bb1e357890747fa663c94c6b2906c3c2311a8e631705405ecac033a44fb4c253af3c9ed574066a2eb1ea2db1928fabbea5ed076a6cdb87f63e75904e8536e6e1913549e6ed0e7b6fb05ca8196188c13af8c7a9d863e848e329a551f602d2e793faab6c4173e74bbe10768c9afbb943fea8453ff4f8991af44725dc02823520837224caa35be21b17c36af1bb2977fc383ee24c7e677b8db6c039ef8fbf57d2a1932a080bc48595a65d0c55aece1c2c9405088813f1c33b7b6cd51a3c4a9a134fa6a69e265d3ae607b375cc4fe6da303c083bc1548636ae4dd72fe81ea89eaea4a677b55bde26fef7eddb925e3e7aaac6655f66ca4a9d696ab3c9508bd07c1ced0249afc0e2fd51a464a2454fd5e706af4a14fd0dceecc828b0f18b8ad488c15a88d03ed826a81df9231fe36b732f3e555361043ede5d4cd6842af2f81bcfc11ec7fa36c25390c44fdcf3ed97f67b77cc9c5167202f1f32c8a942a339a03746b1b1b7dc3ba86e65cac4998cc449a0c0dfeb5db4aead997af87f4a52f71d37c6f505d59c8d5a5adf33c022c7c2bf746e618007eb624c98ccee1c9359966335f77cc48d13357ad6bb3510c44c091c382de065fbbb3b5b79a9a1c68bf0795643524cb51ca0f0d224aad4ced4c4db0f3ea970b31fdb5ec5c35fc5e0e7c54dd6195199dc1b1ca4c9bbb01c4f357460fe2141a434095a5f1b6dc633c75c1108ce235264603ab7381eb813147d99f5cacd7adf955314feacd2a08bcd8a860f16eb5114954f5d2d6028f39935a630fd61357673405c4477d34ac26371f88a299e18ebeb13551e124243c2b6859919c76a7611552f53c5b0374630807239a9e53b07126532eac1ca07a49ec5a691e5bdcc3063f977cc401ae340f8cd208af84ddc790bf4601c7a2328b517c83ce2acfbf576c8e66cd21d4ff968e2410db950714cf9a6560f96d9fed870c8087d3ac4acbb1f3470e0347e55771db3b9e4ea72ba4eebf3cc289bd23d2f12a737ca185326ec22aa41fa91f5119999fd28f1faaad757003fb21ba57db33740e0eb1320d2a2eec5d241808c18997420576280563eb523b8d0d2e4de4c152ee4a11413402d0adf24fac7677ce84eb8fb5a237ff997d63054e0ca864be13b4be7c8b83f3346d5e5f11b8d1cd110a1a3a6c74170659e4fa60fd42b29c8019045fa49ba414d9ae85818c3a24072cbe85cdfbd2d6a4ee9a597e6930e67790396a334a7d4f5147ef9bb221db1af47d7cf98e46cb786a81d70925501ce82580b18319b5ee1e0407e63c0fbb76157d120a9018601ee5c67d59517b537d7be6708df938a3d222e0196f867c87162e2510e0a1df7a390a1cfedfe5ce265e622a800a9fdd5738e7e7e673703efacd3b7764080dac89dafa7047b4a3423e99f47d03e727bf46920e924c27d96cb7e91322390dfffd00ddef7b67a791624bd4f060d9f4e044adb9c83449237d15be6b148d0897770a89e42ea9f4096612277477c741de920dda63ef254ce72e57f0e617d961740011f378ea9270894abff42b56937edb57b5f56e380a5da0f4dc751886f232260abb3b08d81ad5ea3b68b6b38027b29f3f714f2c1ab0434b46312c628617c67b07953b0655f7b2395d51c36b3010c6547e89c8d926db7958ea618c8521ac6cfde6303fec0ea7a6a0c8cace6dab665f362fcc43c8777662f400b291a673b84173025d41aaf5bc7e6d20f7a2da45db41b05aeacbd4a22977dba3eb0ebddb262c2f3eae6a2a41976cc43b00fe41ce021a97945f280da82540060b10d0a5661552037eb5e4576ea49960f673d117e381c126940c7e88b19bc6335884a95ad737463166bc7f4b076f5fed123d5281f5d1b0db89a27d0586b3dc63cc90b6461d96195b7731df6a829ad2c158315212a16eb495e80f1fa5abf7bd9f76a7e30d34171c151d5c2c1d739cf6afdb81e9a4656ab4841454cd7d3ddaea83dc8a142c2a4fac9d2ef514872cb42ea750953dd4c6442b7b398321bffa8a6411986f0a9538411be08eebfde0e07fc073b9e8a33f21a1c5715d8bcbe401e8552b215404f274d724e4042a9f1a6c6510bc726ae2781d03f1aca64cda90fc3dab1a2042d3bdcfc3583b3fa0b5433e23008000f407f6e25bd7b048f39d882e487da8d3f77613bee00daaaff47d0dd3267e91825f8d4c8bd6a34b3b2187063787141fdd7e8a003df46163050e4588a4af7bab027ee30b845842e60fbdf46633eee3cf2b0c0a8df959dabe87127c7875cd6880a50a29aac4207e401bbec3eefccec1ac2e0f1b6634db7bb492e9ec0f20139f4e01c17cd46d0e0cfd5acb16f451bcbf73c59aedfd316d012b8e9d39fb2731e4509503fe8cf46c2d3eab095804ac789b5dfe417b54ad28b92c8d2cfc0b526b13afd08c9b6028b61c7296835a36ea3d1fb4502e01293153c8d02d9993a4fed7d29194d807851a267664565456b9cbafb057ed9ecc6990e47ef842e2533088ae76096be3ad03ce9517d7c4087adb1eb77bebe18d7929a34f59bee088e0ab30d4e94572a26422791d173c77f3bcf583361b7f4414050004cd4aa5a87dcb7dc3b6f534178058d0db7fa4bb4dd1e2e7b21b8b1f96103cbe32b187809579e735fea0b21ed02a4dd99013f16e1db020259db6d4749076af90c01624fcf5ff153292962fb81fff27fee8f60110c010719eabe646f7d3aa1c530bb43f72b9d9171d63b1aad1b0181be2cfe2498acd0ca3bfaf0394b0e14b4a1c230dc8a56f8a73db9e7f3af38f51531dc261bda23badd2a7030f0a8957b499d07745cc3acfc2a1cd"}}]}, 0xec4}}, 0x0) 09:07:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004980)={'veth1_virt_wifi\x00', 0x0}) 09:07:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000140)=@framed={{}, [], {0x95, 0x61}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:03 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/pstore', 0x0, 0x0) 09:07:03 executing program 2: syz_clone(0x40a9680, 0x0, 0x0, 0x0, 0x0, 0x0) 09:07:03 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000010180)={&(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 09:07:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 09:07:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@delpolicy={0x50, 0x26, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x50}}, 0x0) 09:07:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xb, &(0x7f0000000100), 0x4) 09:07:03 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x28}}], 0x2, 0x0) 09:07:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}, 0x10) 09:07:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) 09:07:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, 0x0, 0x7) 09:07:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x0) 09:07:03 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @dev}, 0x10, 0x0}}], 0x2, 0x0) 09:07:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 09:07:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x300) 09:07:03 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x0) 09:07:03 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0xf000, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x87007e, 0x0) 09:07:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080), 0x10) 09:07:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, 0x0, 0x7) [ 348.517775] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 09:07:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 09:07:03 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 09:07:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:07:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000640)) 09:07:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x8f, &(0x7f0000000080)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:03 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 09:07:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 09:07:03 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 348.610299] EXT4-fs (sda1): re-mounted. Opts: (null) 09:07:03 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 09:07:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) 09:07:03 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x87008, 0x0) umount2(&(0x7f0000000440)='./file0\x00', 0x9) 09:07:03 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x219, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 09:07:03 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x0) 09:07:03 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 09:07:03 executing program 1: io_setup(0x4, &(0x7f0000000200)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}) 09:07:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000040)={0x28, r1, 0xabcef24481d8a7a9, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 09:07:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000280)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:07:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x4, 0x2, 0x8, 0x40}, 0x48) 09:07:03 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x7) 09:07:03 executing program 4: socketpair(0x2, 0x3, 0x0, &(0x7f0000000200)) 09:07:03 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x4002, 0x0) 09:07:03 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, 0x0, 0x0) 09:07:03 executing program 1: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x18, 0x4, @tid=r0}, &(0x7f0000000040)) 09:07:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x5}, {}, {}, {}, {}, {}]}, 0x10) 09:07:03 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) 09:07:04 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, 0x0, 0x0) 09:07:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/29, &(0x7f0000000040)=0x1d) 09:07:04 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) 09:07:04 executing program 4: syz_clone(0x61a11100, 0x0, 0x0, 0x0, 0x0, 0x0) 09:07:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x18}, 0x48) 09:07:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, 0x0) 09:07:04 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000080)="3fa8fffd4f89b40bc849cd8e05", 0x0}, 0x20) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890c, &(0x7f0000000040)) 09:07:04 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x20000108, 0x0) 09:07:04 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, 0x0, 0x0) 09:07:04 executing program 4: syz_open_dev$rtc(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 09:07:04 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000640)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) 09:07:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/37) 09:07:04 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 09:07:04 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 09:07:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x894c, 0x0) 09:07:04 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='snd_soc_dapm_connected\x00', r0}, 0x10) 09:07:04 executing program 2: syz_clone(0x41000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="c9") 09:07:04 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x80, 0x0, 0x8}]}, 0x10) 09:07:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@empty, @in=@multicast2}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}}, @in=@loopback}}}, 0xf8}}, 0x0) 09:07:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x13, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x1}]}, {0x0, [0x2e, 0x71, 0x61, 0x5f, 0x5f]}}, &(0x7f0000000400)=""/245, 0x2f, 0xf5, 0x1}, 0x20) 09:07:04 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 09:07:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x350, 0x0, 0x250, 0xf0, 0xf0, 0x438, 0x438, 0x438, 0x438, 0x438, 0x6, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'bridge0\x00', 'bond0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'lo\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'erspan0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @private, 0x0, 0x0, 'tunl0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_vlan\x00', {}, {}, 0x0, 0x5}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 09:07:04 executing program 5: socket(0x26, 0x5, 0x7ff) 09:07:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 09:07:04 executing program 4: sched_setattr(0x0, &(0x7f0000000040)={0x85}, 0x0) 09:07:04 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f0000000400)={r0, 0x0, 0x0}, 0x10) 09:07:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x14, 0x0, 0x8}, 0x48) 09:07:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETA(r0, 0x4b44, 0x0) 09:07:04 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 09:07:04 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x23, &(0x7f0000000340)={0xffffffffffffffff}, 0x4) 09:07:04 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 09:07:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0xe, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:04 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x4) 09:07:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x3, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 09:07:04 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_open_dev$vcsn(&(0x7f0000000080), 0x7fffffffffffffff, 0x200000) openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x8000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x5, 0x9, 0x6, 0x1000, 0xffffffffffffffff, 0x101, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x5, 0xf}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x7, &(0x7f00000006c0)=@raw=[@exit, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x4}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fff}], &(0x7f0000000700)='GPL\x00', 0x2, 0xac, &(0x7f0000000740)=""/172, 0x41100, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x3, 0x4, 0x9}, 0x10}, 0x80) 09:07:04 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff}, 0x4) 09:07:04 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 09:07:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x3, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000180)=""/248, 0x36, 0xf8, 0x1}, 0x20) 09:07:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x1e, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}, @union={0x0, 0x74, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/228, 0x56, 0xe4, 0x1}, 0x20) 09:07:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x4, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:04 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 09:07:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0xc, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x12, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:04 executing program 3: getresuid(&(0x7f0000003640), 0x0, 0x0) 09:07:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_coalesce={0xf}}) 09:07:04 executing program 2: syz_emit_ethernet(0x54, &(0x7f0000000040)={@broadcast, @dev, @void, {@generic={0x88fb, "e509f82e4305"}}}, 0x0) 09:07:04 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080), 0xffffffffffffffff, 0x620880) 09:07:04 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000ec0), &(0x7f0000000f00)='./file0\x00', 0x0, &(0x7f0000000f40)={[], [], 0x2c}, 0x1, 0xeb1, &(0x7f0000000f80)="$eJzs3U9sHFcZAPA3639J7MbrNlC3pUloCWkDOMHJodxSKQKpqqpeuKdK4yTCDREph1aJ4nIKEoeiqJciDkXNDSkckGiFhCIkJP70wJlTBRcQClKkXIgUG9l5b71+ybDrsT0b7/5+0rdv37zZ+b7xRs7MePZtAAZWY+Xx2LHpIoQPPr124jtXFn+zvGxfa439K49F7DVDCCNt/SLb3udxwb3bl04tt4tZW4TZlcc0Hl671XrteAhhIewPN0Mz7DvUvHN16NW56x9+dvDyhVfObtHuAwDAQLnx5/m/vfjPP3196u6NvcfDWGt5Oj5vxv54PO4/Eo/v03F/I6ztF23RbjRbbyhGI1tvKFtvOMszXJJvJNvOSMl6ox3yDbUte9h+AgAAwHaUzmuboWjMrOk3GjMz98/7l30+OVrMnD83P3exR4UCAAAAld25snLTrRBCCCGEEEIIIfo4liZ7fQUCAAAAGDRp3oHW/GC5hXxmgY1pba3ZXf5bLzce/nrYBHX/+5d/e+X/+D2/cQAAqK5fjybTfqXj6DSPQT6P4FD2uvUe/zey7Qyvs86yeQW3y3yDZXXmP9dHVVn9630fe6Ws/nw+zEdVWf35PJ2PqrL6x2quo6qy+nfUXEdVZfXvrLmOqsrq31VzHVWV1T9ecx1VldU/UXMdVZXV/1jNdVRVVv/umuuoqqz+7XJbbVn9zZrrqKqs/qma66iqrP7Ha66jqrL6n6i5jqrK6t9Tcx298mxs089hbzbefv6cn9Ntl3M8AAAAGHT/Nf+fEEIIIYQQQgjR93Gl1xcgAAAAgJ5LnwtIn3pfitL4UIfx4Q7jIx3GRzuMj3UYBwAAAEL47dW5p94vVj/nv9H58NK8UWn+pfXOY5TPR7je/Bud92yj+bfLvGUAAAAMluLbNxcPnfjo7am7N/Yebzv7XYznu2ke0OF4beCT2E/3BUxk/SKdQx9fm6dRsl5+feCxsu29vsEdBQAAgAGWzt+boWjMtJ13N0OjMTOzej4+HUaKuXPzp4/Efvp+lj9OjowtL/9mzXUDAAAA3Vs933/4+X/6Ht/pMFrMnD83P3fxfn+itXyk0X5dYHJ1edF+XaCZLZ8tWX409tP3d56d3LmyfObU9+ff3OydBwAAgAFx8Z13v/fG/PzpH3jiiSeetJ70+jcTAACw2a7/49pffnh04nf3P/+/Ov9d+vz//thvxrn9/hpXSPcJpM8BPPB5/ZNr80yWrXdh7XrNbL2hGGNZ3TvathPa5htMr5sqy9dcu53RknzjWb6JLF8+T8Fwtn7Ktztbns9PmNabzJbn8zAOZzmKLP9zAQAAAModfvutC4cvvvPuN8699caZ02dOnz96ZPZbsy/Nzh6bPbxyX//h9rv7AQAAgO1o9abfXlcCAAAAAAAAAAAAAAAAAAAAg6uOrxPr9T4CAADAoPvPlRDCghBCCCGEEEIIIfo5lpbyb5oHAAAA2Fr3bl861d4+YKHY1HytrTXvN4sxb2r/cODnB5YjrXbr5bXXS3ZtajUMurr//cu/vfJ//N7m5t+RnnT9+6+xdgPHq+X96k//9UJ7/qeHu8yf7//r1fIfzPIfDN3lX/ooy3+yWv4Xsvy7usz/wP5fqJb/xZh/OtXzfLf5177/Y7FN+7Gzy/yHsv1/M3SbP9v/ZpcJM1+L+QFgEDV6XcAWSUcJ6Th6PPbT/sbDzZDf/bDe4/9Gtp3hDVe+drvpOOjJ2E/HSxNZ3mS99Y9n23usYp257XJXSVn9m/U+brWy+kdqrqOqsvpHa66jqrL6x2quo6qy+nfUXEdVZfV3ex7aa2X1b5frymX1j9dcR1Vl9U/UXEdVZfWv9//xXimrf3fNdVRVVv9kzXVUVVZ/xctqtSurf6rmOqoqq//xmuuoqqz+J2quo6qy+vfUXEevPBPbsvPhdP45GcdSv5n1xx7ys+zXawsAAACw3fzb/H9CCCGEEEIIIUTfx9JSr69A0Etb+2lmAB5Vfv8PNu//YPP+DzbvP/9Puoe/yPrJUIfx4Q7jIx3GR7Px/N/rWIfxJ7LtLkVpfE+H8S90GN/dYfzJDuPTHcaf6jD+dIfxZzqMAwAAMBi+GFvnhwAAANC/Lv/yk5/8+uDJ21N3b+w9HkYfmHf+SOyPxb+tX439fN77ZCT+zf9Hsf+L2P4+tn/P1nf/CQAAAGy99D0x/v4PAAAA/St9T6nzfwAAAOhfU7F1/g8AAAD96/HYOv8HAACAPlbsePji2KbrAs/Fttt5/QCAR9+XYvtsbPfGdl9svxzbdBzwfGy/UlN9AMDm+dl3f/zS+8XqfP9Hs/F7cXlqH7Bw/0pB0Vg7k//O2O6K7YEu68m/D6Db/MnuLvNsVf7JDeYHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPpHY+Xx2LHpIoQPPr12YvLyiTPLy/a11ti/8ljEXjOEMNJ6XRpd7f8qrnjv9qVTy+1ibJdiW4TZUISiNR5eu9XKNB5CWAj7w83QDPsONe9cHXp17vqHnx28fOGVs1v4IwAAAIC+978AAAD//8YJKhE=") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x5, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) 09:07:04 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000ec0), &(0x7f0000000f00)='./file0\x00', 0x0, &(0x7f0000000f40)={[], [], 0x2c}, 0x1, 0xeb1, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x5, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) 09:07:04 executing program 2: syz_mount_image$nilfs2(&(0x7f0000000ec0), &(0x7f0000000f00)='./file0\x00', 0x0, &(0x7f0000000f40)={[], [], 0x2c}, 0x1, 0xeb1, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x5, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) 09:07:04 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000080)='./file0\x00', 0xa00018, &(0x7f00000000c0), 0x0, 0x694, &(0x7f0000000140)="$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") rt_sigaction(0x41, &(0x7f0000000840)={&(0x7f0000000000)="36150600000044a355000000000000000f62bcb3b5627b31c4e1d5159863830000f2470f4c178f6850ec0803c441d22aeff040fe06f046f7528ec422fd32a7eb000000", 0x10000001, &(0x7f0000000800)="664e0f6eedc422b5bff0ff98040000000f2c8e00000000d9e56566450f7d8c20f7860000c421e9755c8700c4c2f933d7460f18d0f3d93e", {[0x1cdd]}}, &(0x7f0000000900)={&(0x7f0000000880)="66f3440f1eddc4413f5d1e66420ff5b73a35000066f30f1ac3c4a2c8f59f27f0d2673e420f035108660ffeefc4c2f99b6b11660f3a160f0d0d0e000000", 0x0, &(0x7f00000008c0)="c4c1056d70ddc4a3114bc000c442110da57f2591e1c4e135f42bc421f9293ec482f92a049fd9e0c4c27d20c9410f2a6e2ac4411566528c"}, 0x8, &(0x7f0000000940)) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040080}, 0x40) 09:07:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1290430100e2e0a9df9e20c7f72918b69dc138f936327005e19231a1e393b0d5951198e1749fff5b0100008ece86aef944145a2130c0f5f2695baf4780e614b36bba4191d147241a2faee03973c3d3e119f69a99b774fc8cc819ddf46863267d58dc1463ce826340ac483e58540cbcbd857ce30461e6359038cd3123a687200bc6b71dca04f13ac688d0c8210a7d25317190be8407dd0b7eac91a4605c800dc9a1788c625c1f2d76572a879e7dc53d7e5500a1b3b8148442322f69712dd1f1cf994e7f59ef4b514387e63998565a42e456194b0e674b5e0436"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 09:07:04 executing program 4: syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000000000)='./bus\x00', 0x1000890, &(0x7f0000000040)={[{@user_subvol_rm}, {@nobarrier}, {@compress}, {@barrier}, {@max_inline={'max_inline', 0x3d, [0x30, 0x31, 0x36, 0x39, 0x70, 0x30, 0x27, 0x78]}}, {@discard}, {@treelog}]}, 0x1, 0x50ef, &(0x7f000000a2c0)="$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") r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0xd0, 0x1a0, 0xd0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@mcast1, @dev, [], [], 'veth0_to_team\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x14b042, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./bus\x00', &(0x7f0000002180)='fusectl\x00', 0xb005c, &(0x7f00000021c0)='\x00') syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000180)="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", 0x2000, 0x0) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) [ 349.463044] hfsplus: failed to load extents file 09:07:04 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000080)='./file0\x00', 0xa00018, &(0x7f00000000c0), 0x0, 0x694, &(0x7f0000000140)="$eJzs3U9oHNcdB/DvrFYryQVHSewkLT2YGExrE1vyJrULhbp/KKaEYugllxaELcfCshMkpTihtJv+vfaYQw4JxT3kUEoPhZQeQtNLL4VC774bevepKjM7q921/q0jRSsnnw/Mzpt5b977zW9n3+wfhAJ8bl1+JZOdFLl85uU75fa9u+3le3fbt3rlJFNJGkmzu0pxOyk+Ti5N1F18sdxZl4vtxnnp/ofvnnrng3Z3q1kvVfvGTsdtsmXLTr3kRJKJR+pvS0P9Xa3Xn1wxFNHJJJf2Fh/sj/VNOnt+NQKPl6J739xkNjmSZLp+H9C9K3bv2Y2DjXB3u09G/RadTzkWAAAAOAyeeJAHuZOj444DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHif1//8v6qXRK59I0fv//61qX6tq3hp3vHv10bgDAAAAAAAAAIA96/QKR3uF9aL6zf/5auNY9fiFvJHVLGYlZ3MnC1nLWlYyn2S2qn+7emzdWVhbW5nf7sj19fWf10ee3zgyA0ee3yXUf77/0I71qT2dOgAAAAAAAAB8tvwil/u//wMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwGFQJBPdVbUc65Vn02gmmU7SKtt1kr/1yo+zj8YdAAAAAByAJx7kQe7kaPG/7nZRVJ/5n6k+90/njdzOWpayluUs5lr1XUD3U3/j35328r277Vvlsrnfb/33kcKoekz3u4etR56rWhyv23eSfC8/zJmcyJWsZCk/yULWspgT+W5VWkiR2frbi9lenFvHe2lo68oOYU6VD89Vkczkepaq2M7m6sbXII3vvPjjH5VtBkb7Syt5aMS3y+wU36xtO9zM0Na1el2e0e/q9eEwW2VkciMjc3Xuy2f0yZ1z/4jXycMjzaex8R3UsZ1Gaoya82FH6nWZ698c6pyfT6PKd+mZnXOefPU/f79yY/n2zRvXV88UjYMPfp8U5TSwKRPtjUxM59nRM9EZ7cmd2Grn9J5PZV+06mx0Y+zPlsnlerac2Xa2fL469miW8oO8lmtZzIXMZT4XM5ev53zaQ1fY8Z3zWr3WGo/2Wjv5lbpQznq/3TT7bVKHchCpL/P65EBeB2e62apucE8/S0+NkKXdZqTV1Le7ruaX6kI5xi/7aTgEHs7E/EAmnt45E++vl4+ry7dvrtxYeH3E8U7V6/Jl++vhufn3+3E+n1x5vTxVPlnVVpmTYuPqKOueHqrr56tV/+LSHLiuB+uObxy32yu1NdF9D9dtPXyfKHt6dsu6dlX33EDd0LucvJbljXchABxiR04fac3cn/nXzHszv5q5MfPy9LenLk59uZXJfzT/OvGnxh8a3yhO5738LEfHHSkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHwWrL751s2F5eXFlYMpLP6xO+xIjdMY3PPCAYeqsFo0R3qamqM+p39OchjOa/vC6e/vIcLJUS/sQ1uYSX/PWKcl4ACcW7v1+rnVN996YenWwquLry7ePn/xwsUL7a/Nv3ju+tLy4lz3cdxRAp+G/t2/v685zoAAAAAAAAAAAACAXe3nXxGksXXVuM8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeLxdfiWTnRSZnzs7V27fu9teLpdeud+ymaSRpPhpUnycXEp3yexAd8V247x0/8N3T73zQbvfV7PXvrHTcZvNbrGvM9jBRJITI3U1tV1Fp16qfq4O9tcYbDY5WsRVcN0Ay4Sd7CUOxu3/AQAA///M0AO+") rt_sigaction(0x41, &(0x7f0000000840)={&(0x7f0000000000)="36150600000044a355000000000000000f62bcb3b5627b31c4e1d5159863830000f2470f4c178f6850ec0803c441d22aeff040fe06f046f7528ec422fd32a7eb000000", 0x10000001, &(0x7f0000000800)="664e0f6eedc422b5bff0ff98040000000f2c8e00000000d9e56566450f7d8c20f7860000c421e9755c8700c4c2f933d7460f18d0f3d93e", {[0x1cdd]}}, &(0x7f0000000900)={&(0x7f0000000880)="66f3440f1eddc4413f5d1e66420ff5b73a35000066f30f1ac3c4a2c8f59f27f0d2673e420f035108660ffeefc4c2f99b6b11660f3a160f0d0d0e000000", 0x0, &(0x7f00000008c0)="c4c1056d70ddc4a3114bc000c442110da57f2591e1c4e135f42bc421f9293ec482f92a049fd9e0c4c27d20c9410f2a6e2ac4411566528c"}, 0x8, &(0x7f0000000940)) (async) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040080}, 0x40) [ 349.492527] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 349.509287] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 09:07:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1290430100e2e0a9df9e20c7f72918b69dc138f936327005e19231a1e393b0d5951198e1749fff5b0100008ece86aef944145a2130c0f5f2695baf4780e614b36bba4191d147241a2faee03973c3d3e119f69a99b774fc8cc819ddf46863267d58dc1463ce826340ac483e58540cbcbd857ce30461e6359038cd3123a687200bc6b71dca04f13ac688d0c8210a7d25317190be8407dd0b7eac91a4605c800dc9a1788c625c1f2d76572a879e7dc53d7e5500a1b3b8148442322f69712dd1f1cf994e7f59ef4b514387e63998565a42e456194b0e674b5e0436"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1290430100e2e0a9df9e20c7f72918b69dc138f936327005e19231a1e393b0d5951198e1749fff5b0100008ece86aef944145a2130c0f5f2695baf4780e614b36bba4191d147241a2faee03973c3d3e119f69a99b774fc8cc819ddf46863267d58dc1463ce826340ac483e58540cbcbd857ce30461e6359038cd3123a687200bc6b71dca04f13ac688d0c8210a7d25317190be8407dd0b7eac91a4605c800dc9a1788c625c1f2d76572a879e7dc53d7e5500a1b3b8148442322f69712dd1f1cf994e7f59ef4b514387e63998565a42e456194b0e674b5e0436"], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) (async) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) (async) [ 349.562414] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 09:07:04 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000080)='./file0\x00', 0xa00018, &(0x7f00000000c0), 0x0, 0x694, &(0x7f0000000140)="$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") rt_sigaction(0x41, &(0x7f0000000840)={&(0x7f0000000000)="36150600000044a355000000000000000f62bcb3b5627b31c4e1d5159863830000f2470f4c178f6850ec0803c441d22aeff040fe06f046f7528ec422fd32a7eb000000", 0x10000001, &(0x7f0000000800)="664e0f6eedc422b5bff0ff98040000000f2c8e00000000d9e56566450f7d8c20f7860000c421e9755c8700c4c2f933d7460f18d0f3d93e", {[0x1cdd]}}, &(0x7f0000000900)={&(0x7f0000000880)="66f3440f1eddc4413f5d1e66420ff5b73a35000066f30f1ac3c4a2c8f59f27f0d2673e420f035108660ffeefc4c2f99b6b11660f3a160f0d0d0e000000", 0x0, &(0x7f00000008c0)="c4c1056d70ddc4a3114bc000c442110da57f2591e1c4e135f42bc421f9293ec482f92a049fd9e0c4c27d20c9410f2a6e2ac4411566528c"}, 0x8, &(0x7f0000000940)) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040080}, 0x40) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000080)='./file0\x00', 0xa00018, &(0x7f00000000c0), 0x0, 0x694, &(0x7f0000000140)="$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") (async) rt_sigaction(0x41, &(0x7f0000000840)={&(0x7f0000000000)="36150600000044a355000000000000000f62bcb3b5627b31c4e1d5159863830000f2470f4c178f6850ec0803c441d22aeff040fe06f046f7528ec422fd32a7eb000000", 0x10000001, &(0x7f0000000800)="664e0f6eedc422b5bff0ff98040000000f2c8e00000000d9e56566450f7d8c20f7860000c421e9755c8700c4c2f933d7460f18d0f3d93e", {[0x1cdd]}}, &(0x7f0000000900)={&(0x7f0000000880)="66f3440f1eddc4413f5d1e66420ff5b73a35000066f30f1ac3c4a2c8f59f27f0d2673e420f035108660ffeefc4c2f99b6b11660f3a160f0d0d0e000000", 0x0, &(0x7f00000008c0)="c4c1056d70ddc4a3114bc000c442110da57f2591e1c4e135f42bc421f9293ec482f92a049fd9e0c4c27d20c9410f2a6e2ac4411566528c"}, 0x8, &(0x7f0000000940)) (async) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040080}, 0x40) (async) [ 349.663235] hfsplus: failed to load extents file 09:07:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1290430100e2e0a9df9e20c7f72918b69dc138f936327005e19231a1e393b0d5951198e1749fff5b0100008ece86aef944145a2130c0f5f2695baf4780e614b36bba4191d147241a2faee03973c3d3e119f69a99b774fc8cc819ddf46863267d58dc1463ce826340ac483e58540cbcbd857ce30461e6359038cd3123a687200bc6b71dca04f13ac688d0c8210a7d25317190be8407dd0b7eac91a4605c800dc9a1788c625c1f2d76572a879e7dc53d7e5500a1b3b8148442322f69712dd1f1cf994e7f59ef4b514387e63998565a42e456194b0e674b5e0436"], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) (async) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) [ 349.758782] hfsplus: failed to load extents file 09:07:04 executing program 1: r0 = socket(0x2, 0xa, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 09:07:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x1c, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0xb, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x1b, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x6, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x1, 0x8}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000400)='GPL\x00', 0x1, 0xa2, &(0x7f0000000140)=""/162, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x10, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000980)) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) getgid() ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) [ 349.934155] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 [ 349.968306] BTRFS info (device loop4): turning off barriers [ 350.002503] BTRFS info (device loop4): use zlib compression [ 350.019442] BTRFS info (device loop4): turning on barriers [ 350.027071] BTRFS info (device loop4): max_inline at 14 [ 350.033015] BTRFS info (device loop4): turning on discard [ 350.045867] BTRFS info (device loop4): using free space tree [ 350.052247] BTRFS info (device loop4): has skinny extents 09:07:05 executing program 4: syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000000000)='./bus\x00', 0x1000890, &(0x7f0000000040)={[{@user_subvol_rm}, {@nobarrier}, {@compress}, {@barrier}, {@max_inline={'max_inline', 0x3d, [0x30, 0x31, 0x36, 0x39, 0x70, 0x30, 0x27, 0x78]}}, {@discard}, {@treelog}]}, 0x1, 0x50ef, &(0x7f000000a2c0)="$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") r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0xd0, 0x1a0, 0xd0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@mcast1, @dev, [], [], 'veth0_to_team\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x14b042, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./bus\x00', &(0x7f0000002180)='fusectl\x00', 0xb005c, &(0x7f00000021c0)='\x00') (async) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000180)="b9a9e3ce19dd701274f709516f19543f861ffff2a9d4a5d0f667d60e0de2dc258eeacb6de9829bb4afa78362e86b976dc8d68f2a5a018a7dd09ba4c35c8342a712de3bc5d268fae5e31fb4d11ece789acd6c32392c94bcaa936d05f80decb90d24bf0933af823275d3cfbd0e7953b0892e7fc3b44b624a42b802b6419e9a4b740561defc983c70050ad1e0db0bd78e7dd1c40aa37acf4e813d8eb925c11e439ec38052b624678d59814eb953a8e1d7b6f99be0ad2a2b510851f097f3c3a91cea3c05433f67736d4906e0478bbedc68dae60145d183311754dd34dca6d45480f8b81064c2649bf55b2c6404da2da52e95ffabee81ee6cada1f4cc8d1d43770fe81d42374f1408f9d3467ee05a24b8c4fd80c24c8f276f3222ecdc3e8c123bb6340fd1c6521aff40a6b57a05ce9f84a3fa2c291f1ba2b5ba5f17513de0c07014dd86d486fc08465187e7abfd085793deac644b3aaa6842f00f99d0094ee9758436a5495f39c164073eab275126c62d2d79d929eeaa0b92f956e2b0997bcafeeb74d6923467309931cd9802c4502d1153b6f14d5ffb6e782baabdb6b527ab994b7ba7419372adcd1be301b8cacc553e87524820841f60e4f94ba7d627687d3070233f43f0a6eaa2d7729e0e56b5c61fba4fcb905638fabc28b15441e39980114382c71f28742811984ad42d99b23b5fbff26bd34c56b798f834caddd16611505d9a1a0d37bb8703c2c00f508e5b9bf3ca737d494bc055b15d8c729bc0b41f77bc7a049adca3b79124b39323fc5d84ff60e3ef9e80653b09ab6c845c38b6c93fba2174de0d3b5cfa420e175d4cc8784b7d9c73ed3e9f188d6f9149be2ba4ea1423975648195488d8546506a22178683eb50b56a53c080d6634fea682365e09a352bb63a497d82ca747a8fd661282e7616cb44a66bc8e68bb1601693dc620d46fb965942d133163695d0eca7288d3f6243319e7d97abf066978af5007b1d8b90f4bac12515333a29359cc1a64e4a1bc2eba9fa302f83c0935e490745450f44f1194bfb1a98cee746bc23383351cef710f8f1547d1c3a3437792d6d98d535bd07ffd8373bd8a70be44f27a8283317948e9075636fabb62e7d90b13b0a6445105b8de0679c089b233c3fb646cba267e908852a27b496c60d4cfe601e870cad1b205f818f35360e5013165d7d18837665bf8d5bacc6260fba80a9b36daa57b8f3f88349bdfaa3d53a81261b6102a18505daf11a359a2d840c3bbfb4141452f34b41f72c4dc1cf856084d0dea79ab50d5e3ac9e7fe583c03a8ee7065ff93b47d3f2fc3ff388d162c5d5b943fead67451db4b21c1db1cfd87b745478f7dfd3c072497b5ad96347133b230ea824d6a12e7805e68924d601fb5fc69be93b7cb3dfaea0a7a29131d76929d53a027d9239a57d06a3c7860d11a5fb67a0167fea385dc888bd8b3657da4471705e5a948fa35aa89958d245a3f8dceb54b78f9950aaecafaab90c469a27a1a504bf4ba922065c0a71bf08a997cff8846f5c744fa55054a790d40b19c2a4be95716d19ba2e8222053072f763ec40aa187dfa662fb4a3ef48b6b992f0c7041ee8fe6acaaa876901178309fcb1e42a6b9204069fd451d0de37c81929153e36458fd2e76e8f643ea2b334140261625d823460b3ba9146b26219159dce125ef2bf1c34d0f61ebc4603bf1e7098b2e0c7707b53454b8cbcd80b3031d84a7265ca236054c9b97f9a014c29b0fe86b07e9f5020a2580c4ea60d00371b57a2ecc96dda28060d43e7a18f35c7100c5bedf7ee65d1e5ec3c6cba585979ecbf095cb420430864c5afe0f1720c53edbcd67310d1994adbe90daa9c407b13b8e405e596f72b7e7eae83aafd354ca8dd6458b0489263aadae84fc0fe72fbac1b067fb95324be6def3190f785c13fc6b71fea52eb8547010c0443f24881ddf3852df56a2077b1695c6f74e9b3e61d3731bd0fc8eb826605c10a7e7b51cbbb06cf611075716edd9f56ff6a0b8e774f6ec01abca55faa96195eb9e857ff2f0f55b82c2df6b5c3438365c58b8c1a7d18be12eb589a75beed6727cf07d1c338d54248530c785d1e1a198eb4fb5bb6d42969df427ba4153d0ae61b4f0afac4c935004822c263cc76f5586eaf4286faf6e2e3e3bad7887089a768100c6c3d23e86228c35000e4be5ab33b8b28eae9d300760e2c09dcba2b8c9bb75cdcbd8eb4b2e455ce489539ba230dbd58830de44ccab981fa4109dbe69256f21a68ea005edde4ec507ff58a87b1bc38e5dd66e2f9a3ef014fe38d8ccbf81f250e06b17a30e28ac8834256412c2ff7b8606799d296a22a764c57729962fd620620ec09c594a095c7f13e04a9f08c286bc40db4a082add52dc5d70aa7456af24cfcca4f0f5ce31fdf43cb337e491d3f0887787317d922343fc7b090193660dbc17dccf4402f09c6cf77a5dc209f93a7ecd2f27a8e3ac54f584c4504f1a3c9b11f1f2d894c2c950cf1820857bada5bcdddce8ade6f38677d69144a8424c14faa560c294189385c10f881b1cc357b2fa6db39072a298326a881995b03e0ac2fd50680d7b4a7c2df30a7e6777c42854fedef81155c588f00dc955355f813d80b44af1665d2b4f14d01d5d99d2ed348c1bb5d005d508c9093a4f5f9ac6ced79ed83a124214a203b531ddcc1594041ad0e0084ebbde7a3ec3d35778459b66712c679d2a16e12351312b6e35b513c08918e7ce0b4a49706fae048722c49ef4c3c5336035413ceb2127d59f13445915dcc03d8e27e8cc2d4d19ca9d7ff2d1e1e04911f4c0cca6bbc98b616ba6cbd1bb090e7c93831f1b5a8264c41f78d866ec7a3069968f6506dcb5af5cb1fba5dba755f8069071f893918c47b04cd0c3faeb76571752b96b7e1de9e48bc369641413ae804d2101b98b55b06501b22e4da4c42f46997ceab41d8ee615968f1d4a5d361ffc64864bb7b336b7ceb480fe9621c917f8f36093f8c102022c50024b816b8c58ace63b35f59ebcdabd431e58fb0259f5cf02acc696c9b7375f3bc6746f9912b472c290fc90f0a1d21b1624ae59d146cce49c65d61a84c9b55d19304bf1992718b1f83d256af535e00cc93b025652c239be78196499fa5f5e3dfcd99f222d476fef88b1be1baf5c856027fa9d5c1d25c55ec28e6e82f07f3b75b642c1a566e4b4dfb4980b3a69d015ec32d6211df567eaef2eeea253ab74948bb14323691305e53cb715d76aaf1ef78302391f6c40500e051cd66d26f9995fbe35b47993fbdf8d4a579fca40acebb01d38783e6265b779bc3c64fdc10d8e565cc2092c8c0faecd69b556ac025cf12b3b1b2b536d996762ab0e6679145c85f0089dccb18411cf7ed4d6c04931efb49879f2e156f3c3b7a14342470dca0e2232abbcdb3975ce6a0cf03cc64d394961e991e7555c349da3d5a1d33a9e67db7ccfd525848c261df99bbbb394772bd00dc9c3266e759b82d6b7ccfcf9937286345ac02a16d4d543875e5564481f39a2b368988d4c6465f0f4d648199b03d2bdb301b74de400315027f6a567013a4d0d2f430ecd3e886d0bd8011c7ceebefc5dcb01415a688b44ee8e70d2ad3a28fbc40b22a912d417c25de6db18acec571445d046dd22257d68822d103b8344bf294436a31a5ba5a74b75ec289f3f186c60fc66771178ef44002d6eb5f64fcf74192b9fe32a6c4ad1936879df26f044bbb2df129087fd06c12f14ef5f794b705f1cb5d8cdb0456e80ac7f88168627903bc75fc9a9143d6c456b177237fe745400892fbe97445deb18de49eda0967d178a5ab83f878020f4afb96aad904a281ef2519e833b7456241aadef35f29f2c578d383dd23a19c571ffd127eb73adf822ef322f60e1adee8301d73f395660f22aeee8f0da02a45ef1ac0d78a577a8d9163c04749fce17dbfc3de1781d1c831b3d1bcf06b28c5c4f19302194148a09599249a4224dc7ca8c5ccede17283cf8ec11d4135b22491f72b2064519cdc653da6af7f660cb306ed7cf718a8e478bd2c9e1c7afa88fac696d2d4b0e202acbed274a52d6411252a9e7a9fd3978085de4d4f2131f8dc01ba47d9fb3e4a94db6963cc7bf6ac1d6a5a2b10c73117f12f47c4fa89748a615970364bef28c8bfcc26e25f1d0d8a30fd6e18c7bdeab12812e645362251e07761b695d8a67288d074765fd1919d75bd36a92ab74623920dd58aea0a1334ed79e9bc94107a83c7d5e0ac95f75896cfcc64c3cfb2c75b388c93ec5e505fcfd54620cae7917f8c0414c3983373f54284ada7bf9f9bb2649b15e474ae3777e07714464e3ac68125beb03d8d0178258ebdcc085a2cab4a4b2f84bd186f2fd14dfe88d1de1e151320265757da140fb5b76d6b3bad66bd717f739e015effeee3db5a972828e52d7f0d1b284fce2d4042ec4ceeb9e7997f58a56e6313738cbe636b0914253ad1272eeebb7e8db0b2f0dfde72aa0693e88856211db7456538293dbf53b08a3c7c83e74f53e8f4e77b10ed1eb8f492fe2b91bfa6868a48c01768262cd3f1a215fc0d07bfc19d8877e23c77b40adfaa087a42f1ddf926c2e47baa8cbf8e9fc6b67997ca377288046941f0fbde927954ed137d1a427b483e432599b3ce936a5da899940878d35b0c7a319f58f1cbbfbb65a9991e642bde1d2a6aab18a0c57c26aaceea97490f741987f69d5c91c9abcc8cb17c7160181dd92f527a4ca86ce06da4b14ba85dcae7be9d9b9e22f3430ca2afc64e338613bbbd67fcc2fd44c50e95819d817e490acb188fef62ae2b245779a6e7a90c968fedf08081fffc325874b47dd82c8171e6b603a80db059a58fe690cdff9d150f603f4e1c71d0321490973bfdbe08eca7bdf91d820ce8a9a4cc07b777b9739c9033cba62185988be7a6b3ba29d0ff42a2a932491b34bd958a3df91b408f9ce09f40467cd5c6046d70900b9af1e176813b71d58f26b0f6a138dcf8f9f2c740c8e128a1cfc964cb658640ebea8b3802a5e201486e20a242a63dfe91d9766f577ebaa0e54251b153f039692c75503e500ba7359f557dfbfc498d5efc265162150d2957e4fe049109d24a0ab268609c2cff3836f9ca6f26ab111c75d0a33c5678a7e1e95dd31deefa6ef83a63d7894046db379ad654f0daf20482f26ccd351d50e5195eee3fc7c76643263f6aa6b36d68ceca47cc7af2f9a78eb9ff60cfe1282378b1f6a4cf73d7defe572d61c5afe313bd3b66b819622c26879f80cc44a2bb30886046bf581c71efc3033cf5309ca53881b7b88399d461c885d8d55f9b54a829a4b005bca6d5d998289f9e6233ed68be8b9c1dcef72fc6a6e3e01a969f827938979ef3b63bc74feeb6f5e967357575ae901cca1d884bda51e91e7bd3e9151df8a92c6d49098689c86f7a2ea1a6d58376174058295c258d2908fa191334f0932f2d05cdf783d02787bbd72c24b2a0e82c4c80b15c4e40f58de864c35fa07bdeb76e7b80743cef08d979a486d2783cd15ff07a3cf6d804bd47ec39b7f6c980235fab0616b800be9cf393caff18169c1fb499f48e7876356423f80dd10bf65730dec9e7e820fccc6c4650fb9a6c05802cd1804298b5416a11fad24164d0108cfd1699d1f7241f1624296a4cae164ee1233979922b5f4f477f1f1be75bb59c1745b1cf10a5a9041bd45efbdd4c8adc73812a9a8b670865b486323eb7852f30338a7dcdecdc6cea68fff8ba737756945d8b65df5598103947aff89383fda0deeee9113ec4e8713e0ee3653890d136fcb9145f9a525fb6653e431f53ac734ae2367264165787d5ff2329fb999906b3041666146b9eda5c1e34c6c9c098d0261779e1b10e75228126b20b5b13284fadebd87d849a6fc4ef95df32ae1778365f48e8934f1a91607e478a58ad8156662c4607d12e06e0a66b35fcbae581f1c6256978b12ddef1d98d7d083f376d02c03a6c93832f17ffe0b29022787d62c5cb3da95cf9d4b26aa06bd3306580f20da53b5a50d2d94e34a74b15fa0829ac5cb97b4b6b310953d8816b2616aec3465a5201690980137c16dd1f9bfec26218fa3e1c6b0596f9db912f367c3d93848a6c184bde144648b934a4f5ce178e86983b40bbf84f8e13c62615f02daa3772fccf782d3d84276ac9f74782459fd6693d0eef6c8aa4e2b90f9f0f068c3fd66bbff20fa6384af4fd0134267e04c5c90cdbb330a5367e4ffdb25f5515236e237cbeaaff069b8c2871ced992abcc0003f4798efb38c208d126b008b9cd751fa8a2284619dd35cc5faa9073babda4d5b361a79a699b1cd937fe34d3d72a3c5d8376bdae1679c652a5fdae8f4d27cd7295289b316260b54a4bf1ab98731da298fcf122e99744797abcea4fef607970907752baa9036ebc7db07edf64eda80ab1ed9bf3ab74d0176a20cbfee250f7a18b39a6d0186649589ae849fb6437d9ec0844125db267449c98d6173c744771a18e3765c6ee3c29d7dc2be019b059c40bf241f9d346518e9d1c8907a5f1856437adca525a588514458235f67b6fa04c9d19fed2478a99cce00bcf7d4577a874ba13711423452140dac2c8c2eadda011e603be8480530ac403c1e42f534a6f8e5cd366b7ffbc4addf5859e6635b64ad1bab0663c844ac5f7f2d7676b7910be1e0cb93ffb4e9c90fb13a83175021748b9e0cdd04cfaae4e6eb282eea39c0e30f65f0227440e8dd42ef3a703b372d01073dad9cda950ebdf4d3933cee5606f8809fcd547146a5848e02d0dcad67caf6da703c93ef8a820d54a768dacb75e86d022a4c5966f8dbad1de48c898febcd86fcdffe0c2a7a99052d2dcdcc90049db17c7fc6486a6d729ef10a0966d8881dde01aa1060e29736b29967aaab57914c1fc6ebe141bed558dc19cf9ce26dcdf275dab7ae57010adac59ef1ec596b20d588e3c4a607c16cc85a604d17605ab0f75ae25b24d98fb813c900054200b81f78ed26e28758a56c0c00e031391d4aa55683b9d399446638778e988611cef685e7d3890719119a34b74b74f9cd591770b88164b5de224feed5e42c84608a632a928964c7faadaac002a5384ec0180a102f1245464827fe6ee0d9470ba1b19d28c057cdd73dece47384c23a2550a597fed193cfd28a477705a84367ead8cb85b4a376d117cb62ae69212bcf224ad8be08a36b00c80283b531da4349730edc6468d09003d4095095dd90bf1071d27cd7598bdf8b960f956a88f6f6e698b5c80bc77e15651ab1958c8d376d9e5142a2895dd026a0620abaf0f98ca5dd907199a25be301efe36b48c412913f6b289070f911645317b458e72dac833ca439ca88e411f56e74fb3eab35eeabd6567dd7f0124325052de61696e5d9d114fac209d997a9cdacc724a03e6a0bb0c8d2f0b97136ad7ffc9d6a96f63602ee441975b6c53d7eeb4fdd05fcff748430f9e1d8b0fcb900f49397d4f3d2f5aff0aee5745d030d4ec72808027cb397fa239eb89f559824f88d7d6368dd91a5391fd44167abd75d390ac3849b767a0c60cea7f4a27de01bb7392f04ddf4d032594e1806e74125128eebb2c100ea76d49e1f1d2273f34a138179e7cda170e3f5948b9592a3aec0d2ee420c6f48fa80dc001d8509b775633fc6ce5895a1aea1101e9a9c15073c0e1861cad250ecbb61a3dca69a8a5a19f1856fd2efe1edff95c35d27be6d28e5307586d2d0d2ddfcb354a03b7446ad90a310f1e00718955c11426c91354df1192f916e62ebf11f27d56c3ea5eae497a467a79a1f9864758bb14934d15fcabf4a14921c3663c133626852fe6d5e9130e6017624c9dd9af1ef7ca7884d30ff33e9690c21ee2b862f2d993ef1b0e0e02e91a7a863c270fb9156e2ec0f78cc14da5e5c2e0ccc16747c7a77d66c8484de1ec0c34815ba6f8952cdb668d244fb3c652cd10aae309de70f8b9fa034fe8656d70f5b4531a120f90928d8d5b5775628d4358062d3e947bf0b8e55578a66c5cae34946cfb48211eef99061967443757fe272fb17d33d9f7051045d0a313a59be5fefea06cbccdb9a537060a38e1ff01d89368e6a560fd6c3eb4e8563541c38303fa5bc8a01565e76d273574c4ba7220d0c75ac6a8f075511da2ae8ae79da3f9680a3928d6185034dfbda18cef8e4738b563156b39aac0f8bdfbe4fc3ea743c785b304336066f4e181a2a9004d63b01986bb9ca137b934ec8c9ad155b536ea3aed733fbbc31371c019cb603730016aba2e9f82941761099a59bdfb0eeacd84bbcce5b84f9ae0969811b72b07ac4a09dfa84d3fe32335587757642323a99dc36c3fd51d5d20f41d862ead2814fa0e3e3fab3da1c9a0c59a93375bcc0d309443fe57e7c5a88f0514ca08cad338e775ea83d66caa67fca7806ad55739cc2552c4817edc29eb240f2427d753146a6585941410f84f278f27e8ddc84da450ec2ab326400d34a1fe44ddd7834df3429fef9aedbeef088aacc1dc5a761634f6759d0a0e9826fa56338e79cf6c07b3b073905ef36c28ebbf44843d5f0096d8df575936edda557b6b6967a8ded8b6571aceb98d1655d8ba5da08d7322c14cd7f30405a71bf390ecabc0372bbd424eaef71fc88aca4b7f6c55a1f2d283b2962124218fafb3357519fc3510e750f214d28f5b00c930b06e2eda13001caace373c5aee81341cee0964a230c00f08964e2f9ca87cadb6abd666e07c02ac7f780741182f081c4028c6b82705c8d454a8a58a8d04bc5690a43ca9a674516c5c92af4739002fc3cb6fe3a12bc3a39f1596b1bdc7f175058ad44bedd3cf2eee9420914d17b94deb018505aca241a237797056db00a8628c416a991362df92bfcd9068a36be80c4b4921525b03d2cedfccf47c2f9b3aadf40835c7d8778a0d867fe0b1d857c3192b44f26bc9587c123ee39607a110c0565a0f81423c21cb66d3e793c00d8d5c913d9011b1a15b730675e149f7c09cad762678e24d56959c3588495ff1d89694c2c2f2d485a8436ef126b240542311b369c865174ae052a6f609a54bd71110369fc74fe3b4a28e4007e29d4c77378abe9e9bbad78aaa9b5c64ad9ba267a4e4d393b79a2aea9129f3eec2c54bd93f72199ac34be0ab5ad0880f622e12a4b4755b897723755d8c43860ae97d13beb7f4840a0f6b18aec6c5611b1af67abad56764b4e24560f2a90dc8edb41c4248a54726f88d973f26ce4d68dc356fd53d630b94eb61e3283041a267f45dc89863a18ae1d38f22b5cbba58ab5238b5232d4955edfe2f72e55eb3fd87ae345dd3f41b3ddc572e3b3c4192588065ef06303b578d3a747d9b1cb6e33a65a93e57348603ac7cf67efb80193c4e1c4f61ebf77ded3639b884be9fdca48a231504f55113a14c26f3b62f1bc045edc7ab50274818337a6ae957a2bb92b64aba4ed4e15ca2f2dfcac3b51d289e11421cb42aa3ea236b3b9066b98e4ac3366bd38821efea515fc3ad5d5d031a9640321bc571755b6dfe6102c94ef9c0faa890e1705f5443e533107525b92791a4379f44a3b4b7b45018a576b826fd747d51f6867024b145a9577ee3126b8d1bc6d2250f746c2d248360d5504338b65df84ed4153d31de1460ca67c8eb7b0520d1d6b6f3d451f078e09ca2baa59efe0557f67dfb4a68cf67e0f53acaf38903bed232822c754354ee200cd58bc859b341e9e4d4fab7de5f5d0c3bfff0c7b5e7343019c2cc2476cebfd8f2ecb9c840a04edc1d0e1cfc1b5568271927e32ec1ba8677542e97aa95e4a6296a64655237a99be419c1ff058ee72ee929f4d0c4f9d9e4f7b382b08e3567a269304e710853c6cfc9f985499195749babc019b2b6de9cdba158d2a05cd181e0c2e7f4866f503288c2d9ae244277b2c97e7eb1cbca2e6544a14d4e86ea16aa2b54f669af3d749ddc333278a72740012fecdad7441172fd881f19ad5a330cc718e98d2a119bac9578acf0c513d13ab80763f57970138e1962b7c8d7e4776c4482c9d526f03f0ef162ac155dc1dd5164ae2fd420acca11b7adcc1c58991641e2893c475aeead39e9f567dffa6fe192859c946832cd185f98da10364cb13027b49cc017d0eb51aadd1776d381b629ed0f316162d4bf48eaf66b0834c86155b23f83b17c072613a1a7193975dbddcc0868d9c16747bc948e74ea2e3c9926ef0cbf22857764684e5f168fc731182beee56aeea516ad44ef04d4e00b1716d5aa7d8df288e2f9d236757d787f2b7ce8a5512294810e0ee73d9f6bf3cdb0a15a756ac0cbfdf9e89b226ceaf8faeb089d5bcb724d1e34c12d655a9c3cee764f2cd2ca2b259b286b3dfe9fbdc1be8bec357c23f61877ad3b876e9ec62bb8df0c8b8547952506c4f743be0d4f140a48a94843ccaf29b6d94b4baa67a0959a4b5a00769506b5c7d54ad8d2c88634fec2a2c8bdc7878be0ba2b6c5a3a54b0c78cef6fdc0fb709fd69b97506cfbc9029e54c89e20e3c146728e0bb6756caafee2cc755071965efcd031c795e46f04d62862f12c924192079ec47fbb0165f794cbca1512020f789e597f3101547cf5dce023751054e69cb5e85672b1e359447a889fe3da2bda542e191cf75859052b0fd193312f000e5b50bb0c52794f0fcf5ccaec3267d8af74cffe674601ee63a500c8fb0a7e85c98a9f4f1caad95fb50e1ab7d9c96d3c36ddc7d6ca5c9802c29663673bfe1c24666d6e5b4da221b9a7b5e1a902c4807fd03b9006b34aad8a127890567044f03371014a3b790c2722451f06158cf935fedf804201f8988c04843d3c812f3814177c4f2909e1a5b4bd050a64dac1dd6d485df70190acbc719efb201a18da0c1a994161bff77d9cd041f31745901c9c4f6269105ea8e191fca58b977c44beea4a66cc895c3eeb0e78a15f3bc69ba204554abad5567d3daf4349a0cc659462b82e4a6bd8bf117640b6fae22e0941bb36778b9eb29e32f71b8d6fc4d0b1a2a40282ab1ee06a5b550185f7bfc5be4c67b88c43083963213d6d9c83b0a366aa88b8f2fe563b9b447a208ef93d0688ca5b59fb3a87f1e21595a180dac8b1713c4a98b7c3db213f32ab195cd550c357d4c486a5e5038eeb8df8610979813fa8a9778d1992a9285c80e53714a4494f539a6c179b9c3020e0d8c53b22e5c1c4cdb69f52b5fd13b1639e14ceee35d84314a183ec54c6c9c601afbdb19fa08920e313ae199f9cb9d571e54923a65e01b6be0ae1825083fba1ce0f7ba98da53333bbc02490c90a55047de35dac4876aee54c31f4c6439ad218f6b0ec783af104af27e0c83de0cdb378e109340342f894bd45348b608919bafbaf5aa8d6adb2b3e4bc5e1a59676b4ce5352c3ebd80fa1ab3b38e17f484290a1bc0ac22fae5e4fc85ee113d844adde50fd82790f87ef28b556f20cfaacaf266f4850a757b850bff09f6bc4f7bbee1d73dda48885794ea1f334a112024c48218093a4c2a0362520050a4fb15f396b4305449e7e071b01948ee0a94dbef65c9176916c3d6f72578494a084e94daad5526df700d739e9ae7e3ec8ca7800c8eecdaeb982deabcd1a0cc3baa50af9010bb2428214f41df6b47567ac9f5d82e897fd849dc352ff6bdb8d6920d2e4fd1b5d19535dd470b92cbc2b4395938c96a8fa88aa716768be9a0cca3eb666b6a08ddbfea0b12d85691253ffb6979e9ce25863ec4c5198", 0x2000, 0x0) (async) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) 09:07:05 executing program 5: bpf$BPF_GET_PROG_INFO(0x9, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 09:07:05 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x5, &(0x7f0000000800)=@framed={{}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r0, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 09:07:05 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000003c0)={{0x1, 0x1, 0x18}, './file0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 09:07:05 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x15, &(0x7f0000000340)={0xffffffffffffffff}, 0x4) 09:07:05 executing program 2: r0 = fanotify_init(0x200, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup(r1) fanotify_mark(r0, 0x1, 0x4800105a, r2, 0x0) 09:07:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r0 = fanotify_init(0x200, 0x0) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/123, 0x38}], 0x1) r2 = dup(r1) fanotify_mark(r0, 0x1, 0x4800105a, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x8001) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) 09:07:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x10, 0x0, 0x0, [{}]}]}}, &(0x7f0000000180)=""/248, 0x32, 0xf8, 0x1}, 0x20) 09:07:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x15, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:05 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0x23, &(0x7f0000000400)={r0, 0x0, 0x0}, 0x10) 09:07:05 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setattr(0x0, &(0x7f0000000040)={0x85}, 0x0) 09:07:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="58a4f8ff34c40020000000000000001220"], &(0x7f0000000480)='GPL\x00', 0x1, 0xe1, &(0x7f00000004c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 350.386643] BTRFS info (device loop4): turning off barriers [ 350.392450] BTRFS info (device loop4): use zlib compression [ 350.402230] BTRFS info (device loop4): turning on barriers [ 350.407955] BTRFS info (device loop4): max_inline at 14 [ 350.414136] BTRFS info (device loop4): turning on discard [ 350.420155] BTRFS info (device loop4): using free space tree [ 350.425999] BTRFS info (device loop4): has skinny extents 09:07:05 executing program 4: syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000000000)='./bus\x00', 0x1000890, &(0x7f0000000040)={[{@user_subvol_rm}, {@nobarrier}, {@compress}, {@barrier}, {@max_inline={'max_inline', 0x3d, [0x30, 0x31, 0x36, 0x39, 0x70, 0x30, 0x27, 0x78]}}, {@discard}, {@treelog}]}, 0x1, 0x50ef, &(0x7f000000a2c0)="$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") r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0xd0, 0x1a0, 0xd0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@mcast1, @dev, [], [], 'veth0_to_team\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x14b042, 0x0) (async, rerun: 32) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./bus\x00', &(0x7f0000002180)='fusectl\x00', 0xb005c, &(0x7f00000021c0)='\x00') (rerun: 32) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000180)="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", 0x2000, 0x0) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) 09:07:05 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'veth0_vlan\x00', 0x200}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x4}}}}]}, 0x38}}, 0x0) 09:07:05 executing program 0: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200810, &(0x7f0000000000)={[{@noquota}, {@barrier}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@noblock_validity}]}, 0x1, 0x4aa, &(0x7f0000000580)="$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") 09:07:05 executing program 1: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2, "9f83cd68dd788db65551a45d790781f6c82f922b6a16c0d683ee5e104046bf2f4006245bed8ae07c3d22ec28e48dfcdeb6bd97cadce681c915589e04aa39f59021c47abed28302b4aeff2c3cb748e68cfcba9c89d0474f63c03e3c91b8a9aab042e12186c23482"}, 0x6f, 0x800) msgsnd(r0, &(0x7f0000000000)={0x2, "d79b3c1f778db3fa475a07bd6d4db1c34769efdfc1a18e61bacb6b3b934589d2be1e96b7"}, 0x2c, 0x0) 09:07:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f00000005c0)=[{}]}) 09:07:05 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x1d, &(0x7f0000000340)={0xffffffffffffffff}, 0x4) 09:07:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x17, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:05 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'veth0_vlan\x00', 0x200}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x4}}}}]}, 0x38}}, 0x0) 09:07:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x7, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x2, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETA(r0, 0x4b69, 0x0) 09:07:05 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'veth0_vlan\x00', 0x200}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x4}}}}]}, 0x38}}, 0x0) [ 350.531823] EXT4-fs (loop0): Journaled quota options ignored when QUOTA feature is enabled [ 350.544407] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 350.598997] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 350.632386] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:793: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 350.658243] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=8002c01c, mo2=0002] [ 350.685173] __quota_error: 2 callbacks suppressed [ 350.685181] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 350.710141] EXT4-fs warning (device loop0): ext4_enable_quotas:5780: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. [ 350.719567] unregister_netdevice: waiting for ip6gre0 to become free. Usage count = -1 [ 350.740507] EXT4-fs (loop0): mount failed [ 350.792570] BTRFS info (device loop4): turning off barriers [ 350.804781] BTRFS info (device loop4): use zlib compression [ 350.815679] BTRFS info (device loop4): turning on barriers [ 350.824705] BTRFS info (device loop4): max_inline at 14 [ 350.830742] BTRFS info (device loop4): turning on discard [ 350.836286] BTRFS info (device loop4): using free space tree 09:07:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000400)=""/245, 0x2b, 0xf5, 0x1}, 0x20) 09:07:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000980)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:06 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 09:07:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x1, 0x8}]}, &(0x7f0000000400)='GPL\x00', 0x1, 0xa2, &(0x7f0000000140)=""/162, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:07:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x3, 0x3, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 09:07:06 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'veth0_vlan\x00', 0x200}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x4}}}}]}, 0x38}}, 0x0) 09:07:06 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) [ 350.845103] BTRFS info (device loop4): has skinny extents 09:07:06 executing program 1: syz_mount_image$xfs(&(0x7f000000ad00), &(0x7f000000ad40)='./file0\x00', 0x2000001, &(0x7f000000ad80)=ANY=[@ANYBLOB='\x00'], 0x1, 0xacc8, &(0x7f000000adc0)="$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") ftruncate(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:07:06 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 09:07:06 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f0000000800)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r0, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 09:07:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0x9, 0x3, 0x1ff, 0x10001}, 0x48) 09:07:06 executing program 3: r0 = mq_open(&(0x7f0000000040)='[^_,,+*\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/173, 0xad, 0x0, &(0x7f00000001c0)={0x0, 0x989680}) 09:07:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/213, 0x2a, 0xd5, 0x1}, 0x20) 09:07:06 executing program 2: bpf$BPF_GET_PROG_INFO(0x23, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 09:07:06 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setattr(0x0, &(0x7f0000000040)={0x85}, 0x0) 09:07:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x2ee, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) fdatasync(r0) 09:07:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x3, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4, 0x101}]}]}, {0x0, [0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000180)=""/248, 0x36, 0xf8, 0x1}, 0x20) 09:07:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x1000, 0x10001, 0x1}, 0x48) 09:07:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETA(r0, 0x4b3b, 0x0) [ 351.155927] attempt to access beyond end of device [ 351.169627] loop0: rw=2049, want=1041, limit=128