Warning: Permanently added '10.128.1.44' (ED25519) to the list of known hosts. 2023/11/19 11:42:11 fuzzer started 2023/11/19 11:42:11 dialing manager at 10.128.0.169:30005 [ 95.217559][ T5064] cgroup: Unknown subsys name 'net' [ 95.342740][ T5064] cgroup: Unknown subsys name 'rlimit' [ 97.330268][ T23] cfg80211: failed to load regulatory.db 2023/11/19 11:42:14 syscalls: 3842 2023/11/19 11:42:14 code coverage: enabled 2023/11/19 11:42:14 comparison tracing: enabled 2023/11/19 11:42:14 extra coverage: enabled 2023/11/19 11:42:14 delay kcov mmap: enabled 2023/11/19 11:42:14 setuid sandbox: enabled 2023/11/19 11:42:14 namespace sandbox: enabled 2023/11/19 11:42:14 Android sandbox: /sys/fs/selinux/policy does not exist 2023/11/19 11:42:14 fault injection: enabled 2023/11/19 11:42:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/11/19 11:42:14 net packet injection: enabled 2023/11/19 11:42:14 net device setup: enabled 2023/11/19 11:42:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/11/19 11:42:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/11/19 11:42:14 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/11/19 11:42:14 USB emulation: enabled 2023/11/19 11:42:14 hci packet injection: enabled 2023/11/19 11:42:14 wifi device emulation: enabled 2023/11/19 11:42:14 802.15.4 emulation: enabled 2023/11/19 11:42:14 swap file: enabled 2023/11/19 11:42:14 fetching corpus: 0, signal 0/2000 (executing program) [ 97.519230][ T5064] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/11/19 11:42:15 fetching corpus: 50, signal 37391/41214 (executing program) 2023/11/19 11:42:15 fetching corpus: 100, signal 59672/65249 (executing program) 2023/11/19 11:42:15 fetching corpus: 150, signal 69032/76378 (executing program) 2023/11/19 11:42:15 fetching corpus: 200, signal 79717/88755 (executing program) 2023/11/19 11:42:15 fetching corpus: 250, signal 91597/102269 (executing program) 2023/11/19 11:42:16 fetching corpus: 300, signal 101743/114062 (executing program) 2023/11/19 11:42:16 fetching corpus: 350, signal 107839/121849 (executing program) 2023/11/19 11:42:16 fetching corpus: 400, signal 115408/130993 (executing program) 2023/11/19 11:42:16 fetching corpus: 450, signal 120734/137900 (executing program) 2023/11/19 11:42:17 fetching corpus: 500, signal 130679/149324 (executing program) 2023/11/19 11:42:17 fetching corpus: 550, signal 139281/159347 (executing program) 2023/11/19 11:42:17 fetching corpus: 600, signal 144779/166341 (executing program) 2023/11/19 11:42:17 fetching corpus: 650, signal 151052/174072 (executing program) 2023/11/19 11:42:18 fetching corpus: 700, signal 155352/179867 (executing program) 2023/11/19 11:42:18 fetching corpus: 750, signal 158345/184380 (executing program) 2023/11/19 11:42:18 fetching corpus: 800, signal 163265/190738 (executing program) 2023/11/19 11:42:19 fetching corpus: 850, signal 167436/196329 (executing program) 2023/11/19 11:42:19 fetching corpus: 900, signal 170928/201297 (executing program) 2023/11/19 11:42:19 fetching corpus: 950, signal 174648/206475 (executing program) 2023/11/19 11:42:20 fetching corpus: 1000, signal 179244/212450 (executing program) 2023/11/19 11:42:20 fetching corpus: 1050, signal 181752/216419 (executing program) 2023/11/19 11:42:20 fetching corpus: 1100, signal 187072/223038 (executing program) 2023/11/19 11:42:20 fetching corpus: 1150, signal 191452/228686 (executing program) 2023/11/19 11:42:21 fetching corpus: 1200, signal 196452/234927 (executing program) 2023/11/19 11:42:21 fetching corpus: 1250, signal 199731/239516 (executing program) 2023/11/19 11:42:21 fetching corpus: 1300, signal 201471/242650 (executing program) 2023/11/19 11:42:21 fetching corpus: 1350, signal 204202/246713 (executing program) 2023/11/19 11:42:22 fetching corpus: 1400, signal 207607/251395 (executing program) 2023/11/19 11:42:22 fetching corpus: 1450, signal 210962/255959 (executing program) 2023/11/19 11:42:22 fetching corpus: 1500, signal 214264/260513 (executing program) 2023/11/19 11:42:23 fetching corpus: 1550, signal 217583/265078 (executing program) 2023/11/19 11:42:23 fetching corpus: 1600, signal 219337/268173 (executing program) 2023/11/19 11:42:23 fetching corpus: 1650, signal 221782/271942 (executing program) 2023/11/19 11:42:23 fetching corpus: 1700, signal 224615/276038 (executing program) 2023/11/19 11:42:23 fetching corpus: 1750, signal 226295/279021 (executing program) 2023/11/19 11:42:23 fetching corpus: 1800, signal 228850/282800 (executing program) 2023/11/19 11:42:24 fetching corpus: 1850, signal 231120/286332 (executing program) 2023/11/19 11:42:24 fetching corpus: 1900, signal 234557/290914 (executing program) 2023/11/19 11:42:24 fetching corpus: 1950, signal 236532/294133 (executing program) 2023/11/19 11:42:24 fetching corpus: 2000, signal 238773/297592 (executing program) 2023/11/19 11:42:25 fetching corpus: 2050, signal 239907/300051 (executing program) 2023/11/19 11:42:25 fetching corpus: 2100, signal 242530/303790 (executing program) 2023/11/19 11:42:25 fetching corpus: 2150, signal 244010/306518 (executing program) 2023/11/19 11:42:25 fetching corpus: 2200, signal 246844/310465 (executing program) 2023/11/19 11:42:26 fetching corpus: 2250, signal 248618/313442 (executing program) 2023/11/19 11:42:26 fetching corpus: 2300, signal 250378/316422 (executing program) 2023/11/19 11:42:26 fetching corpus: 2350, signal 252124/319361 (executing program) 2023/11/19 11:42:26 fetching corpus: 2400, signal 253842/322251 (executing program) 2023/11/19 11:42:27 fetching corpus: 2450, signal 256375/325897 (executing program) 2023/11/19 11:42:27 fetching corpus: 2500, signal 258415/329063 (executing program) 2023/11/19 11:42:27 fetching corpus: 2550, signal 260265/332068 (executing program) 2023/11/19 11:42:27 fetching corpus: 2600, signal 261978/334911 (executing program) 2023/11/19 11:42:27 fetching corpus: 2650, signal 263691/337756 (executing program) 2023/11/19 11:42:28 fetching corpus: 2700, signal 265675/340887 (executing program) 2023/11/19 11:42:28 fetching corpus: 2750, signal 267363/343699 (executing program) 2023/11/19 11:42:28 fetching corpus: 2800, signal 269614/347019 (executing program) 2023/11/19 11:42:29 fetching corpus: 2850, signal 270810/349437 (executing program) 2023/11/19 11:42:29 fetching corpus: 2900, signal 272420/352223 (executing program) 2023/11/19 11:42:29 fetching corpus: 2950, signal 274350/355210 (executing program) 2023/11/19 11:42:29 fetching corpus: 3000, signal 275697/357713 (executing program) 2023/11/19 11:42:30 fetching corpus: 3050, signal 277904/360935 (executing program) 2023/11/19 11:42:30 fetching corpus: 3100, signal 278911/363138 (executing program) 2023/11/19 11:42:30 fetching corpus: 3150, signal 280704/366004 (executing program) 2023/11/19 11:42:30 fetching corpus: 3200, signal 282969/369220 (executing program) 2023/11/19 11:42:31 fetching corpus: 3250, signal 284343/371711 (executing program) 2023/11/19 11:42:31 fetching corpus: 3300, signal 285912/374307 (executing program) 2023/11/19 11:42:31 fetching corpus: 3350, signal 287341/376775 (executing program) 2023/11/19 11:42:31 fetching corpus: 3400, signal 289364/379849 (executing program) 2023/11/19 11:42:32 fetching corpus: 3450, signal 290573/382185 (executing program) 2023/11/19 11:42:32 fetching corpus: 3500, signal 292610/385205 (executing program) 2023/11/19 11:42:32 fetching corpus: 3550, signal 293676/387373 (executing program) 2023/11/19 11:42:32 fetching corpus: 3600, signal 295219/389959 (executing program) 2023/11/19 11:42:33 fetching corpus: 3650, signal 296621/392378 (executing program) 2023/11/19 11:42:33 fetching corpus: 3700, signal 298513/395245 (executing program) 2023/11/19 11:42:33 fetching corpus: 3750, signal 300173/397898 (executing program) 2023/11/19 11:42:33 fetching corpus: 3800, signal 301105/399991 (executing program) 2023/11/19 11:42:33 fetching corpus: 3850, signal 302480/402397 (executing program) 2023/11/19 11:42:34 fetching corpus: 3900, signal 303836/404780 (executing program) 2023/11/19 11:42:34 fetching corpus: 3950, signal 304816/406865 (executing program) 2023/11/19 11:42:34 fetching corpus: 4000, signal 306048/409151 (executing program) 2023/11/19 11:42:34 fetching corpus: 4050, signal 307141/411333 (executing program) 2023/11/19 11:42:35 fetching corpus: 4100, signal 308543/413721 (executing program) 2023/11/19 11:42:35 fetching corpus: 4150, signal 312158/417900 (executing program) 2023/11/19 11:42:35 fetching corpus: 4200, signal 313238/420017 (executing program) 2023/11/19 11:42:35 fetching corpus: 4250, signal 314389/422216 (executing program) 2023/11/19 11:42:35 fetching corpus: 4300, signal 315916/424654 (executing program) 2023/11/19 11:42:36 fetching corpus: 4350, signal 317111/426885 (executing program) 2023/11/19 11:42:36 fetching corpus: 4400, signal 318159/428942 (executing program) 2023/11/19 11:42:36 fetching corpus: 4450, signal 319096/430911 (executing program) 2023/11/19 11:42:36 fetching corpus: 4500, signal 320444/433252 (executing program) 2023/11/19 11:42:37 fetching corpus: 4550, signal 321434/435277 (executing program) 2023/11/19 11:42:37 fetching corpus: 4600, signal 322964/437699 (executing program) 2023/11/19 11:42:37 fetching corpus: 4650, signal 324075/439747 (executing program) 2023/11/19 11:42:38 fetching corpus: 4700, signal 325479/442096 (executing program) 2023/11/19 11:42:38 fetching corpus: 4750, signal 326607/444193 (executing program) 2023/11/19 11:42:38 fetching corpus: 4800, signal 327413/446035 (executing program) 2023/11/19 11:42:38 fetching corpus: 4850, signal 328540/448124 (executing program) 2023/11/19 11:42:38 fetching corpus: 4900, signal 329379/449998 (executing program) 2023/11/19 11:42:39 fetching corpus: 4950, signal 330944/452412 (executing program) 2023/11/19 11:42:39 fetching corpus: 5000, signal 332540/454846 (executing program) 2023/11/19 11:42:39 fetching corpus: 5050, signal 333805/457021 (executing program) 2023/11/19 11:42:39 fetching corpus: 5100, signal 334815/458992 (executing program) 2023/11/19 11:42:39 fetching corpus: 5150, signal 335971/461063 (executing program) 2023/11/19 11:42:40 fetching corpus: 5200, signal 337300/463249 (executing program) 2023/11/19 11:42:40 fetching corpus: 5250, signal 338307/465204 (executing program) 2023/11/19 11:42:40 fetching corpus: 5300, signal 339104/466995 (executing program) 2023/11/19 11:42:40 fetching corpus: 5350, signal 340115/468937 (executing program) 2023/11/19 11:42:40 fetching corpus: 5400, signal 341005/470819 (executing program) 2023/11/19 11:42:41 fetching corpus: 5450, signal 342177/472867 (executing program) 2023/11/19 11:42:41 fetching corpus: 5500, signal 343271/474896 (executing program) 2023/11/19 11:42:41 fetching corpus: 5550, signal 344736/477163 (executing program) 2023/11/19 11:42:41 fetching corpus: 5600, signal 346575/479694 (executing program) 2023/11/19 11:42:41 fetching corpus: 5650, signal 347741/481719 (executing program) 2023/11/19 11:42:42 fetching corpus: 5700, signal 348702/483566 (executing program) 2023/11/19 11:42:42 fetching corpus: 5750, signal 349548/485298 (executing program) 2023/11/19 11:42:42 fetching corpus: 5800, signal 350917/487475 (executing program) 2023/11/19 11:42:42 fetching corpus: 5850, signal 351724/489207 (executing program) 2023/11/19 11:42:43 fetching corpus: 5900, signal 353219/491433 (executing program) 2023/11/19 11:42:43 fetching corpus: 5950, signal 354171/493275 (executing program) 2023/11/19 11:42:44 fetching corpus: 6000, signal 355441/495339 (executing program) 2023/11/19 11:42:44 fetching corpus: 6050, signal 356648/497322 (executing program) 2023/11/19 11:42:44 fetching corpus: 6100, signal 357647/499184 (executing program) 2023/11/19 11:42:44 fetching corpus: 6150, signal 358344/500851 (executing program) 2023/11/19 11:42:45 fetching corpus: 6200, signal 359072/502502 (executing program) 2023/11/19 11:42:45 fetching corpus: 6250, signal 360236/504450 (executing program) 2023/11/19 11:42:45 fetching corpus: 6300, signal 360977/506128 (executing program) 2023/11/19 11:42:46 fetching corpus: 6350, signal 362264/508212 (executing program) 2023/11/19 11:42:46 fetching corpus: 6400, signal 363003/509905 (executing program) 2023/11/19 11:42:46 fetching corpus: 6450, signal 363669/511522 (executing program) 2023/11/19 11:42:46 fetching corpus: 6500, signal 364507/513235 (executing program) 2023/11/19 11:42:46 fetching corpus: 6550, signal 365427/515004 (executing program) 2023/11/19 11:42:47 fetching corpus: 6600, signal 366419/516814 (executing program) 2023/11/19 11:42:47 fetching corpus: 6649, signal 367401/518656 (executing program) 2023/11/19 11:42:47 fetching corpus: 6699, signal 367996/520220 (executing program) 2023/11/19 11:42:47 fetching corpus: 6749, signal 368850/521894 (executing program) 2023/11/19 11:42:48 fetching corpus: 6799, signal 369754/523652 (executing program) 2023/11/19 11:42:48 fetching corpus: 6849, signal 370669/525404 (executing program) 2023/11/19 11:42:48 fetching corpus: 6899, signal 372001/527367 (executing program) 2023/11/19 11:42:48 fetching corpus: 6949, signal 372948/529089 (executing program) 2023/11/19 11:42:49 fetching corpus: 6999, signal 373671/530673 (executing program) 2023/11/19 11:42:49 fetching corpus: 7049, signal 374304/532206 (executing program) 2023/11/19 11:42:49 fetching corpus: 7099, signal 375068/533878 (executing program) 2023/11/19 11:42:49 fetching corpus: 7149, signal 375917/535546 (executing program) 2023/11/19 11:42:49 fetching corpus: 7199, signal 376907/537344 (executing program) 2023/11/19 11:42:50 fetching corpus: 7249, signal 377674/538973 (executing program) 2023/11/19 11:42:50 fetching corpus: 7299, signal 378509/540663 (executing program) 2023/11/19 11:42:50 fetching corpus: 7349, signal 379449/542354 (executing program) 2023/11/19 11:42:50 fetching corpus: 7399, signal 380347/544012 (executing program) 2023/11/19 11:42:51 fetching corpus: 7449, signal 381040/545567 (executing program) 2023/11/19 11:42:51 fetching corpus: 7499, signal 382028/547247 (executing program) 2023/11/19 11:42:51 fetching corpus: 7549, signal 382869/548919 (executing program) 2023/11/19 11:42:51 fetching corpus: 7599, signal 383739/550591 (executing program) 2023/11/19 11:42:52 fetching corpus: 7649, signal 384339/552048 (executing program) 2023/11/19 11:42:52 fetching corpus: 7699, signal 385417/553766 (executing program) 2023/11/19 11:42:52 fetching corpus: 7749, signal 386349/555394 (executing program) 2023/11/19 11:42:53 fetching corpus: 7799, signal 387450/557139 (executing program) 2023/11/19 11:42:53 fetching corpus: 7849, signal 388182/558709 (executing program) 2023/11/19 11:42:53 fetching corpus: 7899, signal 389140/560374 (executing program) 2023/11/19 11:42:53 fetching corpus: 7949, signal 389970/562005 (executing program) 2023/11/19 11:42:54 fetching corpus: 7999, signal 390638/563524 (executing program) 2023/11/19 11:42:54 fetching corpus: 8049, signal 391648/565187 (executing program) 2023/11/19 11:42:54 fetching corpus: 8099, signal 392565/566778 (executing program) 2023/11/19 11:42:54 fetching corpus: 8149, signal 393339/568305 (executing program) 2023/11/19 11:42:54 fetching corpus: 8199, signal 394231/569943 (executing program) 2023/11/19 11:42:55 fetching corpus: 8249, signal 395036/571558 (executing program) 2023/11/19 11:42:55 fetching corpus: 8299, signal 395845/573120 (executing program) 2023/11/19 11:42:55 fetching corpus: 8349, signal 396553/574620 (executing program) [ 138.291185][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.298091][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 2023/11/19 11:42:55 fetching corpus: 8399, signal 397287/576109 (executing program) 2023/11/19 11:42:55 fetching corpus: 8449, signal 397834/577504 (executing program) 2023/11/19 11:42:55 fetching corpus: 8499, signal 398573/578985 (executing program) 2023/11/19 11:42:56 fetching corpus: 8549, signal 399415/580576 (executing program) 2023/11/19 11:42:56 fetching corpus: 8599, signal 400379/582246 (executing program) 2023/11/19 11:42:56 fetching corpus: 8649, signal 401223/583761 (executing program) 2023/11/19 11:42:57 fetching corpus: 8699, signal 402207/585384 (executing program) 2023/11/19 11:42:57 fetching corpus: 8749, signal 403217/586989 (executing program) 2023/11/19 11:42:57 fetching corpus: 8799, signal 404473/588743 (executing program) 2023/11/19 11:42:57 fetching corpus: 8849, signal 405177/590201 (executing program) 2023/11/19 11:42:58 fetching corpus: 8899, signal 406171/591843 (executing program) 2023/11/19 11:42:58 fetching corpus: 8949, signal 406843/593258 (executing program) 2023/11/19 11:42:58 fetching corpus: 8999, signal 407440/594622 (executing program) 2023/11/19 11:42:58 fetching corpus: 9049, signal 407948/595965 (executing program) 2023/11/19 11:42:59 fetching corpus: 9099, signal 408887/597509 (executing program) 2023/11/19 11:42:59 fetching corpus: 9149, signal 409356/598794 (executing program) 2023/11/19 11:42:59 fetching corpus: 9199, signal 409928/600143 (executing program) 2023/11/19 11:42:59 fetching corpus: 9249, signal 410900/601723 (executing program) 2023/11/19 11:42:59 fetching corpus: 9299, signal 411438/603011 (executing program) 2023/11/19 11:43:00 fetching corpus: 9349, signal 412442/604570 (executing program) 2023/11/19 11:43:00 fetching corpus: 9399, signal 413139/605998 (executing program) 2023/11/19 11:43:00 fetching corpus: 9449, signal 414425/607692 (executing program) 2023/11/19 11:43:01 fetching corpus: 9499, signal 415117/609089 (executing program) 2023/11/19 11:43:01 fetching corpus: 9549, signal 416044/610609 (executing program) 2023/11/19 11:43:01 fetching corpus: 9599, signal 416615/611917 (executing program) 2023/11/19 11:43:02 fetching corpus: 9649, signal 417146/613220 (executing program) 2023/11/19 11:43:02 fetching corpus: 9699, signal 417827/614633 (executing program) 2023/11/19 11:43:02 fetching corpus: 9749, signal 418559/616031 (executing program) 2023/11/19 11:43:02 fetching corpus: 9799, signal 419448/617476 (executing program) 2023/11/19 11:43:02 fetching corpus: 9849, signal 420268/618930 (executing program) 2023/11/19 11:43:03 fetching corpus: 9899, signal 420980/620288 (executing program) 2023/11/19 11:43:03 fetching corpus: 9949, signal 421529/621527 (executing program) 2023/11/19 11:43:03 fetching corpus: 9999, signal 422057/622791 (executing program) 2023/11/19 11:43:03 fetching corpus: 10049, signal 422711/624099 (executing program) 2023/11/19 11:43:04 fetching corpus: 10099, signal 423340/625423 (executing program) 2023/11/19 11:43:04 fetching corpus: 10149, signal 424295/626882 (executing program) 2023/11/19 11:43:04 fetching corpus: 10199, signal 424971/628207 (executing program) 2023/11/19 11:43:05 fetching corpus: 10249, signal 425606/629525 (executing program) 2023/11/19 11:43:05 fetching corpus: 10299, signal 426393/630897 (executing program) 2023/11/19 11:43:05 fetching corpus: 10349, signal 427011/632200 (executing program) 2023/11/19 11:43:06 fetching corpus: 10399, signal 427884/633694 (executing program) 2023/11/19 11:43:06 fetching corpus: 10449, signal 428465/634951 (executing program) 2023/11/19 11:43:06 fetching corpus: 10499, signal 429309/636360 (executing program) 2023/11/19 11:43:06 fetching corpus: 10549, signal 430029/637781 (executing program) 2023/11/19 11:43:07 fetching corpus: 10599, signal 430863/639170 (executing program) 2023/11/19 11:43:07 fetching corpus: 10649, signal 431561/640484 (executing program) 2023/11/19 11:43:07 fetching corpus: 10699, signal 432196/641744 (executing program) 2023/11/19 11:43:07 fetching corpus: 10749, signal 432772/643020 (executing program) 2023/11/19 11:43:07 fetching corpus: 10799, signal 433472/644278 (executing program) 2023/11/19 11:43:08 fetching corpus: 10849, signal 433977/645480 (executing program) 2023/11/19 11:43:08 fetching corpus: 10899, signal 434531/646663 (executing program) 2023/11/19 11:43:08 fetching corpus: 10949, signal 435180/647946 (executing program) 2023/11/19 11:43:08 fetching corpus: 10999, signal 435591/649090 (executing program) 2023/11/19 11:43:08 fetching corpus: 11049, signal 436130/650313 (executing program) 2023/11/19 11:43:09 fetching corpus: 11099, signal 436772/651560 (executing program) 2023/11/19 11:43:09 fetching corpus: 11149, signal 437637/652953 (executing program) 2023/11/19 11:43:09 fetching corpus: 11199, signal 438160/654170 (executing program) 2023/11/19 11:43:09 fetching corpus: 11249, signal 439067/655580 (executing program) 2023/11/19 11:43:10 fetching corpus: 11299, signal 439596/656754 (executing program) 2023/11/19 11:43:10 fetching corpus: 11349, signal 440052/657929 (executing program) 2023/11/19 11:43:10 fetching corpus: 11399, signal 440652/659164 (executing program) 2023/11/19 11:43:10 fetching corpus: 11449, signal 441750/660644 (executing program) 2023/11/19 11:43:11 fetching corpus: 11499, signal 442521/661886 (executing program) 2023/11/19 11:43:11 fetching corpus: 11549, signal 443035/663058 (executing program) 2023/11/19 11:43:11 fetching corpus: 11599, signal 443719/664292 (executing program) 2023/11/19 11:43:12 fetching corpus: 11649, signal 444242/665478 (executing program) 2023/11/19 11:43:12 fetching corpus: 11699, signal 444785/666680 (executing program) 2023/11/19 11:43:12 fetching corpus: 11749, signal 445425/667936 (executing program) 2023/11/19 11:43:12 fetching corpus: 11799, signal 445871/669085 (executing program) 2023/11/19 11:43:12 fetching corpus: 11849, signal 446509/670318 (executing program) 2023/11/19 11:43:13 fetching corpus: 11899, signal 447264/671604 (executing program) 2023/11/19 11:43:13 fetching corpus: 11949, signal 447875/672825 (executing program) 2023/11/19 11:43:13 fetching corpus: 11999, signal 448383/674029 (executing program) 2023/11/19 11:43:13 fetching corpus: 12049, signal 448893/675229 (executing program) 2023/11/19 11:43:14 fetching corpus: 12099, signal 449404/676361 (executing program) 2023/11/19 11:43:14 fetching corpus: 12149, signal 450145/677589 (executing program) 2023/11/19 11:43:14 fetching corpus: 12199, signal 450861/678844 (executing program) 2023/11/19 11:43:14 fetching corpus: 12249, signal 451431/680032 (executing program) 2023/11/19 11:43:15 fetching corpus: 12299, signal 452037/681208 (executing program) 2023/11/19 11:43:15 fetching corpus: 12349, signal 452393/682278 (executing program) 2023/11/19 11:43:15 fetching corpus: 12399, signal 452962/683400 (executing program) 2023/11/19 11:43:15 fetching corpus: 12449, signal 453513/684555 (executing program) 2023/11/19 11:43:16 fetching corpus: 12499, signal 454178/685764 (executing program) 2023/11/19 11:43:16 fetching corpus: 12549, signal 454633/686899 (executing program) 2023/11/19 11:43:16 fetching corpus: 12599, signal 455186/688081 (executing program) 2023/11/19 11:43:16 fetching corpus: 12649, signal 455621/689173 (executing program) 2023/11/19 11:43:16 fetching corpus: 12699, signal 456037/690249 (executing program) 2023/11/19 11:43:17 fetching corpus: 12749, signal 456637/691399 (executing program) 2023/11/19 11:43:17 fetching corpus: 12799, signal 457242/692568 (executing program) 2023/11/19 11:43:17 fetching corpus: 12849, signal 457811/693684 (executing program) 2023/11/19 11:43:17 fetching corpus: 12899, signal 458594/694858 (executing program) 2023/11/19 11:43:18 fetching corpus: 12949, signal 459086/695939 (executing program) 2023/11/19 11:43:18 fetching corpus: 12999, signal 459650/697065 (executing program) 2023/11/19 11:43:18 fetching corpus: 13049, signal 461876/698807 (executing program) 2023/11/19 11:43:18 fetching corpus: 13099, signal 462510/699909 (executing program) 2023/11/19 11:43:19 fetching corpus: 13149, signal 463114/701050 (executing program) 2023/11/19 11:43:19 fetching corpus: 13199, signal 463670/702152 (executing program) 2023/11/19 11:43:19 fetching corpus: 13249, signal 464076/703227 (executing program) 2023/11/19 11:43:19 fetching corpus: 13299, signal 464890/704395 (executing program) 2023/11/19 11:43:19 fetching corpus: 13349, signal 465450/705479 (executing program) 2023/11/19 11:43:20 fetching corpus: 13399, signal 466011/706567 (executing program) 2023/11/19 11:43:20 fetching corpus: 13449, signal 466824/707771 (executing program) 2023/11/19 11:43:20 fetching corpus: 13499, signal 467480/708911 (executing program) 2023/11/19 11:43:20 fetching corpus: 13549, signal 467898/709933 (executing program) 2023/11/19 11:43:21 fetching corpus: 13599, signal 468371/711011 (executing program) 2023/11/19 11:43:21 fetching corpus: 13649, signal 468688/712021 (executing program) 2023/11/19 11:43:21 fetching corpus: 13699, signal 469373/713125 (executing program) 2023/11/19 11:43:21 fetching corpus: 13749, signal 470152/714249 (executing program) 2023/11/19 11:43:22 fetching corpus: 13799, signal 470594/715273 (executing program) 2023/11/19 11:43:22 fetching corpus: 13849, signal 471055/716305 (executing program) 2023/11/19 11:43:22 fetching corpus: 13899, signal 471607/717361 (executing program) 2023/11/19 11:43:22 fetching corpus: 13949, signal 472014/718374 (executing program) 2023/11/19 11:43:23 fetching corpus: 13999, signal 472556/719419 (executing program) 2023/11/19 11:43:23 fetching corpus: 14049, signal 473028/720468 (executing program) 2023/11/19 11:43:23 fetching corpus: 14099, signal 473758/721619 (executing program) 2023/11/19 11:43:23 fetching corpus: 14149, signal 474174/722638 (executing program) 2023/11/19 11:43:24 fetching corpus: 14199, signal 474690/723709 (executing program) 2023/11/19 11:43:24 fetching corpus: 14249, signal 476137/724961 (executing program) 2023/11/19 11:43:24 fetching corpus: 14299, signal 476622/726005 (executing program) 2023/11/19 11:43:24 fetching corpus: 14349, signal 476942/726999 (executing program) 2023/11/19 11:43:24 fetching corpus: 14399, signal 477334/727980 (executing program) 2023/11/19 11:43:24 fetching corpus: 14449, signal 477669/728894 (executing program) 2023/11/19 11:43:25 fetching corpus: 14499, signal 478011/729868 (executing program) 2023/11/19 11:43:25 fetching corpus: 14549, signal 478720/730963 (executing program) 2023/11/19 11:43:25 fetching corpus: 14599, signal 479112/731924 (executing program) 2023/11/19 11:43:25 fetching corpus: 14649, signal 479812/732963 (executing program) 2023/11/19 11:43:26 fetching corpus: 14699, signal 480320/733996 (executing program) 2023/11/19 11:43:26 fetching corpus: 14749, signal 481043/735120 (executing program) 2023/11/19 11:43:26 fetching corpus: 14799, signal 481582/736171 (executing program) 2023/11/19 11:43:26 fetching corpus: 14849, signal 482102/737209 (executing program) 2023/11/19 11:43:27 fetching corpus: 14899, signal 482573/738194 (executing program) 2023/11/19 11:43:27 fetching corpus: 14949, signal 483098/739191 (executing program) 2023/11/19 11:43:27 fetching corpus: 14999, signal 483499/740191 (executing program) 2023/11/19 11:43:27 fetching corpus: 15049, signal 484008/741158 (executing program) 2023/11/19 11:43:28 fetching corpus: 15099, signal 484646/742192 (executing program) 2023/11/19 11:43:28 fetching corpus: 15149, signal 485202/743187 (executing program) 2023/11/19 11:43:28 fetching corpus: 15199, signal 485834/744174 (executing program) 2023/11/19 11:43:29 fetching corpus: 15249, signal 486423/745154 (executing program) 2023/11/19 11:43:29 fetching corpus: 15299, signal 486913/746125 (executing program) 2023/11/19 11:43:29 fetching corpus: 15349, signal 487388/747074 (executing program) 2023/11/19 11:43:29 fetching corpus: 15399, signal 487805/748041 (executing program) 2023/11/19 11:43:29 fetching corpus: 15449, signal 488230/748940 (executing program) 2023/11/19 11:43:30 fetching corpus: 15499, signal 488631/749928 (executing program) 2023/11/19 11:43:30 fetching corpus: 15549, signal 489208/750888 (executing program) 2023/11/19 11:43:30 fetching corpus: 15599, signal 489589/751822 (executing program) 2023/11/19 11:43:30 fetching corpus: 15649, signal 490000/752755 (executing program) 2023/11/19 11:43:30 fetching corpus: 15699, signal 490359/753709 (executing program) 2023/11/19 11:43:31 fetching corpus: 15749, signal 491090/754778 (executing program) 2023/11/19 11:43:31 fetching corpus: 15799, signal 491612/755719 (executing program) 2023/11/19 11:43:31 fetching corpus: 15849, signal 492265/756730 (executing program) 2023/11/19 11:43:31 fetching corpus: 15899, signal 492787/757737 (executing program) 2023/11/19 11:43:32 fetching corpus: 15949, signal 493151/758686 (executing program) 2023/11/19 11:43:32 fetching corpus: 15999, signal 493604/759628 (executing program) 2023/11/19 11:43:32 fetching corpus: 16049, signal 494101/760580 (executing program) 2023/11/19 11:43:32 fetching corpus: 16099, signal 494418/761478 (executing program) 2023/11/19 11:43:32 fetching corpus: 16149, signal 495008/762432 (executing program) 2023/11/19 11:43:33 fetching corpus: 16199, signal 495396/763366 (executing program) 2023/11/19 11:43:33 fetching corpus: 16249, signal 495947/764351 (executing program) 2023/11/19 11:43:33 fetching corpus: 16299, signal 496399/765274 (executing program) 2023/11/19 11:43:33 fetching corpus: 16349, signal 496858/766214 (executing program) 2023/11/19 11:43:34 fetching corpus: 16399, signal 497382/767150 (executing program) 2023/11/19 11:43:34 fetching corpus: 16449, signal 498170/768134 (executing program) 2023/11/19 11:43:34 fetching corpus: 16499, signal 498845/769102 (executing program) 2023/11/19 11:43:34 fetching corpus: 16549, signal 499237/769953 (executing program) 2023/11/19 11:43:34 fetching corpus: 16599, signal 499598/770836 (executing program) 2023/11/19 11:43:35 fetching corpus: 16649, signal 499883/771723 (executing program) 2023/11/19 11:43:35 fetching corpus: 16699, signal 500599/772707 (executing program) 2023/11/19 11:43:35 fetching corpus: 16749, signal 501074/773579 (executing program) 2023/11/19 11:43:35 fetching corpus: 16799, signal 501412/774485 (executing program) 2023/11/19 11:43:36 fetching corpus: 16849, signal 501878/775392 (executing program) 2023/11/19 11:43:36 fetching corpus: 16899, signal 502370/776317 (executing program) 2023/11/19 11:43:36 fetching corpus: 16949, signal 502676/777157 (executing program) 2023/11/19 11:43:36 fetching corpus: 16999, signal 503231/778045 (executing program) 2023/11/19 11:43:36 fetching corpus: 17049, signal 503615/778924 (executing program) 2023/11/19 11:43:37 fetching corpus: 17099, signal 504204/779856 (executing program) 2023/11/19 11:43:37 fetching corpus: 17149, signal 504556/780707 (executing program) 2023/11/19 11:43:37 fetching corpus: 17199, signal 504935/781574 (executing program) 2023/11/19 11:43:37 fetching corpus: 17249, signal 505237/782408 (executing program) 2023/11/19 11:43:38 fetching corpus: 17299, signal 505625/783259 (executing program) 2023/11/19 11:43:38 fetching corpus: 17349, signal 506180/784175 (executing program) 2023/11/19 11:43:38 fetching corpus: 17399, signal 506725/785049 (executing program) 2023/11/19 11:43:38 fetching corpus: 17449, signal 507127/785926 (executing program) 2023/11/19 11:43:39 fetching corpus: 17499, signal 507614/786817 (executing program) 2023/11/19 11:43:39 fetching corpus: 17549, signal 508152/787665 (executing program) 2023/11/19 11:43:39 fetching corpus: 17599, signal 508500/788477 (executing program) 2023/11/19 11:43:39 fetching corpus: 17649, signal 508956/789361 (executing program) 2023/11/19 11:43:40 fetching corpus: 17699, signal 509335/790219 (executing program) 2023/11/19 11:43:40 fetching corpus: 17749, signal 509644/791098 (executing program) 2023/11/19 11:43:40 fetching corpus: 17799, signal 510010/791946 (executing program) 2023/11/19 11:43:40 fetching corpus: 17849, signal 510479/792795 (executing program) 2023/11/19 11:43:41 fetching corpus: 17899, signal 510931/793632 (executing program) 2023/11/19 11:43:41 fetching corpus: 17949, signal 511248/794449 (executing program) 2023/11/19 11:43:41 fetching corpus: 17999, signal 511670/795286 (executing program) 2023/11/19 11:43:41 fetching corpus: 18049, signal 511926/796054 (executing program) 2023/11/19 11:43:41 fetching corpus: 18099, signal 512395/796893 (executing program) 2023/11/19 11:43:42 fetching corpus: 18149, signal 512955/797744 (executing program) 2023/11/19 11:43:42 fetching corpus: 18199, signal 513314/798563 (executing program) 2023/11/19 11:43:42 fetching corpus: 18249, signal 513750/799378 (executing program) 2023/11/19 11:43:42 fetching corpus: 18299, signal 514327/800226 (executing program) 2023/11/19 11:43:43 fetching corpus: 18349, signal 514806/801078 (executing program) 2023/11/19 11:43:43 fetching corpus: 18399, signal 515305/801914 (executing program) 2023/11/19 11:43:43 fetching corpus: 18449, signal 515697/802696 (executing program) 2023/11/19 11:43:44 fetching corpus: 18499, signal 516254/803533 (executing program) 2023/11/19 11:43:44 fetching corpus: 18549, signal 516798/804356 (executing program) 2023/11/19 11:43:44 fetching corpus: 18599, signal 517381/805204 (executing program) 2023/11/19 11:43:44 fetching corpus: 18649, signal 517744/806025 (executing program) 2023/11/19 11:43:45 fetching corpus: 18699, signal 518150/806847 (executing program) 2023/11/19 11:43:45 fetching corpus: 18749, signal 518519/807639 (executing program) 2023/11/19 11:43:45 fetching corpus: 18799, signal 518975/808455 (executing program) 2023/11/19 11:43:45 fetching corpus: 18849, signal 519512/809241 (executing program) 2023/11/19 11:43:46 fetching corpus: 18899, signal 519853/810073 (executing program) 2023/11/19 11:43:46 fetching corpus: 18949, signal 520200/810839 (executing program) 2023/11/19 11:43:46 fetching corpus: 18999, signal 520617/811662 (executing program) 2023/11/19 11:43:46 fetching corpus: 19049, signal 521175/812499 (executing program) 2023/11/19 11:43:47 fetching corpus: 19099, signal 521650/813310 (executing program) 2023/11/19 11:43:47 fetching corpus: 19149, signal 522081/814090 (executing program) 2023/11/19 11:43:47 fetching corpus: 19199, signal 522516/814932 (executing program) 2023/11/19 11:43:47 fetching corpus: 19249, signal 523020/815738 (executing program) 2023/11/19 11:43:48 fetching corpus: 19299, signal 523426/816512 (executing program) 2023/11/19 11:43:48 fetching corpus: 19349, signal 524033/817293 (executing program) 2023/11/19 11:43:48 fetching corpus: 19399, signal 524516/818083 (executing program) 2023/11/19 11:43:49 fetching corpus: 19449, signal 524905/818826 (executing program) 2023/11/19 11:43:49 fetching corpus: 19499, signal 525385/819611 (executing program) 2023/11/19 11:43:49 fetching corpus: 19549, signal 525707/820373 (executing program) 2023/11/19 11:43:49 fetching corpus: 19599, signal 526265/821147 (executing program) 2023/11/19 11:43:50 fetching corpus: 19649, signal 526617/821924 (executing program) 2023/11/19 11:43:50 fetching corpus: 19699, signal 527003/822699 (executing program) 2023/11/19 11:43:50 fetching corpus: 19749, signal 527355/823461 (executing program) 2023/11/19 11:43:51 fetching corpus: 19799, signal 527732/824230 (executing program) 2023/11/19 11:43:51 fetching corpus: 19849, signal 528086/824996 (executing program) 2023/11/19 11:43:51 fetching corpus: 19899, signal 528695/825772 (executing program) 2023/11/19 11:43:51 fetching corpus: 19949, signal 529085/826507 (executing program) 2023/11/19 11:43:51 fetching corpus: 19999, signal 529514/827326 (executing program) 2023/11/19 11:43:52 fetching corpus: 20049, signal 530226/828093 (executing program) 2023/11/19 11:43:52 fetching corpus: 20099, signal 530576/828822 (executing program) 2023/11/19 11:43:52 fetching corpus: 20149, signal 530923/829582 (executing program) 2023/11/19 11:43:52 fetching corpus: 20199, signal 531380/830371 (executing program) 2023/11/19 11:43:53 fetching corpus: 20249, signal 531743/831122 (executing program) 2023/11/19 11:43:53 fetching corpus: 20299, signal 532201/831886 (executing program) 2023/11/19 11:43:53 fetching corpus: 20349, signal 532521/832623 (executing program) 2023/11/19 11:43:53 fetching corpus: 20399, signal 532857/833394 (executing program) 2023/11/19 11:43:54 fetching corpus: 20449, signal 533199/834137 (executing program) 2023/11/19 11:43:54 fetching corpus: 20499, signal 533578/834884 (executing program) 2023/11/19 11:43:54 fetching corpus: 20549, signal 533938/835610 (executing program) 2023/11/19 11:43:54 fetching corpus: 20599, signal 534204/836317 (executing program) 2023/11/19 11:43:55 fetching corpus: 20649, signal 534647/837052 (executing program) 2023/11/19 11:43:55 fetching corpus: 20699, signal 534903/837781 (executing program) 2023/11/19 11:43:55 fetching corpus: 20749, signal 535273/838482 (executing program) 2023/11/19 11:43:55 fetching corpus: 20799, signal 535586/839178 (executing program) 2023/11/19 11:43:56 fetching corpus: 20849, signal 536061/839903 (executing program) 2023/11/19 11:43:56 fetching corpus: 20899, signal 536336/840636 (executing program) 2023/11/19 11:43:56 fetching corpus: 20949, signal 536609/841337 (executing program) 2023/11/19 11:43:56 fetching corpus: 20999, signal 536861/841992 (executing program) 2023/11/19 11:43:56 fetching corpus: 21049, signal 537152/841993 (executing program) [ 199.730970][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.737574][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 2023/11/19 11:43:57 fetching corpus: 21099, signal 538647/841994 (executing program) 2023/11/19 11:43:57 fetching corpus: 21149, signal 538904/841994 (executing program) 2023/11/19 11:43:57 fetching corpus: 21199, signal 539289/841994 (executing program) 2023/11/19 11:43:57 fetching corpus: 21249, signal 539552/841994 (executing program) 2023/11/19 11:43:58 fetching corpus: 21299, signal 540036/841994 (executing program) 2023/11/19 11:43:58 fetching corpus: 21349, signal 540484/841994 (executing program) 2023/11/19 11:43:58 fetching corpus: 21399, signal 540916/841994 (executing program) 2023/11/19 11:43:58 fetching corpus: 21449, signal 541112/841994 (executing program) 2023/11/19 11:43:59 fetching corpus: 21499, signal 541619/841994 (executing program) 2023/11/19 11:43:59 fetching corpus: 21549, signal 542008/842002 (executing program) 2023/11/19 11:43:59 fetching corpus: 21599, signal 542275/842002 (executing program) 2023/11/19 11:43:59 fetching corpus: 21649, signal 542560/842002 (executing program) 2023/11/19 11:43:59 fetching corpus: 21699, signal 542961/842002 (executing program) 2023/11/19 11:43:59 fetching corpus: 21749, signal 543313/842002 (executing program) 2023/11/19 11:44:00 fetching corpus: 21799, signal 543924/842002 (executing program) 2023/11/19 11:44:00 fetching corpus: 21849, signal 544316/842002 (executing program) 2023/11/19 11:44:00 fetching corpus: 21899, signal 544598/842002 (executing program) 2023/11/19 11:44:00 fetching corpus: 21949, signal 545096/842002 (executing program) 2023/11/19 11:44:01 fetching corpus: 21999, signal 545408/842002 (executing program) 2023/11/19 11:44:01 fetching corpus: 22049, signal 545815/842002 (executing program) 2023/11/19 11:44:01 fetching corpus: 22099, signal 546225/842002 (executing program) 2023/11/19 11:44:01 fetching corpus: 22149, signal 546476/842002 (executing program) 2023/11/19 11:44:01 fetching corpus: 22199, signal 546796/842002 (executing program) 2023/11/19 11:44:01 fetching corpus: 22249, signal 547086/842006 (executing program) 2023/11/19 11:44:02 fetching corpus: 22299, signal 547410/842006 (executing program) 2023/11/19 11:44:02 fetching corpus: 22349, signal 547693/842006 (executing program) 2023/11/19 11:44:02 fetching corpus: 22399, signal 548099/842006 (executing program) 2023/11/19 11:44:02 fetching corpus: 22449, signal 548578/842006 (executing program) 2023/11/19 11:44:02 fetching corpus: 22499, signal 548903/842006 (executing program) 2023/11/19 11:44:02 fetching corpus: 22549, signal 549199/842006 (executing program) 2023/11/19 11:44:02 fetching corpus: 22599, signal 549535/842006 (executing program) 2023/11/19 11:44:02 fetching corpus: 22649, signal 549852/842006 (executing program) 2023/11/19 11:44:03 fetching corpus: 22699, signal 550303/842006 (executing program) 2023/11/19 11:44:03 fetching corpus: 22749, signal 550677/842006 (executing program) 2023/11/19 11:44:03 fetching corpus: 22799, signal 551061/842016 (executing program) 2023/11/19 11:44:03 fetching corpus: 22849, signal 551543/842016 (executing program) 2023/11/19 11:44:03 fetching corpus: 22899, signal 551963/842016 (executing program) 2023/11/19 11:44:03 fetching corpus: 22949, signal 552316/842016 (executing program) 2023/11/19 11:44:04 fetching corpus: 22999, signal 552771/842016 (executing program) 2023/11/19 11:44:04 fetching corpus: 23049, signal 553244/842016 (executing program) 2023/11/19 11:44:04 fetching corpus: 23099, signal 553586/842016 (executing program) 2023/11/19 11:44:04 fetching corpus: 23149, signal 553904/842016 (executing program) 2023/11/19 11:44:04 fetching corpus: 23199, signal 554356/842016 (executing program) 2023/11/19 11:44:04 fetching corpus: 23249, signal 554767/842018 (executing program) 2023/11/19 11:44:04 fetching corpus: 23299, signal 554952/842018 (executing program) 2023/11/19 11:44:05 fetching corpus: 23349, signal 555385/842018 (executing program) 2023/11/19 11:44:05 fetching corpus: 23399, signal 555801/842018 (executing program) 2023/11/19 11:44:05 fetching corpus: 23449, signal 556192/842018 (executing program) 2023/11/19 11:44:05 fetching corpus: 23499, signal 556561/842018 (executing program) 2023/11/19 11:44:05 fetching corpus: 23549, signal 556907/842018 (executing program) 2023/11/19 11:44:05 fetching corpus: 23599, signal 557253/842018 (executing program) 2023/11/19 11:44:05 fetching corpus: 23649, signal 557600/842018 (executing program) 2023/11/19 11:44:05 fetching corpus: 23699, signal 558065/842018 (executing program) 2023/11/19 11:44:05 fetching corpus: 23749, signal 558305/842018 (executing program) 2023/11/19 11:44:06 fetching corpus: 23799, signal 558651/842018 (executing program) 2023/11/19 11:44:06 fetching corpus: 23849, signal 559006/842018 (executing program) 2023/11/19 11:44:06 fetching corpus: 23899, signal 559445/842018 (executing program) 2023/11/19 11:44:06 fetching corpus: 23949, signal 559768/842018 (executing program) 2023/11/19 11:44:06 fetching corpus: 23999, signal 559990/842018 (executing program) 2023/11/19 11:44:06 fetching corpus: 24049, signal 560428/842018 (executing program) 2023/11/19 11:44:06 fetching corpus: 24099, signal 560738/842018 (executing program) 2023/11/19 11:44:07 fetching corpus: 24149, signal 561054/842018 (executing program) 2023/11/19 11:44:07 fetching corpus: 24199, signal 561290/842018 (executing program) 2023/11/19 11:44:07 fetching corpus: 24249, signal 561579/842018 (executing program) 2023/11/19 11:44:07 fetching corpus: 24299, signal 561838/842018 (executing program) 2023/11/19 11:44:07 fetching corpus: 24349, signal 562332/842018 (executing program) 2023/11/19 11:44:07 fetching corpus: 24399, signal 562649/842018 (executing program) 2023/11/19 11:44:07 fetching corpus: 24449, signal 563145/842018 (executing program) 2023/11/19 11:44:07 fetching corpus: 24499, signal 563405/842018 (executing program) 2023/11/19 11:44:08 fetching corpus: 24549, signal 563700/842018 (executing program) 2023/11/19 11:44:08 fetching corpus: 24599, signal 564156/842018 (executing program) 2023/11/19 11:44:08 fetching corpus: 24649, signal 564523/842018 (executing program) 2023/11/19 11:44:08 fetching corpus: 24699, signal 564847/842018 (executing program) 2023/11/19 11:44:08 fetching corpus: 24749, signal 565143/842018 (executing program) 2023/11/19 11:44:08 fetching corpus: 24799, signal 565455/842018 (executing program) 2023/11/19 11:44:08 fetching corpus: 24849, signal 565719/842025 (executing program) 2023/11/19 11:44:08 fetching corpus: 24899, signal 566063/842025 (executing program) 2023/11/19 11:44:09 fetching corpus: 24949, signal 566428/842025 (executing program) 2023/11/19 11:44:09 fetching corpus: 24999, signal 566695/842025 (executing program) 2023/11/19 11:44:09 fetching corpus: 25049, signal 566958/842025 (executing program) 2023/11/19 11:44:09 fetching corpus: 25099, signal 567309/842025 (executing program) 2023/11/19 11:44:09 fetching corpus: 25149, signal 568207/842025 (executing program) 2023/11/19 11:44:09 fetching corpus: 25199, signal 568538/842025 (executing program) 2023/11/19 11:44:10 fetching corpus: 25249, signal 568745/842025 (executing program) 2023/11/19 11:44:10 fetching corpus: 25299, signal 569181/842025 (executing program) 2023/11/19 11:44:10 fetching corpus: 25349, signal 569625/842025 (executing program) 2023/11/19 11:44:10 fetching corpus: 25399, signal 569874/842030 (executing program) 2023/11/19 11:44:10 fetching corpus: 25449, signal 570231/842030 (executing program) 2023/11/19 11:44:10 fetching corpus: 25499, signal 570564/842030 (executing program) 2023/11/19 11:44:10 fetching corpus: 25549, signal 570820/842030 (executing program) 2023/11/19 11:44:10 fetching corpus: 25599, signal 571265/842030 (executing program) 2023/11/19 11:44:11 fetching corpus: 25649, signal 571566/842030 (executing program) 2023/11/19 11:44:11 fetching corpus: 25699, signal 571839/842030 (executing program) 2023/11/19 11:44:11 fetching corpus: 25749, signal 572167/842030 (executing program) 2023/11/19 11:44:11 fetching corpus: 25799, signal 572545/842030 (executing program) 2023/11/19 11:44:11 fetching corpus: 25849, signal 572857/842030 (executing program) 2023/11/19 11:44:11 fetching corpus: 25899, signal 573150/842031 (executing program) 2023/11/19 11:44:11 fetching corpus: 25949, signal 573437/842031 (executing program) 2023/11/19 11:44:11 fetching corpus: 25999, signal 573743/842031 (executing program) 2023/11/19 11:44:11 fetching corpus: 26049, signal 574058/842031 (executing program) 2023/11/19 11:44:12 fetching corpus: 26099, signal 574307/842031 (executing program) 2023/11/19 11:44:12 fetching corpus: 26149, signal 574584/842031 (executing program) 2023/11/19 11:44:12 fetching corpus: 26199, signal 575129/842031 (executing program) 2023/11/19 11:44:12 fetching corpus: 26249, signal 575464/842031 (executing program) 2023/11/19 11:44:12 fetching corpus: 26299, signal 575831/842031 (executing program) 2023/11/19 11:44:12 fetching corpus: 26349, signal 576232/842031 (executing program) 2023/11/19 11:44:13 fetching corpus: 26399, signal 576440/842031 (executing program) 2023/11/19 11:44:13 fetching corpus: 26449, signal 576813/842031 (executing program) 2023/11/19 11:44:13 fetching corpus: 26499, signal 577229/842031 (executing program) 2023/11/19 11:44:13 fetching corpus: 26549, signal 577672/842031 (executing program) 2023/11/19 11:44:13 fetching corpus: 26599, signal 577924/842031 (executing program) 2023/11/19 11:44:13 fetching corpus: 26649, signal 578283/842031 (executing program) 2023/11/19 11:44:13 fetching corpus: 26699, signal 578607/842031 (executing program) 2023/11/19 11:44:13 fetching corpus: 26749, signal 578882/842031 (executing program) 2023/11/19 11:44:14 fetching corpus: 26799, signal 579322/842031 (executing program) 2023/11/19 11:44:14 fetching corpus: 26849, signal 579613/842032 (executing program) 2023/11/19 11:44:14 fetching corpus: 26899, signal 579859/842032 (executing program) 2023/11/19 11:44:14 fetching corpus: 26949, signal 580127/842032 (executing program) 2023/11/19 11:44:14 fetching corpus: 26999, signal 580487/842032 (executing program) 2023/11/19 11:44:14 fetching corpus: 27049, signal 580803/842032 (executing program) 2023/11/19 11:44:14 fetching corpus: 27099, signal 581024/842032 (executing program) 2023/11/19 11:44:15 fetching corpus: 27149, signal 581419/842032 (executing program) 2023/11/19 11:44:15 fetching corpus: 27199, signal 581701/842032 (executing program) 2023/11/19 11:44:15 fetching corpus: 27249, signal 582062/842032 (executing program) 2023/11/19 11:44:15 fetching corpus: 27299, signal 582453/842032 (executing program) 2023/11/19 11:44:15 fetching corpus: 27349, signal 582681/842032 (executing program) 2023/11/19 11:44:16 fetching corpus: 27399, signal 583188/842032 (executing program) 2023/11/19 11:44:16 fetching corpus: 27449, signal 583410/842032 (executing program) 2023/11/19 11:44:16 fetching corpus: 27499, signal 583646/842032 (executing program) 2023/11/19 11:44:16 fetching corpus: 27549, signal 583959/842032 (executing program) 2023/11/19 11:44:16 fetching corpus: 27599, signal 584303/842032 (executing program) 2023/11/19 11:44:16 fetching corpus: 27649, signal 584677/842032 (executing program) 2023/11/19 11:44:16 fetching corpus: 27699, signal 584979/842032 (executing program) 2023/11/19 11:44:16 fetching corpus: 27749, signal 585316/842032 (executing program) 2023/11/19 11:44:17 fetching corpus: 27799, signal 585639/842032 (executing program) 2023/11/19 11:44:17 fetching corpus: 27849, signal 585848/842032 (executing program) 2023/11/19 11:44:17 fetching corpus: 27899, signal 586226/842033 (executing program) 2023/11/19 11:44:17 fetching corpus: 27949, signal 586516/842033 (executing program) 2023/11/19 11:44:17 fetching corpus: 27999, signal 586833/842045 (executing program) 2023/11/19 11:44:17 fetching corpus: 28049, signal 587147/842045 (executing program) 2023/11/19 11:44:17 fetching corpus: 28099, signal 587365/842045 (executing program) 2023/11/19 11:44:17 fetching corpus: 28149, signal 587632/842045 (executing program) 2023/11/19 11:44:17 fetching corpus: 28199, signal 587813/842045 (executing program) 2023/11/19 11:44:17 fetching corpus: 28249, signal 588201/842045 (executing program) 2023/11/19 11:44:18 fetching corpus: 28299, signal 588663/842045 (executing program) 2023/11/19 11:44:18 fetching corpus: 28349, signal 588969/842045 (executing program) 2023/11/19 11:44:18 fetching corpus: 28399, signal 589315/842045 (executing program) 2023/11/19 11:44:18 fetching corpus: 28449, signal 589691/842045 (executing program) 2023/11/19 11:44:18 fetching corpus: 28499, signal 589987/842045 (executing program) 2023/11/19 11:44:18 fetching corpus: 28549, signal 590291/842045 (executing program) 2023/11/19 11:44:19 fetching corpus: 28599, signal 590654/842045 (executing program) 2023/11/19 11:44:19 fetching corpus: 28649, signal 591006/842045 (executing program) 2023/11/19 11:44:19 fetching corpus: 28699, signal 591361/842045 (executing program) 2023/11/19 11:44:19 fetching corpus: 28749, signal 591652/842045 (executing program) 2023/11/19 11:44:19 fetching corpus: 28799, signal 592007/842045 (executing program) 2023/11/19 11:44:19 fetching corpus: 28849, signal 592319/842045 (executing program) 2023/11/19 11:44:19 fetching corpus: 28899, signal 592652/842045 (executing program) 2023/11/19 11:44:19 fetching corpus: 28949, signal 592861/842045 (executing program) 2023/11/19 11:44:20 fetching corpus: 28999, signal 593091/842045 (executing program) 2023/11/19 11:44:20 fetching corpus: 29049, signal 593450/842045 (executing program) 2023/11/19 11:44:20 fetching corpus: 29099, signal 593787/842045 (executing program) 2023/11/19 11:44:20 fetching corpus: 29149, signal 594007/842045 (executing program) 2023/11/19 11:44:20 fetching corpus: 29199, signal 594221/842045 (executing program) 2023/11/19 11:44:20 fetching corpus: 29249, signal 594427/842045 (executing program) 2023/11/19 11:44:20 fetching corpus: 29299, signal 594721/842045 (executing program) 2023/11/19 11:44:20 fetching corpus: 29349, signal 595082/842045 (executing program) 2023/11/19 11:44:21 fetching corpus: 29399, signal 595363/842045 (executing program) 2023/11/19 11:44:21 fetching corpus: 29449, signal 595631/842045 (executing program) 2023/11/19 11:44:21 fetching corpus: 29499, signal 595853/842045 (executing program) 2023/11/19 11:44:21 fetching corpus: 29549, signal 596030/842045 (executing program) 2023/11/19 11:44:21 fetching corpus: 29599, signal 596348/842045 (executing program) 2023/11/19 11:44:21 fetching corpus: 29649, signal 596642/842048 (executing program) 2023/11/19 11:44:21 fetching corpus: 29699, signal 596904/842048 (executing program) 2023/11/19 11:44:22 fetching corpus: 29749, signal 597362/842048 (executing program) 2023/11/19 11:44:22 fetching corpus: 29799, signal 597676/842048 (executing program) 2023/11/19 11:44:22 fetching corpus: 29849, signal 597901/842048 (executing program) 2023/11/19 11:44:22 fetching corpus: 29899, signal 598273/842048 (executing program) 2023/11/19 11:44:22 fetching corpus: 29949, signal 598553/842048 (executing program) 2023/11/19 11:44:22 fetching corpus: 29999, signal 598777/842048 (executing program) 2023/11/19 11:44:22 fetching corpus: 30049, signal 599121/842048 (executing program) 2023/11/19 11:44:22 fetching corpus: 30099, signal 599363/842049 (executing program) 2023/11/19 11:44:23 fetching corpus: 30149, signal 599734/842049 (executing program) 2023/11/19 11:44:23 fetching corpus: 30199, signal 600053/842049 (executing program) 2023/11/19 11:44:23 fetching corpus: 30249, signal 600369/842049 (executing program) 2023/11/19 11:44:23 fetching corpus: 30299, signal 600606/842049 (executing program) 2023/11/19 11:44:23 fetching corpus: 30349, signal 600954/842049 (executing program) 2023/11/19 11:44:23 fetching corpus: 30399, signal 601177/842049 (executing program) 2023/11/19 11:44:23 fetching corpus: 30449, signal 601443/842049 (executing program) 2023/11/19 11:44:23 fetching corpus: 30499, signal 601717/842049 (executing program) 2023/11/19 11:44:24 fetching corpus: 30549, signal 602078/842049 (executing program) 2023/11/19 11:44:24 fetching corpus: 30599, signal 602411/842049 (executing program) 2023/11/19 11:44:24 fetching corpus: 30649, signal 602595/842049 (executing program) 2023/11/19 11:44:24 fetching corpus: 30699, signal 602802/842050 (executing program) 2023/11/19 11:44:24 fetching corpus: 30749, signal 603058/842050 (executing program) 2023/11/19 11:44:24 fetching corpus: 30799, signal 603324/842050 (executing program) 2023/11/19 11:44:24 fetching corpus: 30849, signal 603572/842050 (executing program) 2023/11/19 11:44:25 fetching corpus: 30899, signal 603783/842050 (executing program) 2023/11/19 11:44:25 fetching corpus: 30949, signal 603989/842050 (executing program) 2023/11/19 11:44:25 fetching corpus: 30999, signal 604389/842050 (executing program) 2023/11/19 11:44:25 fetching corpus: 31049, signal 604783/842050 (executing program) 2023/11/19 11:44:25 fetching corpus: 31099, signal 604973/842050 (executing program) 2023/11/19 11:44:25 fetching corpus: 31149, signal 605179/842050 (executing program) 2023/11/19 11:44:25 fetching corpus: 31199, signal 605451/842050 (executing program) 2023/11/19 11:44:25 fetching corpus: 31249, signal 605734/842050 (executing program) 2023/11/19 11:44:25 fetching corpus: 31299, signal 605970/842050 (executing program) 2023/11/19 11:44:26 fetching corpus: 31349, signal 606256/842050 (executing program) 2023/11/19 11:44:26 fetching corpus: 31399, signal 606571/842050 (executing program) 2023/11/19 11:44:26 fetching corpus: 31449, signal 607305/842050 (executing program) 2023/11/19 11:44:26 fetching corpus: 31499, signal 607657/842051 (executing program) 2023/11/19 11:44:26 fetching corpus: 31549, signal 607928/842051 (executing program) 2023/11/19 11:44:26 fetching corpus: 31599, signal 608151/842051 (executing program) 2023/11/19 11:44:26 fetching corpus: 31649, signal 608483/842051 (executing program) 2023/11/19 11:44:27 fetching corpus: 31699, signal 608771/842051 (executing program) 2023/11/19 11:44:27 fetching corpus: 31749, signal 609010/842051 (executing program) 2023/11/19 11:44:27 fetching corpus: 31799, signal 609157/842052 (executing program) 2023/11/19 11:44:27 fetching corpus: 31849, signal 609405/842052 (executing program) 2023/11/19 11:44:27 fetching corpus: 31899, signal 609713/842052 (executing program) 2023/11/19 11:44:27 fetching corpus: 31949, signal 610820/842052 (executing program) 2023/11/19 11:44:27 fetching corpus: 31999, signal 611005/842054 (executing program) 2023/11/19 11:44:28 fetching corpus: 32049, signal 611377/842054 (executing program) 2023/11/19 11:44:28 fetching corpus: 32099, signal 611666/842054 (executing program) 2023/11/19 11:44:28 fetching corpus: 32149, signal 611907/842054 (executing program) 2023/11/19 11:44:29 fetching corpus: 32199, signal 612235/842054 (executing program) 2023/11/19 11:44:29 fetching corpus: 32249, signal 612514/842060 (executing program) 2023/11/19 11:44:29 fetching corpus: 32299, signal 612771/842060 (executing program) 2023/11/19 11:44:29 fetching corpus: 32349, signal 613115/842060 (executing program) 2023/11/19 11:44:29 fetching corpus: 32399, signal 613359/842060 (executing program) 2023/11/19 11:44:29 fetching corpus: 32449, signal 613589/842060 (executing program) 2023/11/19 11:44:30 fetching corpus: 32499, signal 613820/842060 (executing program) 2023/11/19 11:44:30 fetching corpus: 32549, signal 614030/842060 (executing program) 2023/11/19 11:44:30 fetching corpus: 32599, signal 614254/842060 (executing program) 2023/11/19 11:44:30 fetching corpus: 32649, signal 614443/842060 (executing program) 2023/11/19 11:44:30 fetching corpus: 32699, signal 614703/842060 (executing program) 2023/11/19 11:44:30 fetching corpus: 32749, signal 614949/842060 (executing program) 2023/11/19 11:44:30 fetching corpus: 32799, signal 615272/842060 (executing program) 2023/11/19 11:44:30 fetching corpus: 32849, signal 615440/842060 (executing program) 2023/11/19 11:44:31 fetching corpus: 32899, signal 615645/842061 (executing program) 2023/11/19 11:44:31 fetching corpus: 32949, signal 616006/842061 (executing program) 2023/11/19 11:44:31 fetching corpus: 32999, signal 616342/842061 (executing program) 2023/11/19 11:44:31 fetching corpus: 33049, signal 616499/842061 (executing program) 2023/11/19 11:44:31 fetching corpus: 33099, signal 616717/842061 (executing program) 2023/11/19 11:44:31 fetching corpus: 33149, signal 616954/842061 (executing program) 2023/11/19 11:44:31 fetching corpus: 33199, signal 617160/842061 (executing program) 2023/11/19 11:44:31 fetching corpus: 33249, signal 617448/842061 (executing program) 2023/11/19 11:44:32 fetching corpus: 33299, signal 617666/842061 (executing program) 2023/11/19 11:44:32 fetching corpus: 33349, signal 617921/842063 (executing program) 2023/11/19 11:44:32 fetching corpus: 33399, signal 618172/842063 (executing program) 2023/11/19 11:44:32 fetching corpus: 33449, signal 618470/842063 (executing program) 2023/11/19 11:44:32 fetching corpus: 33499, signal 618667/842063 (executing program) 2023/11/19 11:44:32 fetching corpus: 33549, signal 618902/842063 (executing program) 2023/11/19 11:44:33 fetching corpus: 33599, signal 619163/842063 (executing program) 2023/11/19 11:44:33 fetching corpus: 33649, signal 619389/842063 (executing program) 2023/11/19 11:44:33 fetching corpus: 33699, signal 619613/842064 (executing program) 2023/11/19 11:44:33 fetching corpus: 33749, signal 619972/842064 (executing program) 2023/11/19 11:44:33 fetching corpus: 33799, signal 620176/842064 (executing program) 2023/11/19 11:44:33 fetching corpus: 33849, signal 620520/842064 (executing program) 2023/11/19 11:44:33 fetching corpus: 33899, signal 620852/842065 (executing program) 2023/11/19 11:44:34 fetching corpus: 33949, signal 621054/842066 (executing program) 2023/11/19 11:44:34 fetching corpus: 33999, signal 621300/842066 (executing program) 2023/11/19 11:44:34 fetching corpus: 34049, signal 621585/842066 (executing program) 2023/11/19 11:44:34 fetching corpus: 34099, signal 621827/842066 (executing program) 2023/11/19 11:44:34 fetching corpus: 34149, signal 622116/842066 (executing program) 2023/11/19 11:44:34 fetching corpus: 34199, signal 622425/842066 (executing program) 2023/11/19 11:44:34 fetching corpus: 34249, signal 622631/842066 (executing program) 2023/11/19 11:44:34 fetching corpus: 34299, signal 622798/842066 (executing program) 2023/11/19 11:44:34 fetching corpus: 34349, signal 623095/842066 (executing program) 2023/11/19 11:44:35 fetching corpus: 34399, signal 623311/842066 (executing program) 2023/11/19 11:44:35 fetching corpus: 34449, signal 623605/842066 (executing program) 2023/11/19 11:44:35 fetching corpus: 34499, signal 623859/842069 (executing program) 2023/11/19 11:44:35 fetching corpus: 34549, signal 624036/842069 (executing program) 2023/11/19 11:44:35 fetching corpus: 34599, signal 624223/842069 (executing program) 2023/11/19 11:44:35 fetching corpus: 34649, signal 624477/842069 (executing program) 2023/11/19 11:44:35 fetching corpus: 34699, signal 624777/842069 (executing program) 2023/11/19 11:44:35 fetching corpus: 34749, signal 624989/842069 (executing program) 2023/11/19 11:44:36 fetching corpus: 34799, signal 625216/842069 (executing program) 2023/11/19 11:44:36 fetching corpus: 34849, signal 625502/842069 (executing program) 2023/11/19 11:44:36 fetching corpus: 34899, signal 625779/842069 (executing program) 2023/11/19 11:44:36 fetching corpus: 34949, signal 626021/842069 (executing program) 2023/11/19 11:44:36 fetching corpus: 34999, signal 626237/842069 (executing program) 2023/11/19 11:44:36 fetching corpus: 35049, signal 626455/842069 (executing program) 2023/11/19 11:44:36 fetching corpus: 35099, signal 626732/842070 (executing program) 2023/11/19 11:44:36 fetching corpus: 35149, signal 627042/842070 (executing program) 2023/11/19 11:44:37 fetching corpus: 35199, signal 627299/842070 (executing program) 2023/11/19 11:44:37 fetching corpus: 35249, signal 627587/842070 (executing program) 2023/11/19 11:44:37 fetching corpus: 35299, signal 627891/842070 (executing program) 2023/11/19 11:44:37 fetching corpus: 35349, signal 628279/842070 (executing program) 2023/11/19 11:44:37 fetching corpus: 35399, signal 628421/842070 (executing program) 2023/11/19 11:44:37 fetching corpus: 35449, signal 628673/842070 (executing program) 2023/11/19 11:44:37 fetching corpus: 35499, signal 629469/842070 (executing program) 2023/11/19 11:44:37 fetching corpus: 35549, signal 629677/842070 (executing program) 2023/11/19 11:44:38 fetching corpus: 35599, signal 629888/842070 (executing program) 2023/11/19 11:44:38 fetching corpus: 35649, signal 630072/842071 (executing program) 2023/11/19 11:44:38 fetching corpus: 35699, signal 630225/842071 (executing program) 2023/11/19 11:44:38 fetching corpus: 35749, signal 630496/842071 (executing program) 2023/11/19 11:44:39 fetching corpus: 35799, signal 630644/842071 (executing program) 2023/11/19 11:44:39 fetching corpus: 35849, signal 630855/842071 (executing program) 2023/11/19 11:44:39 fetching corpus: 35899, signal 631191/842071 (executing program) 2023/11/19 11:44:39 fetching corpus: 35949, signal 631386/842071 (executing program) 2023/11/19 11:44:39 fetching corpus: 35999, signal 631596/842071 (executing program) 2023/11/19 11:44:39 fetching corpus: 36049, signal 631757/842071 (executing program) 2023/11/19 11:44:39 fetching corpus: 36099, signal 631973/842071 (executing program) 2023/11/19 11:44:39 fetching corpus: 36149, signal 632189/842071 (executing program) 2023/11/19 11:44:40 fetching corpus: 36199, signal 632469/842071 (executing program) 2023/11/19 11:44:40 fetching corpus: 36249, signal 632715/842071 (executing program) 2023/11/19 11:44:40 fetching corpus: 36299, signal 632915/842071 (executing program) 2023/11/19 11:44:40 fetching corpus: 36349, signal 633118/842071 (executing program) 2023/11/19 11:44:40 fetching corpus: 36399, signal 633420/842071 (executing program) 2023/11/19 11:44:40 fetching corpus: 36449, signal 633770/842071 (executing program) 2023/11/19 11:44:40 fetching corpus: 36499, signal 634054/842071 (executing program) 2023/11/19 11:44:40 fetching corpus: 36549, signal 634382/842071 (executing program) 2023/11/19 11:44:41 fetching corpus: 36599, signal 634739/842071 (executing program) 2023/11/19 11:44:41 fetching corpus: 36649, signal 635036/842071 (executing program) 2023/11/19 11:44:41 fetching corpus: 36699, signal 635162/842071 (executing program) 2023/11/19 11:44:41 fetching corpus: 36749, signal 635480/842071 (executing program) 2023/11/19 11:44:41 fetching corpus: 36799, signal 635723/842071 (executing program) 2023/11/19 11:44:41 fetching corpus: 36849, signal 635967/842071 (executing program) 2023/11/19 11:44:41 fetching corpus: 36899, signal 636209/842071 (executing program) 2023/11/19 11:44:42 fetching corpus: 36949, signal 636452/842071 (executing program) 2023/11/19 11:44:42 fetching corpus: 36999, signal 636663/842071 (executing program) 2023/11/19 11:44:42 fetching corpus: 37049, signal 637061/842071 (executing program) 2023/11/19 11:44:42 fetching corpus: 37099, signal 637501/842071 (executing program) 2023/11/19 11:44:42 fetching corpus: 37149, signal 637733/842071 (executing program) 2023/11/19 11:44:42 fetching corpus: 37199, signal 637956/842071 (executing program) 2023/11/19 11:44:43 fetching corpus: 37249, signal 638110/842071 (executing program) 2023/11/19 11:44:43 fetching corpus: 37299, signal 638338/842071 (executing program) 2023/11/19 11:44:43 fetching corpus: 37349, signal 638512/842071 (executing program) 2023/11/19 11:44:43 fetching corpus: 37399, signal 638911/842071 (executing program) 2023/11/19 11:44:43 fetching corpus: 37449, signal 639127/842071 (executing program) 2023/11/19 11:44:43 fetching corpus: 37499, signal 639371/842071 (executing program) 2023/11/19 11:44:43 fetching corpus: 37549, signal 639574/842071 (executing program) 2023/11/19 11:44:44 fetching corpus: 37599, signal 639776/842071 (executing program) 2023/11/19 11:44:44 fetching corpus: 37649, signal 640074/842071 (executing program) 2023/11/19 11:44:44 fetching corpus: 37699, signal 640326/842071 (executing program) 2023/11/19 11:44:44 fetching corpus: 37749, signal 640567/842071 (executing program) 2023/11/19 11:44:44 fetching corpus: 37799, signal 640745/842072 (executing program) 2023/11/19 11:44:44 fetching corpus: 37849, signal 641003/842072 (executing program) 2023/11/19 11:44:45 fetching corpus: 37899, signal 641368/842072 (executing program) 2023/11/19 11:44:45 fetching corpus: 37949, signal 641564/842072 (executing program) 2023/11/19 11:44:45 fetching corpus: 37999, signal 641750/842073 (executing program) 2023/11/19 11:44:45 fetching corpus: 38049, signal 642066/842073 (executing program) 2023/11/19 11:44:45 fetching corpus: 38099, signal 642282/842073 (executing program) 2023/11/19 11:44:45 fetching corpus: 38149, signal 642472/842073 (executing program) 2023/11/19 11:44:45 fetching corpus: 38199, signal 642701/842073 (executing program) 2023/11/19 11:44:45 fetching corpus: 38249, signal 642915/842073 (executing program) 2023/11/19 11:44:45 fetching corpus: 38299, signal 643107/842073 (executing program) 2023/11/19 11:44:46 fetching corpus: 38349, signal 643386/842073 (executing program) 2023/11/19 11:44:46 fetching corpus: 38399, signal 643641/842075 (executing program) 2023/11/19 11:44:46 fetching corpus: 38449, signal 643844/842075 (executing program) 2023/11/19 11:44:46 fetching corpus: 38499, signal 644058/842075 (executing program) 2023/11/19 11:44:46 fetching corpus: 38549, signal 644360/842075 (executing program) 2023/11/19 11:44:46 fetching corpus: 38599, signal 644549/842076 (executing program) 2023/11/19 11:44:46 fetching corpus: 38649, signal 644723/842076 (executing program) 2023/11/19 11:44:47 fetching corpus: 38699, signal 644897/842076 (executing program) 2023/11/19 11:44:47 fetching corpus: 38749, signal 645090/842076 (executing program) 2023/11/19 11:44:47 fetching corpus: 38799, signal 645292/842076 (executing program) 2023/11/19 11:44:47 fetching corpus: 38849, signal 645519/842076 (executing program) 2023/11/19 11:44:47 fetching corpus: 38899, signal 645822/842076 (executing program) 2023/11/19 11:44:47 fetching corpus: 38949, signal 646057/842076 (executing program) 2023/11/19 11:44:47 fetching corpus: 38999, signal 646270/842076 (executing program) 2023/11/19 11:44:47 fetching corpus: 39049, signal 646579/842076 (executing program) 2023/11/19 11:44:48 fetching corpus: 39099, signal 646864/842076 (executing program) 2023/11/19 11:44:48 fetching corpus: 39149, signal 647101/842076 (executing program) 2023/11/19 11:44:48 fetching corpus: 39199, signal 647270/842077 (executing program) 2023/11/19 11:44:48 fetching corpus: 39249, signal 647539/842077 (executing program) 2023/11/19 11:44:48 fetching corpus: 39299, signal 647689/842078 (executing program) 2023/11/19 11:44:48 fetching corpus: 39349, signal 647917/842078 (executing program) 2023/11/19 11:44:48 fetching corpus: 39399, signal 648102/842078 (executing program) 2023/11/19 11:44:48 fetching corpus: 39449, signal 648320/842078 (executing program) 2023/11/19 11:44:48 fetching corpus: 39499, signal 648605/842078 (executing program) 2023/11/19 11:44:49 fetching corpus: 39549, signal 648774/842078 (executing program) 2023/11/19 11:44:49 fetching corpus: 39599, signal 649010/842078 (executing program) 2023/11/19 11:44:49 fetching corpus: 39649, signal 649222/842078 (executing program) 2023/11/19 11:44:49 fetching corpus: 39699, signal 649424/842078 (executing program) 2023/11/19 11:44:49 fetching corpus: 39749, signal 649656/842078 (executing program) 2023/11/19 11:44:49 fetching corpus: 39799, signal 649923/842078 (executing program) 2023/11/19 11:44:49 fetching corpus: 39849, signal 650108/842078 (executing program) 2023/11/19 11:44:49 fetching corpus: 39899, signal 650310/842078 (executing program) 2023/11/19 11:44:49 fetching corpus: 39949, signal 650535/842078 (executing program) 2023/11/19 11:44:50 fetching corpus: 39999, signal 650789/842078 (executing program) 2023/11/19 11:44:50 fetching corpus: 40049, signal 651009/842078 (executing program) 2023/11/19 11:44:50 fetching corpus: 40099, signal 651264/842078 (executing program) 2023/11/19 11:44:50 fetching corpus: 40149, signal 651400/842078 (executing program) 2023/11/19 11:44:50 fetching corpus: 40199, signal 651627/842078 (executing program) 2023/11/19 11:44:51 fetching corpus: 40249, signal 651871/842078 (executing program) 2023/11/19 11:44:51 fetching corpus: 40299, signal 652054/842078 (executing program) 2023/11/19 11:44:51 fetching corpus: 40349, signal 652267/842078 (executing program) 2023/11/19 11:44:51 fetching corpus: 40399, signal 652478/842078 (executing program) 2023/11/19 11:44:51 fetching corpus: 40449, signal 652841/842078 (executing program) 2023/11/19 11:44:51 fetching corpus: 40499, signal 653019/842078 (executing program) 2023/11/19 11:44:51 fetching corpus: 40549, signal 653209/842078 (executing program) 2023/11/19 11:44:52 fetching corpus: 40599, signal 653577/842104 (executing program) 2023/11/19 11:44:52 fetching corpus: 40649, signal 653759/842104 (executing program) 2023/11/19 11:44:52 fetching corpus: 40699, signal 653965/842104 (executing program) 2023/11/19 11:44:52 fetching corpus: 40749, signal 654145/842104 (executing program) 2023/11/19 11:44:52 fetching corpus: 40799, signal 654421/842104 (executing program) 2023/11/19 11:44:52 fetching corpus: 40849, signal 654548/842104 (executing program) 2023/11/19 11:44:52 fetching corpus: 40899, signal 654838/842104 (executing program) 2023/11/19 11:44:52 fetching corpus: 40949, signal 655280/842104 (executing program) 2023/11/19 11:44:53 fetching corpus: 40999, signal 655475/842104 (executing program) 2023/11/19 11:44:53 fetching corpus: 41049, signal 655630/842106 (executing program) 2023/11/19 11:44:53 fetching corpus: 41099, signal 655918/842106 (executing program) 2023/11/19 11:44:53 fetching corpus: 41149, signal 656079/842106 (executing program) 2023/11/19 11:44:53 fetching corpus: 41199, signal 656342/842106 (executing program) 2023/11/19 11:44:53 fetching corpus: 41249, signal 656609/842106 (executing program) 2023/11/19 11:44:53 fetching corpus: 41299, signal 656807/842106 (executing program) 2023/11/19 11:44:53 fetching corpus: 41349, signal 657049/842106 (executing program) 2023/11/19 11:44:53 fetching corpus: 41399, signal 657286/842106 (executing program) 2023/11/19 11:44:53 fetching corpus: 41449, signal 657475/842107 (executing program) 2023/11/19 11:44:54 fetching corpus: 41499, signal 657701/842107 (executing program) 2023/11/19 11:44:54 fetching corpus: 41549, signal 657940/842107 (executing program) 2023/11/19 11:44:54 fetching corpus: 41599, signal 658125/842107 (executing program) 2023/11/19 11:44:54 fetching corpus: 41649, signal 658467/842107 (executing program) 2023/11/19 11:44:54 fetching corpus: 41699, signal 658645/842107 (executing program) 2023/11/19 11:44:54 fetching corpus: 41749, signal 658847/842107 (executing program) 2023/11/19 11:44:55 fetching corpus: 41799, signal 658999/842107 (executing program) 2023/11/19 11:44:55 fetching corpus: 41849, signal 659131/842107 (executing program) 2023/11/19 11:44:55 fetching corpus: 41899, signal 659271/842107 (executing program) 2023/11/19 11:44:55 fetching corpus: 41949, signal 659452/842107 (executing program) 2023/11/19 11:44:55 fetching corpus: 41999, signal 659735/842107 (executing program) 2023/11/19 11:44:55 fetching corpus: 42049, signal 660047/842107 (executing program) 2023/11/19 11:44:55 fetching corpus: 42099, signal 660273/842107 (executing program) 2023/11/19 11:44:55 fetching corpus: 42149, signal 660447/842107 (executing program) 2023/11/19 11:44:55 fetching corpus: 42199, signal 660612/842107 (executing program) 2023/11/19 11:44:56 fetching corpus: 42249, signal 660795/842107 (executing program) 2023/11/19 11:44:56 fetching corpus: 42299, signal 660956/842111 (executing program) 2023/11/19 11:44:56 fetching corpus: 42349, signal 661220/842111 (executing program) 2023/11/19 11:44:56 fetching corpus: 42399, signal 661540/842111 (executing program) 2023/11/19 11:44:56 fetching corpus: 42449, signal 661833/842111 (executing program) 2023/11/19 11:44:56 fetching corpus: 42499, signal 662010/842111 (executing program) 2023/11/19 11:44:56 fetching corpus: 42549, signal 662258/842111 (executing program) 2023/11/19 11:44:56 fetching corpus: 42599, signal 662541/842111 (executing program) 2023/11/19 11:44:56 fetching corpus: 42649, signal 662744/842111 (executing program) 2023/11/19 11:44:57 fetching corpus: 42699, signal 662924/842111 (executing program) 2023/11/19 11:44:57 fetching corpus: 42749, signal 663099/842111 (executing program) 2023/11/19 11:44:57 fetching corpus: 42799, signal 663285/842112 (executing program) 2023/11/19 11:44:57 fetching corpus: 42849, signal 663482/842113 (executing program) 2023/11/19 11:44:57 fetching corpus: 42899, signal 663714/842113 (executing program) 2023/11/19 11:44:57 fetching corpus: 42949, signal 663928/842113 (executing program) 2023/11/19 11:44:57 fetching corpus: 42999, signal 664120/842113 (executing program) 2023/11/19 11:44:58 fetching corpus: 43049, signal 664260/842114 (executing program) 2023/11/19 11:44:58 fetching corpus: 43099, signal 664450/842114 (executing program) [ 261.172617][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.179049][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 2023/11/19 11:44:58 fetching corpus: 43149, signal 664673/842114 (executing program) 2023/11/19 11:44:58 fetching corpus: 43199, signal 664826/842114 (executing program) 2023/11/19 11:44:58 fetching corpus: 43249, signal 664985/842114 (executing program) 2023/11/19 11:44:59 fetching corpus: 43299, signal 665215/842114 (executing program) 2023/11/19 11:44:59 fetching corpus: 43349, signal 665417/842114 (executing program) 2023/11/19 11:44:59 fetching corpus: 43399, signal 665636/842114 (executing program) 2023/11/19 11:44:59 fetching corpus: 43449, signal 665945/842114 (executing program) 2023/11/19 11:44:59 fetching corpus: 43499, signal 666173/842114 (executing program) 2023/11/19 11:44:59 fetching corpus: 43549, signal 666381/842114 (executing program) 2023/11/19 11:44:59 fetching corpus: 43599, signal 666644/842114 (executing program) 2023/11/19 11:45:00 fetching corpus: 43649, signal 666797/842114 (executing program) 2023/11/19 11:45:00 fetching corpus: 43699, signal 667039/842114 (executing program) 2023/11/19 11:45:00 fetching corpus: 43749, signal 667224/842114 (executing program) 2023/11/19 11:45:00 fetching corpus: 43799, signal 667362/842114 (executing program) 2023/11/19 11:45:00 fetching corpus: 43849, signal 667631/842114 (executing program) 2023/11/19 11:45:00 fetching corpus: 43899, signal 667815/842114 (executing program) 2023/11/19 11:45:00 fetching corpus: 43949, signal 668031/842114 (executing program) 2023/11/19 11:45:01 fetching corpus: 43999, signal 668348/842114 (executing program) 2023/11/19 11:45:01 fetching corpus: 44049, signal 668521/842114 (executing program) 2023/11/19 11:45:01 fetching corpus: 44099, signal 668704/842114 (executing program) 2023/11/19 11:45:01 fetching corpus: 44149, signal 668932/842114 (executing program) 2023/11/19 11:45:01 fetching corpus: 44199, signal 669140/842114 (executing program) 2023/11/19 11:45:01 fetching corpus: 44249, signal 669258/842114 (executing program) 2023/11/19 11:45:02 fetching corpus: 44299, signal 669483/842114 (executing program) 2023/11/19 11:45:02 fetching corpus: 44349, signal 669684/842114 (executing program) 2023/11/19 11:45:02 fetching corpus: 44399, signal 669894/842114 (executing program) 2023/11/19 11:45:02 fetching corpus: 44449, signal 670018/842114 (executing program) 2023/11/19 11:45:02 fetching corpus: 44499, signal 670166/842114 (executing program) 2023/11/19 11:45:02 fetching corpus: 44549, signal 670359/842114 (executing program) 2023/11/19 11:45:02 fetching corpus: 44599, signal 670680/842114 (executing program) 2023/11/19 11:45:02 fetching corpus: 44649, signal 670918/842114 (executing program) 2023/11/19 11:45:03 fetching corpus: 44699, signal 671208/842114 (executing program) 2023/11/19 11:45:03 fetching corpus: 44749, signal 671388/842114 (executing program) 2023/11/19 11:45:03 fetching corpus: 44799, signal 671633/842114 (executing program) 2023/11/19 11:45:03 fetching corpus: 44849, signal 671794/842114 (executing program) 2023/11/19 11:45:04 fetching corpus: 44899, signal 672001/842114 (executing program) 2023/11/19 11:45:04 fetching corpus: 44949, signal 672211/842114 (executing program) 2023/11/19 11:45:04 fetching corpus: 44999, signal 672382/842116 (executing program) 2023/11/19 11:45:04 fetching corpus: 45049, signal 672597/842116 (executing program) 2023/11/19 11:45:04 fetching corpus: 45099, signal 672808/842116 (executing program) 2023/11/19 11:45:04 fetching corpus: 45149, signal 673017/842116 (executing program) 2023/11/19 11:45:04 fetching corpus: 45199, signal 673215/842116 (executing program) 2023/11/19 11:45:04 fetching corpus: 45249, signal 673403/842116 (executing program) 2023/11/19 11:45:04 fetching corpus: 45299, signal 673571/842116 (executing program) 2023/11/19 11:45:05 fetching corpus: 45349, signal 673760/842116 (executing program) 2023/11/19 11:45:05 fetching corpus: 45399, signal 673961/842116 (executing program) 2023/11/19 11:45:05 fetching corpus: 45449, signal 674171/842116 (executing program) 2023/11/19 11:45:05 fetching corpus: 45499, signal 674424/842116 (executing program) 2023/11/19 11:45:05 fetching corpus: 45549, signal 674599/842116 (executing program) 2023/11/19 11:45:05 fetching corpus: 45599, signal 674789/842116 (executing program) 2023/11/19 11:45:05 fetching corpus: 45649, signal 674976/842118 (executing program) 2023/11/19 11:45:05 fetching corpus: 45699, signal 675155/842118 (executing program) 2023/11/19 11:45:05 fetching corpus: 45749, signal 675304/842118 (executing program) 2023/11/19 11:45:06 fetching corpus: 45799, signal 675470/842118 (executing program) 2023/11/19 11:45:06 fetching corpus: 45849, signal 675666/842118 (executing program) 2023/11/19 11:45:06 fetching corpus: 45899, signal 675847/842118 (executing program) 2023/11/19 11:45:06 fetching corpus: 45949, signal 676034/842118 (executing program) 2023/11/19 11:45:06 fetching corpus: 45999, signal 676271/842118 (executing program) 2023/11/19 11:45:06 fetching corpus: 46049, signal 676476/842118 (executing program) 2023/11/19 11:45:06 fetching corpus: 46099, signal 676649/842118 (executing program) 2023/11/19 11:45:06 fetching corpus: 46149, signal 676849/842118 (executing program) 2023/11/19 11:45:07 fetching corpus: 46199, signal 677063/842119 (executing program) 2023/11/19 11:45:07 fetching corpus: 46249, signal 677311/842119 (executing program) 2023/11/19 11:45:07 fetching corpus: 46299, signal 677523/842119 (executing program) 2023/11/19 11:45:07 fetching corpus: 46349, signal 677777/842119 (executing program) 2023/11/19 11:45:07 fetching corpus: 46399, signal 677967/842119 (executing program) 2023/11/19 11:45:07 fetching corpus: 46449, signal 678169/842119 (executing program) 2023/11/19 11:45:08 fetching corpus: 46499, signal 678350/842119 (executing program) 2023/11/19 11:45:08 fetching corpus: 46549, signal 678517/842119 (executing program) 2023/11/19 11:45:08 fetching corpus: 46599, signal 678692/842119 (executing program) 2023/11/19 11:45:08 fetching corpus: 46649, signal 678860/842119 (executing program) 2023/11/19 11:45:08 fetching corpus: 46699, signal 679079/842119 (executing program) 2023/11/19 11:45:08 fetching corpus: 46749, signal 679331/842119 (executing program) 2023/11/19 11:45:08 fetching corpus: 46799, signal 679518/842119 (executing program) 2023/11/19 11:45:09 fetching corpus: 46849, signal 679729/842119 (executing program) 2023/11/19 11:45:09 fetching corpus: 46899, signal 679869/842119 (executing program) 2023/11/19 11:45:09 fetching corpus: 46949, signal 680110/842119 (executing program) 2023/11/19 11:45:09 fetching corpus: 46999, signal 680257/842119 (executing program) 2023/11/19 11:45:09 fetching corpus: 47049, signal 680471/842119 (executing program) 2023/11/19 11:45:09 fetching corpus: 47099, signal 680665/842119 (executing program) 2023/11/19 11:45:09 fetching corpus: 47149, signal 680870/842119 (executing program) 2023/11/19 11:45:09 fetching corpus: 47199, signal 681096/842119 (executing program) 2023/11/19 11:45:09 fetching corpus: 47249, signal 681227/842119 (executing program) 2023/11/19 11:45:10 fetching corpus: 47299, signal 681396/842119 (executing program) 2023/11/19 11:45:10 fetching corpus: 47349, signal 681518/842119 (executing program) 2023/11/19 11:45:10 fetching corpus: 47399, signal 681721/842119 (executing program) 2023/11/19 11:45:10 fetching corpus: 47449, signal 682079/842119 (executing program) 2023/11/19 11:45:10 fetching corpus: 47499, signal 682350/842119 (executing program) 2023/11/19 11:45:10 fetching corpus: 47549, signal 682556/842119 (executing program) 2023/11/19 11:45:10 fetching corpus: 47599, signal 682737/842119 (executing program) 2023/11/19 11:45:10 fetching corpus: 47649, signal 682920/842119 (executing program) 2023/11/19 11:45:11 fetching corpus: 47699, signal 683058/842120 (executing program) 2023/11/19 11:45:11 fetching corpus: 47749, signal 683217/842120 (executing program) 2023/11/19 11:45:11 fetching corpus: 47799, signal 683366/842120 (executing program) 2023/11/19 11:45:11 fetching corpus: 47849, signal 683604/842120 (executing program) 2023/11/19 11:45:11 fetching corpus: 47899, signal 683786/842120 (executing program) 2023/11/19 11:45:11 fetching corpus: 47949, signal 683936/842120 (executing program) 2023/11/19 11:45:11 fetching corpus: 47999, signal 684155/842120 (executing program) 2023/11/19 11:45:11 fetching corpus: 48049, signal 684301/842120 (executing program) 2023/11/19 11:45:12 fetching corpus: 48099, signal 684488/842120 (executing program) 2023/11/19 11:45:12 fetching corpus: 48149, signal 684696/842120 (executing program) 2023/11/19 11:45:12 fetching corpus: 48199, signal 684871/842120 (executing program) 2023/11/19 11:45:12 fetching corpus: 48249, signal 685004/842120 (executing program) 2023/11/19 11:45:12 fetching corpus: 48299, signal 685184/842120 (executing program) 2023/11/19 11:45:12 fetching corpus: 48349, signal 685378/842121 (executing program) 2023/11/19 11:45:12 fetching corpus: 48399, signal 685570/842121 (executing program) 2023/11/19 11:45:13 fetching corpus: 48449, signal 685795/842121 (executing program) 2023/11/19 11:45:13 fetching corpus: 48499, signal 685952/842121 (executing program) 2023/11/19 11:45:13 fetching corpus: 48549, signal 686110/842121 (executing program) 2023/11/19 11:45:13 fetching corpus: 48599, signal 686304/842121 (executing program) 2023/11/19 11:45:13 fetching corpus: 48649, signal 686480/842121 (executing program) 2023/11/19 11:45:13 fetching corpus: 48699, signal 686690/842121 (executing program) 2023/11/19 11:45:13 fetching corpus: 48749, signal 686913/842121 (executing program) 2023/11/19 11:45:13 fetching corpus: 48799, signal 687065/842121 (executing program) 2023/11/19 11:45:14 fetching corpus: 48849, signal 687223/842121 (executing program) 2023/11/19 11:45:14 fetching corpus: 48899, signal 687422/842121 (executing program) 2023/11/19 11:45:14 fetching corpus: 48949, signal 687638/842123 (executing program) 2023/11/19 11:45:14 fetching corpus: 48999, signal 687850/842123 (executing program) 2023/11/19 11:45:14 fetching corpus: 49049, signal 687993/842123 (executing program) 2023/11/19 11:45:14 fetching corpus: 49099, signal 688161/842123 (executing program) 2023/11/19 11:45:14 fetching corpus: 49149, signal 688378/842123 (executing program) 2023/11/19 11:45:14 fetching corpus: 49199, signal 688609/842123 (executing program) 2023/11/19 11:45:14 fetching corpus: 49249, signal 688792/842123 (executing program) 2023/11/19 11:45:15 fetching corpus: 49299, signal 688979/842123 (executing program) 2023/11/19 11:45:15 fetching corpus: 49349, signal 689303/842123 (executing program) 2023/11/19 11:45:15 fetching corpus: 49399, signal 689494/842123 (executing program) 2023/11/19 11:45:15 fetching corpus: 49449, signal 689632/842123 (executing program) 2023/11/19 11:45:15 fetching corpus: 49499, signal 689780/842123 (executing program) 2023/11/19 11:45:15 fetching corpus: 49549, signal 689914/842123 (executing program) 2023/11/19 11:45:15 fetching corpus: 49599, signal 690098/842123 (executing program) 2023/11/19 11:45:15 fetching corpus: 49649, signal 690337/842123 (executing program) 2023/11/19 11:45:15 fetching corpus: 49699, signal 690513/842123 (executing program) 2023/11/19 11:45:16 fetching corpus: 49749, signal 690646/842125 (executing program) 2023/11/19 11:45:16 fetching corpus: 49799, signal 690817/842125 (executing program) 2023/11/19 11:45:16 fetching corpus: 49849, signal 691029/842125 (executing program) 2023/11/19 11:45:16 fetching corpus: 49899, signal 691253/842125 (executing program) 2023/11/19 11:45:16 fetching corpus: 49949, signal 691528/842125 (executing program) 2023/11/19 11:45:17 fetching corpus: 49999, signal 691691/842125 (executing program) 2023/11/19 11:45:17 fetching corpus: 50049, signal 693931/842125 (executing program) 2023/11/19 11:45:17 fetching corpus: 50099, signal 694109/842126 (executing program) 2023/11/19 11:45:17 fetching corpus: 50149, signal 694290/842126 (executing program) 2023/11/19 11:45:17 fetching corpus: 50199, signal 694414/842126 (executing program) 2023/11/19 11:45:17 fetching corpus: 50249, signal 694631/842126 (executing program) 2023/11/19 11:45:18 fetching corpus: 50299, signal 694776/842126 (executing program) 2023/11/19 11:45:18 fetching corpus: 50349, signal 694957/842126 (executing program) 2023/11/19 11:45:18 fetching corpus: 50399, signal 695153/842126 (executing program) 2023/11/19 11:45:18 fetching corpus: 50449, signal 695388/842153 (executing program) 2023/11/19 11:45:18 fetching corpus: 50499, signal 695571/842153 (executing program) 2023/11/19 11:45:18 fetching corpus: 50549, signal 695889/842153 (executing program) 2023/11/19 11:45:18 fetching corpus: 50599, signal 696031/842153 (executing program) 2023/11/19 11:45:18 fetching corpus: 50649, signal 696216/842153 (executing program) 2023/11/19 11:45:19 fetching corpus: 50699, signal 696476/842153 (executing program) 2023/11/19 11:45:19 fetching corpus: 50749, signal 696725/842153 (executing program) 2023/11/19 11:45:19 fetching corpus: 50799, signal 696825/842153 (executing program) 2023/11/19 11:45:19 fetching corpus: 50849, signal 697100/842153 (executing program) 2023/11/19 11:45:19 fetching corpus: 50899, signal 697266/842153 (executing program) 2023/11/19 11:45:19 fetching corpus: 50949, signal 697464/842154 (executing program) 2023/11/19 11:45:19 fetching corpus: 50999, signal 697614/842154 (executing program) 2023/11/19 11:45:19 fetching corpus: 51049, signal 697776/842154 (executing program) 2023/11/19 11:45:20 fetching corpus: 51099, signal 697959/842154 (executing program) 2023/11/19 11:45:20 fetching corpus: 51149, signal 698137/842154 (executing program) 2023/11/19 11:45:20 fetching corpus: 51199, signal 698356/842154 (executing program) 2023/11/19 11:45:20 fetching corpus: 51249, signal 698495/842154 (executing program) 2023/11/19 11:45:20 fetching corpus: 51299, signal 698664/842154 (executing program) 2023/11/19 11:45:20 fetching corpus: 51349, signal 698799/842154 (executing program) 2023/11/19 11:45:20 fetching corpus: 51399, signal 698949/842154 (executing program) 2023/11/19 11:45:20 fetching corpus: 51449, signal 699277/842154 (executing program) 2023/11/19 11:45:20 fetching corpus: 51499, signal 699428/842154 (executing program) 2023/11/19 11:45:21 fetching corpus: 51549, signal 699687/842154 (executing program) 2023/11/19 11:45:21 fetching corpus: 51599, signal 700017/842155 (executing program) 2023/11/19 11:45:21 fetching corpus: 51649, signal 700153/842155 (executing program) 2023/11/19 11:45:21 fetching corpus: 51699, signal 700331/842155 (executing program) 2023/11/19 11:45:21 fetching corpus: 51749, signal 700543/842155 (executing program) 2023/11/19 11:45:21 fetching corpus: 51799, signal 700686/842155 (executing program) 2023/11/19 11:45:22 fetching corpus: 51849, signal 700811/842155 (executing program) 2023/11/19 11:45:22 fetching corpus: 51899, signal 700963/842155 (executing program) 2023/11/19 11:45:22 fetching corpus: 51949, signal 701162/842155 (executing program) 2023/11/19 11:45:23 fetching corpus: 51999, signal 701346/842159 (executing program) 2023/11/19 11:45:23 fetching corpus: 52049, signal 701570/842159 (executing program) 2023/11/19 11:45:23 fetching corpus: 52099, signal 701741/842159 (executing program) 2023/11/19 11:45:23 fetching corpus: 52149, signal 701942/842159 (executing program) 2023/11/19 11:45:23 fetching corpus: 52199, signal 702087/842159 (executing program) 2023/11/19 11:45:23 fetching corpus: 52249, signal 702220/842159 (executing program) 2023/11/19 11:45:24 fetching corpus: 52299, signal 702397/842159 (executing program) 2023/11/19 11:45:24 fetching corpus: 52349, signal 702588/842159 (executing program) 2023/11/19 11:45:24 fetching corpus: 52399, signal 702741/842159 (executing program) 2023/11/19 11:45:24 fetching corpus: 52449, signal 702859/842159 (executing program) 2023/11/19 11:45:24 fetching corpus: 52499, signal 703068/842159 (executing program) 2023/11/19 11:45:24 fetching corpus: 52549, signal 703236/842159 (executing program) 2023/11/19 11:45:24 fetching corpus: 52599, signal 703389/842159 (executing program) 2023/11/19 11:45:24 fetching corpus: 52649, signal 703544/842159 (executing program) 2023/11/19 11:45:24 fetching corpus: 52699, signal 703648/842159 (executing program) 2023/11/19 11:45:25 fetching corpus: 52749, signal 703831/842159 (executing program) 2023/11/19 11:45:25 fetching corpus: 52799, signal 704025/842159 (executing program) 2023/11/19 11:45:25 fetching corpus: 52849, signal 704181/842159 (executing program) 2023/11/19 11:45:25 fetching corpus: 52899, signal 704332/842161 (executing program) 2023/11/19 11:45:25 fetching corpus: 52949, signal 704470/842161 (executing program) 2023/11/19 11:45:25 fetching corpus: 52999, signal 704617/842161 (executing program) 2023/11/19 11:45:25 fetching corpus: 53049, signal 704796/842161 (executing program) 2023/11/19 11:45:26 fetching corpus: 53099, signal 704965/842161 (executing program) 2023/11/19 11:45:26 fetching corpus: 53149, signal 705149/842161 (executing program) 2023/11/19 11:45:26 fetching corpus: 53199, signal 705292/842161 (executing program) 2023/11/19 11:45:26 fetching corpus: 53249, signal 705517/842163 (executing program) 2023/11/19 11:45:26 fetching corpus: 53299, signal 705661/842163 (executing program) 2023/11/19 11:45:26 fetching corpus: 53349, signal 705823/842163 (executing program) 2023/11/19 11:45:27 fetching corpus: 53399, signal 705999/842163 (executing program) 2023/11/19 11:45:27 fetching corpus: 53449, signal 706201/842163 (executing program) 2023/11/19 11:45:27 fetching corpus: 53499, signal 706376/842163 (executing program) 2023/11/19 11:45:27 fetching corpus: 53549, signal 706545/842163 (executing program) 2023/11/19 11:45:27 fetching corpus: 53599, signal 706764/842163 (executing program) 2023/11/19 11:45:28 fetching corpus: 53649, signal 706940/842163 (executing program) 2023/11/19 11:45:28 fetching corpus: 53699, signal 707087/842163 (executing program) 2023/11/19 11:45:28 fetching corpus: 53749, signal 707318/842168 (executing program) 2023/11/19 11:45:28 fetching corpus: 53799, signal 707457/842168 (executing program) 2023/11/19 11:45:28 fetching corpus: 53849, signal 707656/842168 (executing program) 2023/11/19 11:45:29 fetching corpus: 53899, signal 707788/842168 (executing program) 2023/11/19 11:45:29 fetching corpus: 53949, signal 707950/842169 (executing program) 2023/11/19 11:45:29 fetching corpus: 53999, signal 708133/842170 (executing program) 2023/11/19 11:45:29 fetching corpus: 54049, signal 708373/842170 (executing program) 2023/11/19 11:45:29 fetching corpus: 54099, signal 708538/842170 (executing program) 2023/11/19 11:45:29 fetching corpus: 54149, signal 708750/842170 (executing program) 2023/11/19 11:45:30 fetching corpus: 54199, signal 708880/842171 (executing program) 2023/11/19 11:45:30 fetching corpus: 54249, signal 709080/842171 (executing program) 2023/11/19 11:45:30 fetching corpus: 54299, signal 709241/842171 (executing program) 2023/11/19 11:45:30 fetching corpus: 54349, signal 709368/842171 (executing program) 2023/11/19 11:45:30 fetching corpus: 54399, signal 709566/842171 (executing program) 2023/11/19 11:45:30 fetching corpus: 54449, signal 709897/842171 (executing program) 2023/11/19 11:45:30 fetching corpus: 54499, signal 710025/842171 (executing program) 2023/11/19 11:45:31 fetching corpus: 54549, signal 710222/842171 (executing program) 2023/11/19 11:45:31 fetching corpus: 54599, signal 710444/842171 (executing program) 2023/11/19 11:45:31 fetching corpus: 54649, signal 710564/842171 (executing program) 2023/11/19 11:45:31 fetching corpus: 54699, signal 710743/842171 (executing program) 2023/11/19 11:45:31 fetching corpus: 54749, signal 710958/842171 (executing program) 2023/11/19 11:45:31 fetching corpus: 54799, signal 711101/842171 (executing program) 2023/11/19 11:45:31 fetching corpus: 54849, signal 711239/842171 (executing program) 2023/11/19 11:45:31 fetching corpus: 54899, signal 711359/842172 (executing program) 2023/11/19 11:45:31 fetching corpus: 54949, signal 711466/842172 (executing program) 2023/11/19 11:45:32 fetching corpus: 54999, signal 711683/842172 (executing program) 2023/11/19 11:45:32 fetching corpus: 55049, signal 711839/842172 (executing program) 2023/11/19 11:45:32 fetching corpus: 55099, signal 712082/842172 (executing program) 2023/11/19 11:45:32 fetching corpus: 55149, signal 712268/842172 (executing program) 2023/11/19 11:45:32 fetching corpus: 55199, signal 712455/842172 (executing program) 2023/11/19 11:45:32 fetching corpus: 55249, signal 712580/842172 (executing program) 2023/11/19 11:45:32 fetching corpus: 55299, signal 712728/842172 (executing program) 2023/11/19 11:45:32 fetching corpus: 55349, signal 712940/842172 (executing program) 2023/11/19 11:45:32 fetching corpus: 55399, signal 713118/842172 (executing program) 2023/11/19 11:45:32 fetching corpus: 55449, signal 713482/842172 (executing program) 2023/11/19 11:45:33 fetching corpus: 55499, signal 713646/842172 (executing program) 2023/11/19 11:45:33 fetching corpus: 55549, signal 713811/842172 (executing program) 2023/11/19 11:45:33 fetching corpus: 55599, signal 713927/842172 (executing program) 2023/11/19 11:45:33 fetching corpus: 55649, signal 714051/842172 (executing program) 2023/11/19 11:45:33 fetching corpus: 55699, signal 714236/842172 (executing program) 2023/11/19 11:45:33 fetching corpus: 55749, signal 714371/842172 (executing program) 2023/11/19 11:45:33 fetching corpus: 55799, signal 714528/842172 (executing program) 2023/11/19 11:45:34 fetching corpus: 55849, signal 714692/842172 (executing program) 2023/11/19 11:45:34 fetching corpus: 55899, signal 714867/842172 (executing program) 2023/11/19 11:45:34 fetching corpus: 55949, signal 715104/842172 (executing program) 2023/11/19 11:45:34 fetching corpus: 55999, signal 715316/842172 (executing program) 2023/11/19 11:45:34 fetching corpus: 56049, signal 715504/842173 (executing program) 2023/11/19 11:45:34 fetching corpus: 56099, signal 715662/842173 (executing program) 2023/11/19 11:45:34 fetching corpus: 56149, signal 715911/842173 (executing program) 2023/11/19 11:45:34 fetching corpus: 56199, signal 716048/842173 (executing program) 2023/11/19 11:45:35 fetching corpus: 56249, signal 716196/842173 (executing program) 2023/11/19 11:45:35 fetching corpus: 56299, signal 716317/842173 (executing program) 2023/11/19 11:45:35 fetching corpus: 56349, signal 716463/842173 (executing program) 2023/11/19 11:45:35 fetching corpus: 56399, signal 716711/842173 (executing program) 2023/11/19 11:45:35 fetching corpus: 56449, signal 716853/842173 (executing program) 2023/11/19 11:45:35 fetching corpus: 56499, signal 717025/842173 (executing program) 2023/11/19 11:45:35 fetching corpus: 56549, signal 717149/842176 (executing program) 2023/11/19 11:45:35 fetching corpus: 56599, signal 717415/842176 (executing program) 2023/11/19 11:45:35 fetching corpus: 56649, signal 717593/842176 (executing program) 2023/11/19 11:45:36 fetching corpus: 56699, signal 717756/842176 (executing program) 2023/11/19 11:45:36 fetching corpus: 56749, signal 717907/842176 (executing program) 2023/11/19 11:45:36 fetching corpus: 56799, signal 718049/842176 (executing program) 2023/11/19 11:45:36 fetching corpus: 56849, signal 718251/842176 (executing program) 2023/11/19 11:45:36 fetching corpus: 56899, signal 718441/842176 (executing program) 2023/11/19 11:45:36 fetching corpus: 56949, signal 718565/842176 (executing program) 2023/11/19 11:45:36 fetching corpus: 56999, signal 718691/842176 (executing program) 2023/11/19 11:45:36 fetching corpus: 57049, signal 718896/842176 (executing program) 2023/11/19 11:45:36 fetching corpus: 57099, signal 719067/842176 (executing program) 2023/11/19 11:45:36 fetching corpus: 57149, signal 719236/842177 (executing program) 2023/11/19 11:45:37 fetching corpus: 57199, signal 719341/842177 (executing program) 2023/11/19 11:45:37 fetching corpus: 57249, signal 719516/842177 (executing program) 2023/11/19 11:45:37 fetching corpus: 57298, signal 719613/842177 (executing program) 2023/11/19 11:45:37 fetching corpus: 57348, signal 719733/842177 (executing program) 2023/11/19 11:45:37 fetching corpus: 57398, signal 719916/842177 (executing program) 2023/11/19 11:45:37 fetching corpus: 57448, signal 720080/842177 (executing program) 2023/11/19 11:45:37 fetching corpus: 57498, signal 720244/842177 (executing program) 2023/11/19 11:45:38 fetching corpus: 57548, signal 720427/842177 (executing program) 2023/11/19 11:45:38 fetching corpus: 57598, signal 720545/842177 (executing program) 2023/11/19 11:45:38 fetching corpus: 57648, signal 720698/842177 (executing program) 2023/11/19 11:45:38 fetching corpus: 57698, signal 721299/842177 (executing program) 2023/11/19 11:45:38 fetching corpus: 57748, signal 721434/842177 (executing program) 2023/11/19 11:45:39 fetching corpus: 57798, signal 721729/842177 (executing program) 2023/11/19 11:45:39 fetching corpus: 57848, signal 721980/842177 (executing program) 2023/11/19 11:45:39 fetching corpus: 57898, signal 722142/842177 (executing program) 2023/11/19 11:45:39 fetching corpus: 57948, signal 722312/842177 (executing program) 2023/11/19 11:45:40 fetching corpus: 57998, signal 722459/842177 (executing program) 2023/11/19 11:45:40 fetching corpus: 58047, signal 722627/842177 (executing program) 2023/11/19 11:45:40 fetching corpus: 58097, signal 722842/842177 (executing program) 2023/11/19 11:45:40 fetching corpus: 58147, signal 723014/842178 (executing program) 2023/11/19 11:45:40 fetching corpus: 58197, signal 723170/842178 (executing program) 2023/11/19 11:45:40 fetching corpus: 58247, signal 723344/842178 (executing program) 2023/11/19 11:45:40 fetching corpus: 58297, signal 723554/842178 (executing program) 2023/11/19 11:45:41 fetching corpus: 58347, signal 723682/842178 (executing program) 2023/11/19 11:45:41 fetching corpus: 58397, signal 723808/842178 (executing program) 2023/11/19 11:45:41 fetching corpus: 58447, signal 723975/842178 (executing program) 2023/11/19 11:45:41 fetching corpus: 58497, signal 724132/842178 (executing program) 2023/11/19 11:45:41 fetching corpus: 58547, signal 724337/842178 (executing program) 2023/11/19 11:45:41 fetching corpus: 58597, signal 724535/842178 (executing program) 2023/11/19 11:45:41 fetching corpus: 58647, signal 724694/842179 (executing program) 2023/11/19 11:45:42 fetching corpus: 58697, signal 724828/842179 (executing program) 2023/11/19 11:45:42 fetching corpus: 58747, signal 724957/842179 (executing program) 2023/11/19 11:45:42 fetching corpus: 58797, signal 725120/842179 (executing program) 2023/11/19 11:45:42 fetching corpus: 58847, signal 725243/842179 (executing program) 2023/11/19 11:45:42 fetching corpus: 58897, signal 725382/842179 (executing program) 2023/11/19 11:45:42 fetching corpus: 58947, signal 725561/842179 (executing program) 2023/11/19 11:45:42 fetching corpus: 58997, signal 725742/842179 (executing program) 2023/11/19 11:45:42 fetching corpus: 59047, signal 725873/842179 (executing program) 2023/11/19 11:45:43 fetching corpus: 59097, signal 726056/842179 (executing program) 2023/11/19 11:45:43 fetching corpus: 59147, signal 726258/842179 (executing program) 2023/11/19 11:45:43 fetching corpus: 59197, signal 726416/842179 (executing program) 2023/11/19 11:45:43 fetching corpus: 59247, signal 726570/842179 (executing program) 2023/11/19 11:45:43 fetching corpus: 59297, signal 726780/842179 (executing program) 2023/11/19 11:45:43 fetching corpus: 59347, signal 727033/842179 (executing program) 2023/11/19 11:45:44 fetching corpus: 59397, signal 727183/842179 (executing program) 2023/11/19 11:45:44 fetching corpus: 59447, signal 727331/842179 (executing program) 2023/11/19 11:45:44 fetching corpus: 59497, signal 727471/842179 (executing program) 2023/11/19 11:45:44 fetching corpus: 59547, signal 727620/842179 (executing program) 2023/11/19 11:45:44 fetching corpus: 59597, signal 727721/842179 (executing program) 2023/11/19 11:45:44 fetching corpus: 59647, signal 727906/842179 (executing program) 2023/11/19 11:45:44 fetching corpus: 59697, signal 728057/842179 (executing program) 2023/11/19 11:45:45 fetching corpus: 59747, signal 728200/842179 (executing program) 2023/11/19 11:45:45 fetching corpus: 59797, signal 728332/842179 (executing program) 2023/11/19 11:45:45 fetching corpus: 59847, signal 728511/842180 (executing program) 2023/11/19 11:45:45 fetching corpus: 59897, signal 728678/842180 (executing program) 2023/11/19 11:45:46 fetching corpus: 59945, signal 728826/842180 (executing program) 2023/11/19 11:45:46 fetching corpus: 59945, signal 728826/842180 (executing program) 2023/11/19 11:45:49 starting 6 fuzzer processes 11:45:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x14, &(0x7f0000000040)=@framed={{}, [@kfunc, @jmp, @snprintf, @map_fd]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x85, &(0x7f0000000140)=""/133}, 0x90) 11:45:49 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000001180)={0x18, 0x0, {0x0, @multicast, 'bond_slave_0\x00'}}, 0x1e) 11:45:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x0, 0x1101}, 0x48) 11:45:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a3, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 11:45:49 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r0, 0x2, 0x0, 0x0) 11:45:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) [ 313.123408][ T5102] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 313.136987][ T5102] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 313.145119][ T5102] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 313.161010][ T5102] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 313.174934][ T5102] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 313.214508][ T5109] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 313.222883][ T5109] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 313.237761][ T5117] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 313.252512][ T5117] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 313.261053][ T5117] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 313.271060][ T5117] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 313.279710][ T5117] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 313.285303][ T5120] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 313.288901][ T5117] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 313.302379][ T5120] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 313.303742][ T5117] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 313.318739][ T4454] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 313.319541][ T5117] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 313.333082][ T5120] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 313.334259][ T5117] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 313.349006][ T5117] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 313.356543][ T5117] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 313.363951][ T50] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 313.375080][ T50] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 313.382694][ T50] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 313.410599][ T5109] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 313.421513][ T5109] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 313.442088][ T50] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 313.459206][ T5109] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 313.467054][ T5109] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 313.528027][ T5109] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 313.538760][ T5109] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 313.553681][ T5109] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 313.565771][ T5109] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 313.574000][ T5109] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 313.593105][ T5109] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 314.337693][ T5101] chnl_net:caif_netlink_parms(): no params data found [ 314.920124][ T5101] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.933269][ T5101] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.943469][ T5101] bridge_slave_0: entered allmulticast mode [ 314.961342][ T5101] bridge_slave_0: entered promiscuous mode [ 315.003255][ T5101] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.013136][ T5101] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.021356][ T5101] bridge_slave_1: entered allmulticast mode [ 315.031672][ T5101] bridge_slave_1: entered promiscuous mode [ 315.041660][ T5107] chnl_net:caif_netlink_parms(): no params data found [ 315.085917][ T5106] chnl_net:caif_netlink_parms(): no params data found [ 315.139585][ T5110] chnl_net:caif_netlink_parms(): no params data found [ 315.218148][ T5124] chnl_net:caif_netlink_parms(): no params data found [ 315.283884][ T5101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.298322][ T5101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.309203][ T5105] chnl_net:caif_netlink_parms(): no params data found [ 315.407912][ T5109] Bluetooth: hci0: command 0x0409 tx timeout [ 315.414014][ T5112] Bluetooth: hci2: command 0x0409 tx timeout [ 315.479568][ T5101] team0: Port device team_slave_0 added [ 315.486880][ T5109] Bluetooth: hci4: command 0x0409 tx timeout [ 315.486978][ T5117] Bluetooth: hci1: command 0x0409 tx timeout [ 315.499969][ T5112] Bluetooth: hci3: command 0x0409 tx timeout [ 315.588035][ T5101] team0: Port device team_slave_1 added [ 315.646876][ T5112] Bluetooth: hci5: command 0x0409 tx timeout [ 315.719065][ T5107] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.726298][ T5107] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.737506][ T5107] bridge_slave_0: entered allmulticast mode [ 315.745352][ T5107] bridge_slave_0: entered promiscuous mode [ 315.763600][ T5107] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.771309][ T5107] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.779782][ T5107] bridge_slave_1: entered allmulticast mode [ 315.788559][ T5107] bridge_slave_1: entered promiscuous mode [ 316.017990][ T5101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.024972][ T5101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.051634][ T5101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.064934][ T5110] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.072635][ T5110] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.080331][ T5110] bridge_slave_0: entered allmulticast mode [ 316.089352][ T5110] bridge_slave_0: entered promiscuous mode [ 316.121470][ T5107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.133065][ T5106] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.140716][ T5106] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.148598][ T5106] bridge_slave_0: entered allmulticast mode [ 316.156372][ T5106] bridge_slave_0: entered promiscuous mode [ 316.164758][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.174006][ T5124] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.181807][ T5124] bridge_slave_0: entered allmulticast mode [ 316.196611][ T5124] bridge_slave_0: entered promiscuous mode [ 316.205569][ T5101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.213217][ T5101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.239440][ T5101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.264836][ T5110] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.272235][ T5110] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.280247][ T5110] bridge_slave_1: entered allmulticast mode [ 316.288916][ T5110] bridge_slave_1: entered promiscuous mode [ 316.320038][ T5107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.351029][ T5106] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.358284][ T5106] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.365474][ T5106] bridge_slave_1: entered allmulticast mode [ 316.374236][ T5106] bridge_slave_1: entered promiscuous mode [ 316.403094][ T5124] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.410550][ T5124] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.417973][ T5124] bridge_slave_1: entered allmulticast mode [ 316.426266][ T5124] bridge_slave_1: entered promiscuous mode [ 316.524658][ T5105] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.532130][ T5105] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.539471][ T5105] bridge_slave_0: entered allmulticast mode [ 316.547490][ T5105] bridge_slave_0: entered promiscuous mode [ 316.641093][ T5124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.672217][ T5105] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.679767][ T5105] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.688117][ T5105] bridge_slave_1: entered allmulticast mode [ 316.695821][ T5105] bridge_slave_1: entered promiscuous mode [ 316.730745][ T5107] team0: Port device team_slave_0 added [ 316.744012][ T5106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.765410][ T5106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.841664][ T5101] hsr_slave_0: entered promiscuous mode [ 316.851806][ T5101] hsr_slave_1: entered promiscuous mode [ 316.864001][ T5124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.897208][ T5110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.939835][ T5105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.954373][ T5107] team0: Port device team_slave_1 added [ 317.030500][ T5110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.065199][ T5105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.108302][ T5106] team0: Port device team_slave_0 added [ 317.141966][ T5124] team0: Port device team_slave_0 added [ 317.155055][ T5124] team0: Port device team_slave_1 added [ 317.188185][ T5110] team0: Port device team_slave_0 added [ 317.269046][ T5106] team0: Port device team_slave_1 added [ 317.330155][ T5110] team0: Port device team_slave_1 added [ 317.341004][ T5105] team0: Port device team_slave_0 added [ 317.353794][ T5105] team0: Port device team_slave_1 added [ 317.361148][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.368585][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.394938][ T5107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.486982][ T5112] Bluetooth: hci2: command 0x041b tx timeout [ 317.493089][ T5112] Bluetooth: hci0: command 0x041b tx timeout [ 317.537873][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.544897][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.566764][ T5112] Bluetooth: hci3: command 0x041b tx timeout [ 317.573028][ T5117] Bluetooth: hci1: command 0x041b tx timeout [ 317.582856][ T5117] Bluetooth: hci4: command 0x041b tx timeout [ 317.585594][ T5107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.659374][ T5124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.666379][ T5124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.693227][ T5124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.726642][ T5117] Bluetooth: hci5: command 0x041b tx timeout [ 317.731617][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.739937][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.766119][ T5110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.779852][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.786952][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.813038][ T5110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.872880][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.880104][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.906159][ T5106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.921153][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.928271][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.954377][ T5106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.976338][ T5124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.983876][ T5124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.009981][ T5124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.047493][ T5105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.054487][ T5105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.080640][ T5105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.096207][ T5105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.103457][ T5105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.129986][ T5105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.171196][ T5107] hsr_slave_0: entered promiscuous mode [ 318.178268][ T5107] hsr_slave_1: entered promiscuous mode [ 318.184757][ T5107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.193004][ T5107] Cannot create hsr debugfs directory [ 318.362306][ T5110] hsr_slave_0: entered promiscuous mode [ 318.369909][ T5110] hsr_slave_1: entered promiscuous mode [ 318.376420][ T5110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.384140][ T5110] Cannot create hsr debugfs directory [ 318.587680][ T5106] hsr_slave_0: entered promiscuous mode [ 318.594984][ T5106] hsr_slave_1: entered promiscuous mode [ 318.602408][ T5106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.610562][ T5106] Cannot create hsr debugfs directory [ 318.624041][ T5124] hsr_slave_0: entered promiscuous mode [ 318.631495][ T5124] hsr_slave_1: entered promiscuous mode [ 318.638532][ T5124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.646206][ T5124] Cannot create hsr debugfs directory [ 318.742979][ T5105] hsr_slave_0: entered promiscuous mode [ 318.751121][ T5105] hsr_slave_1: entered promiscuous mode [ 318.758629][ T5105] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.766199][ T5105] Cannot create hsr debugfs directory [ 319.394083][ T5101] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 319.479502][ T5101] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 319.493450][ T5101] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 319.566693][ T5117] Bluetooth: hci0: command 0x040f tx timeout [ 319.567044][ T5109] Bluetooth: hci2: command 0x040f tx timeout [ 319.606366][ T5101] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 319.653811][ T5109] Bluetooth: hci4: command 0x040f tx timeout [ 319.658560][ T5117] Bluetooth: hci3: command 0x040f tx timeout [ 319.659953][ T5109] Bluetooth: hci1: command 0x040f tx timeout [ 319.806593][ T5109] Bluetooth: hci5: command 0x040f tx timeout [ 320.039413][ T5107] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 320.054107][ T5107] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 320.087467][ T5107] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 320.144693][ T5107] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 320.260037][ T5124] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 320.315892][ T5124] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 320.380334][ T5124] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 320.413655][ T5124] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 320.657448][ T5101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.664564][ T5106] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 320.677392][ T5106] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 320.712797][ T5106] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 320.738817][ T5106] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 320.934996][ T5101] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.030323][ T5168] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.037990][ T5168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.052012][ T5168] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.059539][ T5168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.187990][ T5110] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 321.204727][ T5110] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 321.219135][ T5110] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 321.235065][ T5110] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 321.375251][ T5107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.551787][ T5105] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 321.565665][ T5105] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 321.611711][ T5107] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.624068][ T5105] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 321.638097][ T5105] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 321.648284][ T5109] Bluetooth: hci0: command 0x0419 tx timeout [ 321.648369][ T5112] Bluetooth: hci2: command 0x0419 tx timeout [ 321.727677][ T5112] Bluetooth: hci1: command 0x0419 tx timeout [ 321.727731][ T5109] Bluetooth: hci3: command 0x0419 tx timeout [ 321.733719][ T5112] Bluetooth: hci4: command 0x0419 tx timeout [ 321.763192][ T5124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.846357][ T5167] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.853623][ T5167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.872802][ T5167] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.880092][ T5167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.887957][ T5112] Bluetooth: hci5: command 0x0419 tx timeout [ 322.035619][ T5124] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.095154][ T5166] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.102581][ T5166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.118206][ T5166] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.125467][ T5166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.438910][ T5106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.511708][ T5110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.613942][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.621000][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 [ 322.684017][ T5106] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.758035][ T5110] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.792455][ T5113] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.799684][ T5113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.866343][ T5105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.884216][ T5101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.918430][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.925697][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.954747][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.962053][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.051634][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.058945][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.310948][ T5105] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.446422][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.453742][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.474017][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.481346][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.568559][ T5110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.851625][ T5124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.874776][ T5101] veth0_vlan: entered promiscuous mode [ 323.951102][ T5107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.091600][ T5101] veth1_vlan: entered promiscuous mode [ 324.466383][ T5101] veth0_macvtap: entered promiscuous mode [ 324.596078][ T5110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.668339][ T5101] veth1_macvtap: entered promiscuous mode [ 324.692666][ T5107] veth0_vlan: entered promiscuous mode [ 324.792371][ T5107] veth1_vlan: entered promiscuous mode [ 324.853088][ T5101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.935261][ T5101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.011900][ T5106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.050962][ T5101] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.061337][ T5101] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.073862][ T5101] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.082990][ T5101] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.233577][ T5107] veth0_macvtap: entered promiscuous mode [ 325.314606][ T5105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.353700][ T5107] veth1_macvtap: entered promiscuous mode [ 325.408018][ T5110] veth0_vlan: entered promiscuous mode [ 325.611397][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.625498][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.639903][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.690336][ T5110] veth1_vlan: entered promiscuous mode [ 325.730833][ T5106] veth0_vlan: entered promiscuous mode [ 325.741714][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.751228][ T5124] veth0_vlan: entered promiscuous mode [ 325.786046][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.819449][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.840083][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.855376][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.906426][ T5124] veth1_vlan: entered promiscuous mode [ 326.021029][ T5107] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.032856][ T5107] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.044468][ T5107] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.065220][ T5107] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.101961][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.111766][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.120572][ T5106] veth1_vlan: entered promiscuous mode [ 326.332932][ T5110] veth0_macvtap: entered promiscuous mode [ 326.408560][ T5110] veth1_macvtap: entered promiscuous mode [ 326.459689][ T5106] veth0_macvtap: entered promiscuous mode 11:46:03 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x109a43, 0x20) [ 326.502226][ T5124] veth0_macvtap: entered promiscuous mode [ 326.583753][ T5106] veth1_macvtap: entered promiscuous mode [ 326.672134][ T5124] veth1_macvtap: entered promiscuous mode 11:46:04 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@map, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:46:04 executing program 0: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000240), 0x28202, 0x0) [ 326.896895][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.926548][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.936425][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 11:46:04 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) [ 326.961320][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.975171][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.028425][ T5105] veth0_vlan: entered promiscuous mode [ 327.055480][ T59] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.082210][ T59] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.108680][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.123357][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.134080][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.144696][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.154839][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.168003][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:46:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89b0, &(0x7f00000004c0)={'gretap0\x00', 0x0}) [ 327.182008][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.203649][ T5105] veth1_vlan: entered promiscuous mode [ 327.239796][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.258315][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.286816][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.299829][ T5225] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 327.314344][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.329424][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.379559][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.390862][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.400868][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.412143][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.422375][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.432985][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.446363][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.461703][ T5106] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.470960][ T5106] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.480386][ T5106] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.491824][ T5106] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 11:46:04 executing program 0: socket$inet(0x2, 0x0, 0xfffffffe) [ 327.563602][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.592339][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.605008][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.615780][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.632729][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.645454][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:46:04 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0xf, &(0x7f00000001c0)=@ringbuf, &(0x7f0000000040)='GPL\x00', 0x4, 0x1d, &(0x7f0000000080)=""/29, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0), 0x10}, 0x90) [ 327.655786][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.667194][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.681034][ T5124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.739879][ T5110] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.767856][ T5110] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.783015][ T5110] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.800676][ T5110] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.892914][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.913677][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.914733][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.932418][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.944328][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.955112][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.965405][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.981318][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.991307][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.001795][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.014438][ T5124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.186398][ T5124] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.196292][ T5124] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.216022][ T5124] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.225154][ T5124] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.416261][ T5105] veth0_macvtap: entered promiscuous mode [ 328.437036][ T5113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.455369][ T5113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.546306][ T5105] veth1_macvtap: entered promiscuous mode [ 328.620120][ T42] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.639876][ T42] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.741318][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.752892][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.767252][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.777974][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.788485][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.799846][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.810214][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.821106][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.833165][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.844221][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.859191][ T5105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.873585][ T5172] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.894028][ T5172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.953849][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.983409][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.009300][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 329.025226][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.036074][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 329.047041][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.061624][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 329.072194][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.083540][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 329.096635][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.110305][ T5105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.124660][ T5105] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.133604][ T5105] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.143495][ T5105] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.152382][ T5105] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.304862][ T5172] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.327544][ T5172] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.450611][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.487758][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.657090][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.664972][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.899323][ T42] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.924007][ T42] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.018437][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.027770][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:46:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MESH_PEER_AID={0x6}]}, 0x30}}, 0x0) 11:46:07 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x2201, 0x0) 11:46:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x12, 0xf, &(0x7f0000000180)=@ringbuf, 0x0}, 0x90) 11:46:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8911, &(0x7f00000004c0)={'gretap0\x00', 0x0}) 11:46:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x53) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/84, 0xb}], 0x1, 0x0, 0x0, 0x7000000}}], 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0xb) 11:46:07 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0xf, &(0x7f0000000180)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x18}}, &(0x7f0000000280)='syzkaller\x00'}, 0x90) 11:46:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vxcan1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0xf, &(0x7f00000001c0)=@ringbuf, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x90) 11:46:07 executing program 2: socket(0x10, 0x3, 0x7f) 11:46:07 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000740), 0x10800, 0x0) 11:46:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x0, 0x0, 0x5}, 0x48) 11:46:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x28}}, 0x0) 11:46:08 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffff7c9c0080ffff}}, 0x0) 11:46:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic]}, &(0x7f0000000280)='GPL\x00', 0x4}, 0x90) 11:46:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0xf, &(0x7f0000000180)=@ringbuf={{0x18, 0x0, 0x4}}, &(0x7f0000000280)='syzkaller\x00', 0x4}, 0x90) 11:46:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a2, &(0x7f00000004c0)={'gretap0\x00', 0x0}) 11:46:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_STA_FLAGS={0x4}]}, 0x2c}}, 0x0) 11:46:08 executing program 3: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000d80), r0) 11:46:08 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x20000000, 0x2}, 0x0) 11:46:08 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) faccessat2(r1, &(0x7f0000000000)='./file0\x00', 0x2, 0x1300) 11:46:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f3, &(0x7f00000004c0)={'gretap0\x00', 0x0}) 11:46:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x13, 0xf, &(0x7f0000000180)=@ringbuf, 0x0}, 0x90) 11:46:08 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x2}, 0x0) 11:46:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8940, 0x0) 11:46:08 executing program 1: bpf$MAP_CREATE_RINGBUF(0x4, 0x0, 0x10) 11:46:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r0) 11:46:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 11:46:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f0000000280)='syzkaller\x00'}, 0x90) 11:46:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89fb, &(0x7f00000004c0)={'gretap0\x00', 0x0}) 11:46:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x6e}}}}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 11:46:09 executing program 1: r0 = socket(0x2b, 0x1, 0x0) connect$can_j1939(r0, &(0x7f0000001680), 0x18) 11:46:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008000004814259000000000008001800ac1414bb"], 0x24}}, 0x0) 11:46:09 executing program 2: openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000000c0), 0xe02, 0x0) 11:46:09 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0xb, &(0x7f0000000100)=@raw=[@ringbuf_output, @cb_func], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb9, &(0x7f0000000200)=""/185}, 0x90) 11:46:09 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[], 0x0) [ 331.992062][ T5312] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. 11:46:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x3fc, 0x1, 0x4}) 11:46:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8949, &(0x7f00000004c0)={'gretap0\x00', 0x0}) 11:46:09 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@cgroup, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:46:09 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x2000000}, 0x0) 11:46:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5421, 0x0) 11:46:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x9, 0xf, &(0x7f00000005c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, 0x1}}}, 0x0}, 0x90) 11:46:09 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0xf, &(0x7f0000000180)=@ringbuf, &(0x7f0000000280)='syzkaller\x00', 0x4}, 0x8f) 11:46:09 executing program 5: syz_open_dev$vcsu(&(0x7f0000000200), 0x1, 0x12580) 11:46:09 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x40) 11:46:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write$damon_schemes(r0, 0x0, 0x0) [ 332.637017][ T1159] usb 4-1: new high-speed USB device number 2 using dummy_hcd 11:46:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xffffffffffffffe9, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="04002b6420c5147e7f0aa0cbc699bd7000fedbdb253200000008000300", @ANYRES32, @ANYBLOB="0c0099002c8900000a000004"], 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x24000051) [ 332.703176][ T5338] Zero length message leads to an empty skb [ 332.857323][ T1159] usb 4-1: device descriptor read/64, error -71 [ 333.146656][ T1159] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 333.367035][ T1159] usb 4-1: device descriptor read/64, error -71 [ 333.501715][ T1159] usb usb4-port1: attempt power cycle [ 333.926826][ T1159] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 334.016993][ T1159] usb 4-1: device descriptor read/8, error -71 [ 334.289436][ T1159] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 334.386833][ T1159] usb 4-1: device descriptor read/8, error -71 [ 334.507479][ T1159] usb usb4-port1: unable to enumerate USB device 11:46:12 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0), 0xc2, 0x0) 11:46:12 executing program 1: syz_open_dev$media(&(0x7f0000000100), 0x0, 0x10800) 11:46:12 executing program 4: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0xffffffffffffffff]) setfsgid(r0) 11:46:12 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x7, 0xf, &(0x7f0000000180)=@ringbuf, 0x0}, 0x90) 11:46:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vxcan1\x00', 0x0}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 11:46:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a3, &(0x7f00000004c0)={'gretap0\x00', 0x0}) 11:46:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8922, &(0x7f00000004c0)={'gretap0\x00', 0x0}) 11:46:12 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}}}, &(0x7f0000000280)='syzkaller\x00'}, 0x90) 11:46:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x6e}}}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x28}}, 0x0) 11:46:12 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x1ffff000, 0x2}, 0x0) 11:46:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890c, 0x0) 11:46:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f0, &(0x7f00000004c0)={'gretap0\x00', 0x0}) 11:46:12 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xd3a1) 11:46:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x5c}}, 0x0) [ 335.629874][ T5366] gretap0: mtu less than device minimum 11:46:12 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000006c0)={@ifindex, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:46:12 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={@map, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:46:13 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:46:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89b1, &(0x7f00000004c0)={'gretap0\x00', 0x0}) 11:46:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8904, 0x0) 11:46:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vxcan1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x1, &(0x7f00000003c0)=@raw=[@alu], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x90) 11:46:13 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:46:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x401c5820, 0x0) 11:46:13 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x541b, 0x0) 11:46:13 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x8}, 0x90) 11:46:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8915, 0x0) 11:46:13 executing program 5: socket(0x2b, 0x1, 0x7f) 11:46:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x0, 0x9, &(0x7f0000000b40)=@raw=[@ringbuf_output], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0xd, &(0x7f0000000b00)=ANY=[@ANYRESDEC], &(0x7f0000000100)='GPL\x00'}, 0x90) 11:46:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0xffffffffffffff20, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 11:46:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) 11:46:13 executing program 3: poll(0x0, 0x0, 0x0) socket$inet6_udp(0x1c, 0x2, 0x0) 11:46:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000000)=0x400, 0x4) 11:46:13 executing program 5: socketpair(0x11, 0x3, 0x80, &(0x7f0000000000)) 11:46:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10}, 0x10) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 11:46:13 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000001280), 0x0, 0x0) gettid() bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001780)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)="b5e792fb931e6b594f5eb0d09fa317cd68", 0x11}], 0x1, &(0x7f0000001840)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0x68}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffff}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x98}, 0x4000040) 11:46:14 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}) 11:46:14 executing program 5: syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000005d40)='./file1\x00', 0x2, &(0x7f00000007c0)=ANY=[], 0x27, 0x5dc4, &(0x7f000000bb80)="$eJzs3U1vHVcZB/Dnvvj6pTS1KlSFiEWaQmkpzXsC5S0pCxawAAllTSLXrQIpoCQgWkXEVRaIFV8BNt2w6FfgA/QzID4AkWJWXVAGjX1OMh5f59rEvnPt8/tJzswz547vmfw9nns9M/cEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA/+uHPzvUi4vrv0oLliC/EIKIfsVjXJ6OeuZofP4yI47HRHC9FxGA+ol5/458XIi5GxKfHIh6t31upF5/fZT8unb17+/Mf/+Aff/zzg+O/eOfnH7fbf/rFC5/86X7E8k/e+uTz+/uz7QAAAFCKqqqqXnqbfyK9v+933SkAYCry8b9K8nK1Wq1Wq9VHr26qxrvfLCJirblO/ZrB6XgAOGTW4rOuu0CH5F+0YUQ813UngJnW67oDHIhH6/dWeinfXvN4cHKzPV8LsiX/td7j+zt2mk7SvsakN6UfsQcxiBd36M/iNDowY3L+/Xb+1zfbR+lxB53/tOyU/2jz1qfi5PwH7fxbjk7+/bH5lyrnP9xT/gP5AwAAAADADMt//1/u+Pzv/LNvyq487fzvySn1AQAAAAAAAAD227OO//eY8f8AAABgZtXv1Wt/OfZk2U4fxFYvv9aLeL71eKAw6WaZpa77AQAAAAAAAAAAAAAlGW5ew3utFzEXEc8vLVVVVX81teu9etb1D7vStx9K1vUveQAA2PTpsda9/L2IhYi4lj7rb25paamqFhaXqqVqcT6/nh3NL1SLjfe1eVovmx/t4gXxcFTV32yhsV7TpPfLk9rb369+rlE12EXHpqPDwAEgIjaPRo8ckY6Yqnohun6Vw+Fg/z967P/sRtc/pwAAAMDBq6qq6qWP8z6Rzvn3u+4UADAV+fjfPi+gVqvVarX66NVN1Xj3m0VErDXXqV8zGI4fAA6Ztfis6y7QIfkXbRgRx7vuBDDTel13gAPxaP3eSi/l22seD9L47vlakC35r/U21svrj5tO0r7GZFo/Xw9iEC/u0J+XptSHWZLz77fzv77ZPkqPO+j8p2Wn/OvtXO6gP13L+Q/a+bccnfz7Y/MvVc5/uKf8B/IHAAAAAIAZlv/+v+z8b95kAAAAAAAAADh0Hq3fW8n3vebz/18e8zj3fx5NOf+e/IuU8++3829dkDNozD98+0n+/16/t/Lx3X99KU9nPv+5wah+7rlefzBM1/xUc+/GzbgVq3F22+OHW9rPbWuf29J+fkL7hW3to7p9MbefjpX4ddyKdx63z0+4MGphQns1oT3nP7D/FynnP2x81fkvpfZea1p7+FF/237fnI57nqt/+8+r2/eu6XsQg8fb1lRv36kO+rPxf/LcKH57Z/X26d/fuHv39rlIky1Lz0ea7LOc/1z6yvm/9spme/6939xfH3402nP+s+JBDHfM/5XGfL29r0+5b13I+Y/SV84/H4HG7/+HOf+d9/839vrNruxPnwAAAAAAAAAAAAAAAGAnVVVt3CJ6NSIup/t/uro3EwCYrnz8r5K8XK0uuo7l2eqPWq1W71PdVI13pVlExN+b69SvGf4w7psBALPsvxHxz647QWfkX7D8eX/19CtddwaYqjsffPjLG7durd6+03VPAAAAAAAAAID/Vx7/82Rj/OeN64Ba40ZvGf/17Th5aMf/7I8GG2Odpw16OZ4+/vepePr438MJzzc3oX00oX1+QvvChPaxN3o05PxfThnn/E+kDStp/NfXOuhP13L+p9JYzzn/r7Ue18y/+uthzr+/Jf8zd9//zZk7H3z45s33b7y3+t7qr86dvXzxwqWLFy5dOvPuzVurZzf/7bDHByvnn8e+dh1oWXL+OXP5lyXn/9VUy78sOf9XUy3/suT88+s9+Zcl55/f+8i/LDn/11Mt/7Lk/L+eavmXJef/RqrlX5ac/zdSLf+y5PzfTLX8y5LzP51q+Zcl538m1fIvS84/n+GSf1ly/vnKBvmXJed/PtXyL0vO/0Kq5V+WnP/FVMu/LDn/S6mWf1ly/pdTLf+y5Py/mWr5lyXn/61Uy78sOf+3Ui3/suT8v51q+Zcl5/+dVMu/LDn/76Za/mXJ+X8v1fIvS87/+6mWf1ly/ldSLf+yPPn8fzNmzJjJM13/ZgIAAAAAAAAAAAAA2qZxOXHX2wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/YwcOBAAAAACA/F8boaqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqgo7cCAAAAAAAOT/2ghVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV2Lu3GDnP+n7g757stROI/ySEEAxZOwcM2WR3fUpMMDHHfxp6SAOhpYU6xl47Jj7Vu85JUbM0aRtEpEZqL9KLUkAUIbVVogqpVEpRpFZq78pVUW5QK3Hhi6QyEVSiItnqnXmexzOzu/OuD2PPvM/nE9k/78w7M8+8887sfjf6zgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQKtNH5/9k6GiKMo/jb82FMWV5b/XFXvKLxd2Xu4VAgAAABfqzcbff3tVOmHPKi7Uss2/vu/fv7e4uLhYfOmN02/92eJiOmOiKEbWFkXjvOjffvHzxdZtgqeL8aHhlq+HK25+pOL80YrzxyrOX1Nx/tqK88crzl+yA5ZY1/x9TOPKbmr8c0NzlxbXFGON825a5lJPD60dHo6/y2kYalxmcexgcbg4UswW00suM9T4ryhe3lTe1j1FvK3hltvaWBTFmZ8+uT+uYSjs45uKthtraH3sXv9oMfHGT5/c/53519693KzcDUtWWhRbNpfrfKYozv66qhgq1qZ9Etc53LLOjcusc6RtnUONy5X/7lznmVWuM97v8bDOH3ZZ58Zw2mM3FkWxUKy4Taeni+Fifcetpv093jwiyusoH8p3FKPndJxsWsVxUl7mJze2Hyedx2Tc/5vCPhldYQ2tD8frX1mzZL+f73FS3ut+OFbL676vvNHx8dZfrbYdq+U2T9688jGw7GO3zDGQjuWWY2Bz1TEwvGakcQwMn13z5rZjYGbJZYaLocZtnb65+zEwNX/0xNTc40/cdvjovkOzh2aPzUzv3L5tx/ZtO3ZMHTx8ZHa6+fe57dIBsr4YTsfg5vBaE4/B93ds23pILn7z4j0PxvvkeVDe98/eUi7oyuFihWO83OaZLRf+PEjf91ueB6Mtz4NlX1OXeR6MruJ5UG5zZsvqvmeOtvxZbg29ei3c0HIMXM7vh+VtfuEDK78WbgzrevaD5/r9cGTJMRDv1lB47pWnpJ/3xu8M+2XpcXF9ecYVa4pTc7Mnb39s3/z8yZkijEvi6pbHqvN4Wd9yn4olx8vwOR8ve/7ml7dcv8zpG8K+Gr+1+2NVbrN9svtj1Xh1X35/tp26tQjjIrvU+3O572bl/kxZosv+LLd55rYL/1kw5ZKW17+xqte/kbHR5uvfSNobY22vf0sfmpHGyorizG2re/0bC38u9evfNX3y+lfuqy/c3v0YKLd5dupcj4HRrq9/N4Y5FNbzgZAYxlty/1uN8xeah2nLY1l53IyOjoXjZjTeYvtxs23JZcprK297y/T5HTdbbmx/rNp+bqnhcVPuqz+f7n7clNu8MnPhrx3r4j9bXjvWVB0DYyNryvWOpYOg+Xq3uC4eA7cX+4vjxZHiQLpM+SiXtzW5dXXHwJrw51K/dlzXJ8dAua9e2Nr9GGjYdnF/dtoSTknbtPzs1Pn7hZUy//WjZ6+vc7dd7MxfrvMT27v/bqjc5rXt55ozuu+nW8MpVyyznzqfPysd0weKS7OfrgvrPLKj+++mym2u2bnK42lPURSvzrza+H1X+P3u35/6j++1/d53ud8pvzrz6r1T9//oXNYPAMD5e6vx98Ka5s+aLf/HejX//x8AAAAYCDH3D4eZyP8AAABQGzH3j4SZyP8AAABQGzH3j4aZZJL/H7pz14tvPlWkdwNcDOL5cTfc95HmdrHjvRC+nlg8qzz9Y98ee/GrT63utoeLovjlve9ZdvuHPhLX1XQirvND7acvcd0Nq7r9Bx84u13r+yec2dW8/nh/VnsYxK7yy1NbG9c78fhMY75yb9GY9y88+3Tz+ptfx+1Pb2tu/5fhTUv2HBxqu/yWsJ6bwpwI7ylz356z+6Gc8XIvbnzfP1/9ubO3Fy83tPntjbv5wh80rze+R9TzVze3j/d7pfX/09e++2K5/WM3L7/+p4aXX//pcL0/CfMXu5vbt+7zr7as/4/C+uPtxcvd/q0fLLv+l97V3P6lcFx8I8zO9X/0T9/75nKPV7ydPXc1Lxdvf/p/tjcuF68vXn/n+sefmmnbH53X/8obzevZ/cjPRlq3j6fH24kevKv9+B4Kj29bj7woiu/+cdG2n4sPNy/3jx3rj9d34q7l139rxzpPDN3QuPzZ+7Oh7X59/a+3Lnt/43r2/N2Gtvvz/CfD/ntj6l/K6z19fzgew/n/+8Pm9XW+l+lLn2x/vYnbf2ND83kbr2+qY/3Pd6x/4YZy31Wv/543mut/6e61bevf86lwPN3TnFXrP/RXV7Vd/pvfaT4eJx+dPHZ87tThAy17tfV5vHZ83forrnzb268Kr6WdX+89Pv/Q7MmJ6YnpopgYwLcM7PX6vxXmfzfHwsW/haYf/ax53D336eb3rff/vPn18+H0B8PjGb8/fv0vxtqO187HfeHu5rzQ9X8wrGO13vW1/7phVRue/uLLp/7hD1/r/Lkg3p8T7xxv3L8XNl3bOG/oleb5na9XVf7zne3P6x+PTjfm98N+XQzvzLz52ubtdV5/fG+S5z7TfP7Gn+Ti5YuO9xPZMNJ+Py50/T8OP8f84Lr21794fHz/qY53c95QDJVLWAivD8VC8/y4Vdzfz525dtnbi+/DUyy8+1yWuaK5x+emjhw+duqxqfnZufmpucef2Hv0+Klj83sb712698tVlz/7/F7feH4fmN25vWg82483R49d7vWfeGD/gTumbzkwe3DfqYPzD5yYPXlo/9zc/tkDc7fsO3hw9tGqyx8+sHtm665td2ydPHT4wO47d+3atmvy8LHj5TKai6qwc/rhyWMn9zYuMrd7+66ZHTu2T08ePX5gdvcd09OTp6ou3/jeNFle+pHJk7NH9s0fPjo7OXf4idndM7t27txa+e6PR08cnJuYOnnq2NSpudmTU837MjHfOLn83ld1efIwdzy83nUYCj+df/7Wnen9cUvf/sqKV9XcpP3H0+L18F5Q8ftb1dcx94+FmWSS/wEAACAHMfeHN/4/e4b8DwAAALURc//aMBP5HwAAAGoj5v7xMJNM8r/+v/6//r/+v/6//n8v6f/r/3ej/6//P8jr1//X/6dav/X/Y+5fVxRZ5n8AAADIQcz968NM5H8AAACojZj7rwgzkf8BAACgNmLuvzLMJJP8r/+v/6//r/+v/6//30v6//r/3ej/6/8P8vr1/7v0/zu/2ZKtfuv/x9z/tjCTTPI/AAAA5CDm/reHmcj/AAAAUBsx918VZiL/AwAAQG3E3L8hzCST/K//r/+v/6//r/+v/99L+v9d+/9jxQWuX/+/Sf///Fzu/vygr/9y9f/jMd3X/X+f/0/Qb/3/mPv/X5hJJvkfAAAAchBz/zvCTOR/AAAAqI2Y+68OM5H/AQAAoDZi7r8mzCST/K//r/+v/6//r/+v/99L+v8+/78b/X/9/0Fev8//1/+nWr/1/2Puf2eYSSb5HwAAAHIQc/+1YSbyPwAAANRGzP3vCjOR/wEAAKA2Yu6/Lswkk/yv/6//r/+v/6//r//fS/r/+v/d6P/r/w/y+vX/9f+p1m/9/5j73x1mkkn+BwAAgBzE3H99mIn8DwAAALURc/97wkzkfwAAAKiNmPs3hplkkv/1//X/9f/1//X/9f97Sf9f/78b/X/9/0Fev/6//j/V+q3/H3P/e8NMMsn/AAAAkIOY+98XZiL/AwAAQG3E3H9DmIn8DwAAALURc/9EmEkm+V//X/+/p/3/NYX+v/6//r/+v/6//v+K9P/1/wd5/fr/+v9U67f+f8z9m8JMMsn/AAAAkIOY+zeHmcj/AAAAUBsx998YZiL/AwAAQG3E3H9TmEkm+V//X//f5//r/+v/6//3kv6//n83+v+r7v8PFfr/fbd+/X/9f6r1W/8/5v6bw0wyyf8AAACQg5j7bwkzkf8BAACgNmLuf3+YifwPAAAAtRFz/5Ywk0zyv/6//n8P+v8T+v9N+v/6//r/+v/6/93p/w/65/+P6P/r/+v/01W/9f9j7v9AmEkm+R8AAAByEHP/B8NM5H8AAACojZj7bw0zkf8BAACgNmLunwwzyST/6//r//v8f/1//X/9/17S/9f/7+Zc+v8PL3P9+v8X5nL35wd9/fr/+v9U67f+f8z9t4WZZJL/AQAAIAcx998eZiL/AwAAQG3E3D8VZiL/AwAAQG3E3D8dZpJJ/tf/v0T9/7vDBvr/+v/6//r/+v8Xlf5/Pv1/n/+v/99v69f/1/+nWr/1/2PunwkzyST/AwAAQA5i7t8aZiL/AwAAQG3E3L8tzET+BwAAgNqIuX97mEkm+V//3+f/6//r/+v/6//3kv6//n83+v/6/4O8fv1//X+q9Vv/P+b+HWEmmeR/AAAAyEHM/TvDTOR/AAAAqI2Y++8IM5H/AQAAoDZi7r8zzCST/K//r/+v/6//r/+v/99L+v/6/93o/+v/D/L69f/1/6nWb/3/mPt3hZlkkv8BAAAgBzH3fyjMRP4HAACA2oi5/64wE/kfAAAAaiPm/g+HmWSS/6v6/7GPpv/fXQ/7/3F5+v/6/4n+fz37/2sL/f/zof+v/1/o/5+3y92fH/T16//r/1Ot3/r/MffvDjPJJP8DAABADmLu/0iYifwPAAAAtRFz/91hJvI/AAAA1EbM/XvCTDLJ/z7/v+/7/z7/X/9f/z/Muvf/ff7/+dH/1/8v9P/P2+Xuzw/6+vX/9f+p1m/9/5j7Pxpmkkn+BwAAgBzE3P+xMBP5HwAAAGoj5v6Ph5nI/wAAAFAbMfd/Iswkk/yv/6//r/+v/6//r//fS/r/+v/d6P/r/w/y+vX/9f+p1m/9/5j7Pxlmkkn+BwAAgBzE3P+pMBP5HwAAAGoj5v7/H2Yi/wMAAEBtxNx/T5hJJvlf/1//X/9f/1//X/+/l/T/9f+70f/X/x/k9ev/6/9Trd/6/zH3/0qYSSb5HwAAAHIQc/+9YSbyPwAAANRGzP2fDjOR/wEAAKA2Yu7/1TCTTPK//r/+v/6//r/+v/5/L+n/6/93o/+v/z/I69f/1/+nWr/1/2Pu/7Uwk0zyPwAAAOQg5v5fDzOR/wEAAKA2Yu7/jTAT+R8AAABqI+b++8JMMsn/+v/6//r/+v/6//r/vaT/r//fjf6//v8gr1//X/+fav3W/4+5/zfDTDLJ/wAAAJCDmPvvDzOR/wEAAKDfrV3thjH3fybMRP4HAACA2oi5/7NhJpnkf/1//X/9f/1//X/9/17S/9f/70b/X/9/kNev/6//T7V+6//H3P9AmEkm+R8AAAByEHP/58JM5H8AAACojZj7fyvMRP4HAACA2oi5/7fDTDLJ//r/+v/6//r/+v/6/72k/6//343+v/7/IK9f/1//n2r91v+Puf/zYSaZ5H8AAADIQcz9vxNmIv8DAABAbcTc/7thJvI/AAAA1EbM/V8IM8kk/+v/6//r/+v/6//r//eS/r/+fzf6//r/g7x+/X/9f6r1W/8/5v4vhplkkv8BAAAgBzH3/16YifwPAAAAtRFz/94wE/kfAAAAaiPm/gfDTDLJ//r/+v/6/4PS/78vna7/r/8/SPT/9f+70f/X/x/k9ev/6/9Trd/6/zH37wszyST/AwAAQA5i7v9SmIn8DwAAALURc//+MBP5HwAAAGoj5v4DYSaZ5H/9f/1//f9B6f+fpf+v/z9I9P/1/7vR/9f/H+T16//r/1Ot3/r/MffPhplkkv8BAAAgBzH3Hwwzkf8BAACgNmLuPxRmIv8DAABAbcTc/1CYSSb5X/9f/1//X/9f/1//v5f0//X/u9H/1/8f5PXr/+v/U63f+v8x9x8OM8kk/wMAAEAOYu7/cpiJ/A8AAAC1EXP/w2Em8j8AAADURsz9R8JMMsn/+v/6//r/+v/6//r/vaT/r//fjf6//v8gr1//X/+fav3W/4+5/2iYSSb5HwAAAHIQc/+xMBP5HwAAAGoj5v7jYSbyPwAAANRGzP0nwkwyyf/6//r/+v/6//r/+v+9pP+v/9+N/r/+/yCvX/9f/59q/db/j7n/98NMMsn/AAAAkIOY+0+Gmcj/AAAAUBsx98+Fmcj/AAAAUBsx98+HmWSS//X/z7f/P972lf7/8uvX/8+k/z+k/1/o/69I/1//vxv9f/3/QV6//r/+P9X6rf8fc/+pMJNM8j8AAADkIOb+R8JM5H8AAACojZj7Hw0zkf8BAACgNmLufyzMJJP8r//v8//1//X/ff6//n8v6f8PZP+//Pan//9/7N3VDhjntYbhHOy9r2PfZlNKU2ZmZmamlJmZmZm5UitV61tK0mgmhVFm/vU8J0v20W9ZsvXJfjV3gv5f/6//1/+z7Wz9f3b/3eq2IfsfAAAAJsjuv7Fus/8BAABgGdn9d6/b7H8AAABYRnb/Peq2Iftf/6//1//r//X/+v8j6f8v2f/7/v+dpP/X/+v/9f9sO1v/n91/z7ptyP4HAACACbL771W32f8AAACwjOz+e9dt9j8AAAAsI7v/prptyP7X/+v/9f/6f/2//v9I+n/9/xb9v/7/yu/X/+v/2Xe2/j+7/z5125D9DwAAABNk999ct9n/AAAAsIzs/vvWbfY/AAAALCO7/35125D9r//X/+v/9f/6f/3/kfT/+v8t+n/9/5Xfr//X/7PvbP1/dv/967Yh+x8AAAAmyO5/QN1m/wMAAMAysvsfWLfZ/wAAALCM7P4H1W1D9r/+X/+v/9f/6//1/0fS/+v/t+j/9f9Xfr/+X//PvrP1/9n9D67bhux/AAAAmCC7/yF1m/0PAAAAy8juf2jdZv8DAADAMrL7H1a3Ddn/+v/x/f9N+n/9v/5f/38k/b/+f8vl+v9b/vc2P9T/6//1//p/tp2t/8/uf3jdNmT/AwAAwATZ/Y+o2+x/AAAAWEZ2/yPrNvsfAAAAlpHd/6i6bcj+1/+P7/99/1//r//X/x9K/6//33K5/v929P/6f/2//p9tZ+v/s/sfXbcN2f8AAAAwQXb/Y+o2+x8AAACWkd3/2LrN/gcAAIBlZPc/rm4bsv/1//p//b/+X/+v/z/SsP7/5v+74Qb9/79A/6//v/L79f/6f/adrf/P7n983TZk/wMAAMAE2f1PqNvsfwAAAFhGdv8T6zb7HwAAAJaR3f+kum3I/tf/6//1//p//b/+/0jD+n/f/9f//4P+X/+v/791//+32//VyyBn6/+z+59ctw3Z/wAAADBBdv9T6jb7HwAAAJaR3f/Uus3+BwAAgGVk9z+tbhuy//X/+n/9v/5/s/+/1W+W/l///+/Q/+v/t+j/9f9Xfr/+3/f/2Xe2/j+7/+l125D9DwAAABNk9z+jbrP/AQAAYBnZ/c+s2+x/AAAAWEZ2/7PqtiH7X/+v/9f/6/99/1//fyT9v/5/i/5f/3/l9+v/9f/sO1v/n93/7LptyP4HAACACbL7n1O32f8AAACwjOz+59Zt9j8AAAAsI7v/eXXbkP2v/9f/6//1//p//f+R9P/6/y36f/3/ld+v/9f/s+9s/X92//PrtiH7HwAAACbI7n9B3Wb/AwAAwDKy+19Yt9n/AAAAsIzs/hfVbUP2v/5f/6//1//r//X/R9L/6/+36P/1/1d+v/5f/8++s/X/2f0vrtuG7H8AAACYILv/JXWb/Q8AAADLyO5/ad1m/wMAAMAysvtfVrcN2f/6f/2//l//r//X/x9J/6//36L/1/9f+f36f/0/+87W/2f3v7xuG7L/AQAAYILs/lfUbfY/AAAALCO7/5V1m/0PAAAAy8juf1XdNmT/6//1//p//b/+X/9/JP2//n+L/l//f+X36//1/+w7W/+f3f/qum3I/gcAAIAJsvtfU7fZ/wAAALCM7P7X1m32PwAAACwju/91dduQ/a//1//r//X/+n/9/5H0//r/Lfp//f+V36//1/+z7w77//+/6/r/7P7X121D9j8AAABMkN3/hrrN/gcAAIBlZPe/sW6z/wEAAGAZ2f1vqtuG7H/9v/5f/6//1//r/4+k/9f/b9H/6/+v/H79v/6ffWf7/n92/5vrtiH7HwAAACbI7n9L3Wb/AwAAwDKy+99at9n/AAAAsIzs/rfVbUP2v/5f/6//1//r//X/R9L/6/+36P/1/1d+v/5f/8++s/X/2f1vr9uG7H8AAACYILv/lrrN/gcAAIBlZPe/o26z/wEAAGAZ2f3vrNuG7H/9v/5f/6//1//r/4+k/9f/b9H/6/+v/H79v/6ffWfr/7P731W3Ddn/AAAAMEF2/7vrNvsfAAAAlpHd/566zf4HAACAZWT3v7duG7L/9f/6f/2//l//r/8/kv5f/79F/6//v/L79f/6f/adrf/P7n9f3TZk/wMAAMAE2f3vr9vsfwAAAFhGdv8H6jb7HwAAAJaR3f/Bum3I/tf/6//1//p//b/+/0j6f/3/Fv2//v/K79f/6//Zd7b+P7v/Q3XbkP0PAAAAE2T3f7hus/8BAABgGdn9H6nb7H8AAABYRnb/R+u2Iftf/6//1//r//X/+v8j6f/1/1v0//r/K79f/6//Z9/Z+v/s/o/VbUP2PwAAAEyQ3f/xus3+BwAAgGVk93+ibrvj/Z//hgYAAABcSHb/J+u2If/+r//X/+v/9f/6f/3/kfT/+v8t+n/9/5Xfr//X/7PvbP1/dv+n6rYh+x8AAAAmyO7/dN1m/wMAAMAysvs/U7fZ/wAAALCM7P7P1m1D9r/+X/+v/9f/6//1/0fS/+v/t+j/9f9Xfr/+X//PvrP1/9n9n6vbhux/AAAAmCC7//N1m/0PAAAAy8ju/0LdZv8DAADAMrL7v1i3Ddn/+n/9v/5f/6//1/8fSf9/F/b///PPP6X/v+2vQ/+v/9f/6/851tn6/+z+L9VtQ/Y/AAAATJDd/+W6zf4HAACAZWT3f6Vus/8BAABgGdn9X63bhux//b/+X/+v/9f/6/+PpP/3/f8t+n/9/5Xfr//X/7PvbP1/dv/X6rYh+x8AAAAmyO7/et1m/wMAAMAysvu/UbfZ/wAAALCM7P5v1m1D9r/+X/+v/9f/6//1/0fS/+v/t+j/9f9Xfr/+X//PvrP1/9n936rbhux/AAAAmCC7/9t1m/0PAAAAy8ju/07dZv8DAADAMrL7v1u3Ddn/+n/9v/5f/6//1/8fSf+v/9+i/9f/X/n9+n/9P/vO1v9n93+vbhuy/wEAAGCC7P7v1232PwAAACwju/8HdZv9DwAAAMvI7v9h3TZk/+v/9f/6f/2//l//fyT9v/5/i/5f/3/l9+v/9f/sO1v/n93/o7ptyP4HAACACbL7f1y32f8AAACwjOz+n9Rt9j8AAAAsI7v/p3XbkP2v/9f/6//1//p//f+R9P/6/y36f/3/ld+v/9f/s++/0v/feKs/S//D/j+7/2d125D9DwAAABNk9/+8brP/AQAAYBnZ/b+o2+x/AAAAWEZ2/y/rtiH7X/+v/9f/6//1//r/I+n/9f9b9P/6/yu/X/+v/2ff2b7/n93/q7ptyP4HAACACbL7f1232f8AAACwjOz+39Rt9j8AAAAsI7v/t3XbkP2v/9f/6//1//p//f+R9P/6/y36f/3/ld+v/9f/s+9s/X92/+/qtiH7HwAAACbI7v993Wb/AwAAwDKy+/9Qt9n/AAAAsIzs/j/WbUP2v/5f/6//1//r//X/R9L/6/+36P/1/1d+v/5f/8++s/X/2f1/qtuG7H8AAACYILv/z3Wb/Q8AAADLyO7/S91m/wMAAMAysvv/WrcN2f/6f/2//l//r//X/x9J/6//36L/1/9f+f36f/0/+87W/2f3/z0AAP//hK46Cg==") setxattr$security_ima(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280), &(0x7f00000002c0)=@md5={0x1, "7a6c2492b0c98a94f297ba2468c34119"}, 0x11, 0x0) 11:46:14 executing program 2: r0 = syz_mount_image$reiserfs(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x120c083, &(0x7f0000000380)=ANY=[], 0xff, 0x1112, &(0x7f00000024c0)="$eJzs2bFqFFEUBuD/zkSTbmXsB0FLCQnrA5hCYVtbbUQCgqmyICi+hm/gW/gKmso+pNciYCmMjLPjRllQySgI3we758zhnjlzy7kTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6G0lH0tyvUqasVYlKUnbnizOkrRj/dq7ukrJg8PF8t7x/P4ySf1teXmYlL6rb0uzf3OnmTfzZr+5c/fg1vvli5fPHh8dHR6vblPS5vR80l2U8a++WCuTzgAAAID/Vndps7x+/juTrv6l+QAAAMCvTH2eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPCnutk6b8akSlKStj1ZnCVpN/Rd+UfPBwAAAFxeSZVHs0314Rhg7XY+zMr3eh8/lz7fy5sN/QAAAMDa07c/XHbbq+Ti9/Uv3aB/767H4s4QbmQru7tDvgr5dDCs2/tp1un5qyfjr3R1sj39fgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAL6yAwckAAAAAIL+v25HoAAAAAAAAAAAAAAAAAAAAAAAcFIAAAD//8gn4QM=") syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x1a484b8, &(0x7f0000000b00)=ANY=[@ANYRES8=r0, @ANYBLOB="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", @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYBLOB="ec33fa6cb59ba3fb28d5f375c7f7fe77da497e5d33e2e8c61e321a1c43597db5bb2ac0c0c807595b218bc0d9f6b248787fff81aef14847d73c95b1f357e499", @ANYRES16, @ANYRESHEX=r0, @ANYRES8=r0, @ANYRESHEX], 0x0, 0x0, &(0x7f0000000480)) 11:46:14 executing program 4: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) syz_clone(0x40000000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 11:46:14 executing program 3: syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000001100)='./file0\x00', 0x80, &(0x7f0000000040)={[{@ref_verify}, {@nossd}, {@inode_cache}, {@compress_force}, {@space_cache_v2}, {}, {@noacl}]}, 0x5, 0x50ef, &(0x7f0000005140)="$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") setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000001140), 0x0, 0x0, 0x0) 11:46:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) connect$llc(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES32], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) unshare(0x6c060000) [ 337.548886][ T5425] loop2: detected capacity change from 0 to 8192 11:46:14 executing program 2: add_key$fscrypt_v1(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000700), &(0x7f0000000740)={'fscrypt:', @desc3}, &(0x7f0000000780)={0x0, "6c87bd3c1cf1a4d72293902df0cef41f5685657dc2c772c12fc34d921e22e475d28efcf268b092a129ac154f83a8d1c12ed68a11038d94c4c46d99c280ac19b1"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000600), 0x0, 0x0, 0x0, r0) 11:46:15 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "0073190424f869a09d05f42e859a1dd4b037417ff86e90f540a797422fffc834b0f965817829a163bec853f7c1a1a37192cf4274589c3af5dac55b638d1aaa56"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 11:46:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 11:46:15 executing program 2: setresgid(0xee00, 0xee01, 0x0) r0 = getegid() setresgid(r0, 0x0, 0x0) 11:46:16 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x6ac2, 0x0) [ 339.028033][ T5430] loop3: detected capacity change from 0 to 32768 [ 339.070280][ T5424] loop5: detected capacity change from 0 to 32768 [ 339.105006][ T5430] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5430) [ 339.275385][ T5430] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 339.296784][ T5430] BTRFS info (device loop3): doing ref verification [ 339.316846][ T5430] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 339.335000][ T5430] BTRFS info (device loop3): force zlib compression, level 3 [ 339.345012][ T5430] BTRFS info (device loop3): allowing degraded mounts [ 339.356849][ T5430] BTRFS info (device loop3): using free space tree [ 339.531097][ T5430] BTRFS info (device loop3): auto enabling async discard 11:46:19 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x4000001) 11:46:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', 0x0}) 11:46:19 executing program 5: write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000140)={0xc, {0xce, "58dae9f72b57d78f66fe2e62fd900a833c0f7378e95cee8b13f8c7cefdb2d40bb9d77a46b5097160a4ae56d6b7c056ec2cca46de7cfd7f187520d51e59fb6287225ccb86bd5bc1a6b6208f564a10aeeba62f28017734d7343690fcd6c0813b096b3f17142f351e2f37f8375c073cba8c6bf665991fe744a36be512d81480ad21b1cfb5efcf397afe5a078d2a0df021c950a2b5c9cddc42e3796f19575b126a7927f32b341a5d9189badd9c771c5c82432597ac86845826da23ffa637bde751186656663ebd2f5b9033a48c325e06"}}, 0xd4) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0, 0xf8}}, 0x4000001) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x6, 0x2, 0x4, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_sa={0x2, 0x1, 0x4d2, 0x9, 0x1, 0x88, 0x3, 0x60000001}]}, 0x20}}, 0x0) 11:46:19 executing program 3: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)="f5", 0x1, 0xfffffffffffffffe) 11:46:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 11:46:19 executing program 0: add_key(&(0x7f00000000c0)='keyring\x00', 0x0, &(0x7f0000000000)='4', 0x1, 0xfffffffffffffffc) 11:46:20 executing program 4: semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 11:46:20 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}, 0x4000000) 11:46:20 executing program 3: setresgid(0xee00, 0xee01, 0x0) setresgid(0xffffffffffffffff, 0xee01, 0xee01) 11:46:20 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 11:46:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) 11:46:20 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@map, 0xffffffffffffffff, 0x2b, 0x0, 0x0, @link_id}, 0x20) 11:46:20 executing program 1: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 11:46:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, "0f6f2a157bd83e939573d771d23bea85d3ea691e723fe195465ab0c8586ce2d10f1637ab8e9b46fd2b4f6820da6a934866954676c1ca05cb4e62cd269d47f9be"}, 0x48, r0) keyctl$search(0xa, r0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000001000)={'syz', 0x2}, r1) 11:46:21 executing program 5: keyctl$search(0x18, 0x0, 0x0, &(0x7f0000001000)={'syz', 0x2}, 0x0) 11:46:21 executing program 0: r0 = socket(0x25, 0x5, 0x0) getsockname$tipc(r0, 0x0, 0x0) 11:46:21 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={'crc32\x00'}}) 11:46:21 executing program 2: r0 = socket(0x1e, 0x5, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:46:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)="1f", 0x1, r1) keyctl$revoke(0x2, r2) 11:46:21 executing program 3: r0 = add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000005c0)='d', 0x1, 0xfffffffffffffffe) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$chown(0x4, r0, r2, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) 11:46:21 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000001000)={'syz', 0x2}, r0) 11:46:21 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/ldiscs\x00', 0x0, 0x0) 11:46:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000140)) 11:46:21 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f00000003c0), 0x48) 11:46:22 executing program 1: r0 = socket(0x25, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 11:46:22 executing program 3: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000300), 0x10) 11:46:22 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 11:46:22 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1e6, 0x1000, &(0x7f0000000440)=""/4096}, 0x90) 11:46:22 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1e6}, 0x90) 11:46:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 11:46:22 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) read$nci(r0, &(0x7f0000000100)=""/245, 0xf5) 11:46:22 executing program 1: pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, 0x0, 0x0, 0x0) 11:46:22 executing program 5: socketpair(0x0, 0xc, 0x0, &(0x7f0000001080)) 11:46:22 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000380)=[{0x0, 0x5, 0x6, 0x3}]}, 0x90) 11:46:22 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x19, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) 11:46:22 executing program 4: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000900), 0x402, 0x0) 11:46:22 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 11:46:22 executing program 2: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_clone(0xf14a080, 0x0, 0x0, 0x0, 0x0, 0x0) 11:46:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="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", 0xdc1, r0) 11:46:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r0, 0x0, &(0x7f0000001000)={'syz', 0x2}, 0x0) 11:46:22 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x19, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) 11:46:22 executing program 3: openat$procfs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 11:46:22 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000004080)='ns/time\x00') 11:46:23 executing program 1: request_key(&(0x7f0000000fc0)='pkcs7_test\x00', &(0x7f0000001000)={'syz', 0x1}, &(0x7f0000001040)='syz', 0xfffffffffffffffe) request_key(&(0x7f0000000f00)='pkcs7_test\x00', &(0x7f0000000f40)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 11:46:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000f00)='rxrpc\x00', 0x0, &(0x7f0000000f80)="b1ceeab1d2", 0x5, r0) 11:46:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x82e, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 11:46:23 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$nci(r0, &(0x7f0000000300)=""/243, 0xde) 11:46:23 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 11:46:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 11:46:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x17, r0, 0x0, &(0x7f0000001000)={'syz', 0x2}, 0x0) 11:46:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x6, r0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000001000)={'syz', 0x2}, 0x0) 11:46:23 executing program 0: r0 = socket(0x25, 0x5, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 11:46:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0x1d, r0, &(0x7f0000000480)=""/24, 0x18) 11:46:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)="1f", 0x1, r1) keyctl$revoke(0x3, r2) 11:46:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 11:46:23 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x585401, 0x0) 11:46:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0xfffffffd, 0x0, 0x2}, 0x48) 11:46:23 executing program 2: keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0x2a1) 11:46:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x20}, 0x48) 11:46:23 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 11:46:24 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 11:46:24 executing program 0: syz_clone(0x12801180, 0x0, 0x2e, 0x0, 0x0, 0x0) 11:46:24 executing program 2: bpf$MAP_CREATE(0x3, 0x0, 0xab) 11:46:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000001000)={'syz', 0x2}, 0x0) 11:46:24 executing program 5: pselect6(0x2, &(0x7f0000000280), 0x0, &(0x7f0000000300), 0x0, 0x0) 11:46:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5}]}) 11:46:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) 11:46:24 executing program 3: r0 = socket(0x1e, 0x5, 0x0) recvfrom$l2tp(r0, &(0x7f0000000000)=""/195, 0xc3, 0x0, 0x0, 0x0) 11:46:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$nci(r0, &(0x7f0000000440)=""/268, 0x10c) 11:46:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) add_key$user(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)="1f", 0x1, r1) 11:46:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, r0) 11:46:24 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f00000001c0)=@id, 0x10, &(0x7f0000000300)=[{&(0x7f0000000540)="ae", 0x1}], 0x1}, 0x0) 11:46:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000001000)={'syz', 0x2}, r1) 11:46:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) read$nci(r0, &(0x7f0000000100)=""/245, 0xf5) 11:46:24 executing program 4: syz_clone(0x9c0000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:46:24 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f00000001c0)=@id, 0x10, &(0x7f0000000300)=[{&(0x7f0000000540)="ae", 0x1}], 0x1}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 11:46:25 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x109b41, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='virtiofs\x00', 0x0, 0x0) 11:46:25 executing program 3: r0 = fsopen(&(0x7f0000000040)='exfat\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='exfat\x00', &(0x7f0000000080)="14", 0x1) 11:46:25 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f00000003c0), 0x48) 11:46:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$nci(r0, &(0x7f0000000100)=""/245, 0xf5) 11:46:25 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f0000000280)={[0x2]}, 0x8) 11:46:25 executing program 4: r0 = fsopen(&(0x7f0000000100)='squashfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:46:25 executing program 2: r0 = add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000280)='\x00', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={0x0, r0}, 0x0, 0x0, 0x0) 11:46:25 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000540), &(0x7f0000000640)=0x4) [ 348.044334][ T5690] virtio-fs: tag <(null)> not found 11:46:25 executing program 3: r0 = fsopen(&(0x7f0000000100)='squashfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x8, 0x0, 0x0, 0xffffffffffffff9c) 11:46:25 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000a40), &(0x7f0000000a80)='./file0\x00', 0x808, &(0x7f0000000080)=ANY=[], 0x3, 0xa4e, &(0x7f0000001f40)="$eJzs3U2MW0cdAPBn73rzWeKUhIa0tAmFtgK62+yG8BFBUzUXoqbiVqniEqVpiUgDIpWgVQ5JTtxoFYUb4kOceqkAIdELinriUolG4tJT4cCBKEiROEBLYhTvjNf+x+6zk9196/XvJ43H783YM8/7/PZ53puZAphY9fZjo/146e2Lh//5yD823Xr+ZCdHs/043bV0K3ctLU+H9/tgajG+cf3s8X5xrZhvP+bl4tlrndduKYriXLGnuFw0i92Xrrzx7vwzR88fubD3vTcPXl2JbQcAgEnz7csH9+/821/u3/7hWw8eKjZ01ufz82Za3prO+w+lE/98/l8vepdrXaHbTMg3nUI95Jvqk6+7nEbOt7H3dbH8mfC+jQH5NpSUP9W1rt92wzjL+3GzqNVne5br9dnZxd/kRft3/Uxt9vTJUy+eqaiiwLL790NFUewRhEkLrW2dL0HldakudH0KAJWK1wtvcy62LNydzrtND1f+tafq/V8Py2C193/lx/fvrcdql1+2/b8574jD8hl+b9q4ovVYbnm78vdoa1qO1xHi/UujHn/y+02F92sMWc9B1xHG5frCoHpOrXI97tSg+sf9Yr36Rorz5/DNkN79/Yl/03H5GwP9/WfNtf9vWqpc5XURhPUdWlUefIA1Ld4310pyeryvL6ZvKEnfWJK+qSR9c0n6lpJ0mGS/f+Wnxeu1pd/58Tf9jetn21+WYdvDcjvbPSn+xIj1ie2Ro7bHxft+R3W35cf7iWEt++Ox50589YXnryze/1/r7P830/6+Jy0303frcsqQ2wtju3rn3v9mbzn1AfnuDfW5p0/+9vMdvflqO5bep+g6ztxWj129r9s2KN8DvfmaId+mFOJVkHh+sjm8Lp9/5ONq/rymw/Y2wnbMhHrk48r2FI/X1RjWqrw/Drr/P++fu4pG7cWTp048kZbzfvrnqcaGW+v3rXK9gbs3bP+fXUVv/5+tnfWNevdxYdvS+lr3caEZ1s8PWL+QlvP/ue9ObWqvnz3+/VMvLPfGw4Q78+pr3zt26tSJH3riiSeedJ5UfWQCVtrcKy//YO7Mq689fvLlYy+deOnE6YUDBxbm5w98bWH/XPu8fq777B5YT5b+6VddEwAAAAAAAAAAAGBYPzpy+Mpf3/nK+4v9/5f6/+X+//nO39z//yeh/3/sJ5/7wed+gNv7pLfzhAFWZ0K+RgqfDPXdEcrZGV73qRR35vFL/f9zcXFc11yf+8L6OH5vzheGE7htvJSZMAZJnC/wsym+kOJfF1Ch2s/7r05x2fjWeV/P41MYl2I85b9bHs8kj2OS+38PGtcpH/+3r0IdWX6r0Z2w6m0E+vvXmhv/e72Hrl8MlddFWGvhRqvVWs3yWi2zeABrQ9Xzf+Z2zxyf/tO3Nt4KOdu1p3qPl3H8UrgbVc9/WVn5uWFxUrd/yPKXe/7Pzvx3Qx//wox5zTsr97+/uPp+V7HF7mHLj9ufx4HeMVr5H6by89Y8WgxXfutXofx4QWhIH4XyNw9Zftz+i6MWnAr8Xyo/f2yPPTxs+YtvUKv31iO2G+frf7HdOLsRtj+P7Tny3/8OJ2q8mcqHSTYu88yOalzm/x0k3ofx5bScD4T5Poc438mo9c/3V+T/AzvD+9dK/r+Z/3e8fT3FZd+HPP9v3h+bfZbrXcuNPp/tej3WwLj6wPU/YcxD+4xmDdRjHEOr1VrZBq0SlRZO5Z9/1b8Tqi6/6s+/TJz/N57Dx/l/Y3qc/zemx/l/Y3q7XfGjpUl7Y3qc/zd+nnH+35h+Xyg3zg+8qyT90yXpu0vS7y9Jf6Ak/TMl6XtL0h8sSX+oJP3ekvSHS9I/V5L++ZL0R0rSH/v49IUfl7x+vcv9USZ1+2GSxf55vv8wOfL1n0Hf/x0l6cD4+tlb+55+/nffaS72/5/ptIfk63iH0nIj/XaOv5di+8lUSnsnLf89pK/19g6YJHH8jPj//dGSdGB85fu8fL9hAtX6j9gz7LhVg87zGS9fSPEXU/ylFD+e4tkUz6V4X4rnV6l+rIynf/uHg6/Xln7vbwvpw95PHvsDxXGiFoasT2wfGPV+9jiO36jutvw77A4GAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQmXr7cf/+XbWiuPT2xcPPHT05d2vNk50czfbjdNdSo/O6ongixVMp/mV6cuP62ePd8c0U14r5olbUOuuLZ691StpSFMW5Yk9xuWgWuy9deePd+WeOnj9yYe97bx68unKfAAAAAKx//w8AAP//YjkZGQ==") mkdir(&(0x7f0000000100)='./bus\x00', 0x0) 11:46:25 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) 11:46:25 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 11:46:25 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 11:46:25 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) pwritev2(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)='M', 0xfdef}], 0x1, 0x3, 0x0, 0x6) 11:46:25 executing program 5: r0 = fsopen(&(0x7f0000000080)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='@!{--!\x00', 0x0, r0) [ 348.469362][ T5699] loop0: detected capacity change from 0 to 2048 11:46:25 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x129d41, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ecryptfs\x00', 0x0, 0x0) 11:46:25 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) mount(&(0x7f0000001840)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='erofs\x00', 0x0, 0x0) 11:46:25 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) 11:46:26 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x40b41, 0x8217265fe0d8772b) [ 348.736761][ T5712] Error parsing options; rc = [-22] 11:46:26 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='D', 0x1}], 0x1, 0x3, 0x0, 0x7) 11:46:26 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='ceph\x00', 0x0, 0x0) [ 348.850378][ T5715] : Can't lookup blockdev 11:46:26 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) pwritev2(r0, &(0x7f0000000000)=[{&(0x7f0000000400)='*', 0x1}], 0x1, 0x0, 0x0, 0x14) 11:46:26 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) [ 349.035090][ T5722] ceph: Bad value for 'source' 11:46:26 executing program 0: r0 = fsopen(&(0x7f0000000100)='squashfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)=']}I-\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) 11:46:26 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x541b, 0x0) 11:46:26 executing program 2: r0 = fsopen(&(0x7f0000000100)='cifs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:46:26 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='smb3\x00', 0x0, 0x0) 11:46:26 executing program 0: r0 = io_uring_setup(0xd7b, &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x0, 0xd, 0x0, 0x0) 11:46:26 executing program 1: r0 = fsopen(&(0x7f0000000040)='v7\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:46:26 executing program 4: r0 = fsopen(&(0x7f0000000100)='squashfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)=']}I-\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) [ 349.450033][ T5735] Malformed UNC in devname [ 349.450033][ T5735] 11:46:26 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 349.477471][ T5737] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 349.510035][ T5735] CIFS: VFS: Malformed UNC in devname 11:46:26 executing program 0: r0 = fsopen(&(0x7f0000000100)='squashfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='nomand\x00', &(0x7f00000000c0)="19", 0x1) 11:46:26 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x40086602, &(0x7f0000000040)=ANY=[]) 11:46:26 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x2, &(0x7f0000000040)=ANY=[]) [ 349.647919][ T5737] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! 11:46:27 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfffffdef) 11:46:27 executing program 0: fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) 11:46:27 executing program 3: r0 = fsopen(&(0x7f0000000100)='gadgetfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 11:46:27 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x4201, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 11:46:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000002040), 0x4002, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 11:46:27 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1099c5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 11:46:27 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 11:46:27 executing program 5: syz_mount_image$f2fs(&(0x7f00000000c0), &(0x7f0000000180)='./bus\x00', 0x2008410, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x1, 0x553b, &(0x7f000000ac00)="$eJzs3EtvG1UUAOA7TtPSJxFiwa4jVUiJVFt12lSwC9CKh0gV8ViwAsd2LLe2J4odJ2SFBEvEgn+CQGLFkt/AgjU7xALEDgnkuWNKKI9WduKk/T5pfGbujM+cO7ISnRnLAXhiLaS//pyES+FsCGEuhHAhCfl6Uiy51RieCyFcDiGU/rIkxfifA6dDCOdCCJdGyWPOpNj1+dXhlZWf3vjlm+/OnDr/xdffz27WwKw9H0LobsX13W6MWSvGu8V4bdjOY/fGsIhxR/desZ3FuNvcyDPs1sbH1fJ4vRWPz7Z2+qO42anVR7HV3szHt3rxhP1ha5wnf8Pd2na+3Whu5LHdz/LY2o917e3Hv237/UHM0yjyfZinD4PBOMbx5l4zzmfrXh7rvUExHvNmjebeKA6LWJwu1LNOI69jY5Irfby92e7t7KXD5na/nfXSlUr1hUr1Zrm6nTWag+aNcq3buHkjXWx1RoeVB81ad7WVZa1Os1LPukvpYqteL1er6eKt5ka71kur1cr1yrXyylKxdjV99c67aaeRLo7iy+3ezul2p59uZttpfMdSuly5/uJSeqWavr22nq6/dfv22vo77996785La6+/Uhz0QFnp4vK15eVy9Vp5ubp0DOY/+r/7kPMfTDL/T4qiH2H+yWSXB/6bDxjAI3ug/w/6f+DwnfT+P0yz/x+1VPr//+9/S5P3/xP1v8e1/z/B84eJ6P8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJ5YP8x/+Vq+shC3zxfjF4uhZ4rtJIRQCiH8/g/mwukDOeeKPPP/cvz832r4Ngl5htE5zhTLuRDCarH89vRhXwUAAAB4fH310eXPYrceXxZmXRBHKd60KV34YEr5khDC/MKPU8pWGr08O6Vk+ef7VNibUrb8BtZTU0oWb7mdmla2hzI3Dh9fvD+YTyiJoXSk5QAAAEdi7kA42i4EAACAo/TprAtgNpIwfpQ5fhacf/P+/qPNswf2AQAAACdQMusCAAAAgEOX9/9+/w8AAAAeb/H3/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4g537uU0ciOIA/GwwsP+0aLX3bWVvUEZKyDHHQAFpghJIC2mAGsgtJUQQYY+QHIEUiXGsoO+TPM7Y0W9mgMsbSwYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6NJztZ4/3v97uDRnt79MntUAAAAAp2yr9bz+Y9r0f6Trv9KlP6lfREQZEadq90GMWpmDlFOd+f/q3RyeIuqEwxjjdHyPiP/peP3d9acAAAAA12uzXM2aar1ppn1PiM/UbNqUP28y5RURUU1fMqWVh+ZvprD69z2Mu0xp9QbWJFNYs+U2PH1vlGuQtkHrlFYyWdRfYt0ruxkXAADoU7sSOFOFAAAAcAVu+54A/SiOzfE547g5pQeC31o9AAAA4Asq+p4AAAAA0Lm6/vf+PwAAALhuzfv/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6NK2Ws83y9Xs3P3FB3N2+8vkWxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwBv7844CIRAGYbB3fWcy9z+sNGhobFIFwsffGAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAm9/95f/E1DiTzL02lp5HkrVTY+vU2Ds3jv4wvn4NAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXOzPSwqEQBBEwZzxv5O+/2ElQc8gQgQ0PKqoRQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPBFv/vl/8TUOJPMnTaWjkeStavG1lVj70Hj6MF4+zcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXOzcP28cRRQA8Hd7t5c/gDAGuTCgIFFAQ+xLSEgJBcii4CMgWc45GC4EEhckskBuoEKu0yAoEUICmS7fIXUspQldChdGogbt3u5lkxhyiszuEv9+0uy8Pa9m3uydLD/P2gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAafedeCkp4m52mBnH5Wu39jZWsn7ngT5zY+v2fNayuPOoib55++CTb7eXqycn5ionX9WfDAAAAIdDt6zvI+JOur2U9clMXv+n5TVZzf/9M+O4rOcfrPt39jaOFl+aL+v/3369+8JkopnxPNmgq2uj4eLDqfT+oyW23rOPvKKX3/n8dy/d/A1J3t98fjfN72fn25s33+3n4ZE6sgUAHsfJsi+C8uehrB80mRgAh0avUniX9X93ptmcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOqwuxlPlXEnIuZ79+LMzt7Gyn79ja3b82U7e/36VnXMbIg0IlbXRsO0xrW03ZWr1z5ZHo2Gl+sPTkREc7MXwYdTXBPx79cUH89obhX/HHTakUajQVK8P23J5yCD8rN38CM39A0JAIAnVlq0rK6/k24vZa91ZiP++uH++v+1ShxT1v93Pzp7qzpXtf4f1LbC9ltYv/jZwpWr195Yu7h8YXhh+OmbpwZvDU6fO3Pm3EJ2rxYXViMZLjadJgAAAP9j/aJV6/9k9uH9/+OVOKas/z//bvBlda6u+n9f9zb9ms4EAADgMOpPoude+fOPzj5XdPr9+GJ5ff3yYHycnJ8aH2tN9zEdKVq1/u/ONp0VAAAAUIfdzc59+//nK3FMuf//9I8v/lwdsxsRxyIuRcTw5Mql0fn6ltNqdfyhcj5Rv+mVAgAA0JRjRavu/6f58//J5JGHJCJef3Ucl//rapr6v/ve1z9V56o+/3+6viW2UjI3vh95PxfRm2s6IwAAAJ5kR4uWFfu/p9tLH/9y/IO+5/8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6vZ3AAAA//+pzDYD") r0 = open(&(0x7f0000000100)='.\x00', 0x591002, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x15, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private2}}}, 0x48) sendfile(r0, r0, &(0x7f0000000000), 0x700) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000040)='./bus\x00', 0x1a404ac, &(0x7f00000030c0)=ANY=[@ANYBLOB="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", @ANYRES8, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="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", @ANYRES64], 0xfe, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) 11:46:27 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x109b41, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ntfs3\x00', 0x0, 0x0) 11:46:27 executing program 1: mount$bpf(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 11:46:27 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1]) [ 350.389166][ T5767] /: Can't lookup blockdev 11:46:27 executing program 3: fsopen(&(0x7f0000000100)='cramfs\x00', 0x0) 11:46:28 executing program 2: r0 = fsopen(&(0x7f0000000100)='squashfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:46:28 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) pwritev2(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)='M', 0xfdef}], 0x1, 0x3, 0x0, 0x7) 11:46:28 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='jffs2\x00', 0x0, &(0x7f0000000280)='[#-[\x00') 11:46:28 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x599302, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20}, 0x20) 11:46:28 executing program 3: r0 = fsopen(&(0x7f00000000c0)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:46:28 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000010000001a", @ANYRES32, @ANYRES32]) [ 351.020555][ T5781] jffs2: Unknown parameter '[#-[' 11:46:28 executing program 0: r0 = fsopen(&(0x7f0000000100)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000280)="b7", 0x1) [ 351.959010][ T5766] loop5: detected capacity change from 0 to 40427 11:46:29 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xeffdffff) 11:46:29 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='nfsd\x00', 0x0, 0x0) 11:46:29 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 11:46:29 executing program 0: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:46:29 executing program 2: r0 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:46:30 executing program 5: syz_mount_image$f2fs(&(0x7f00000000c0), &(0x7f0000000180)='./bus\x00', 0x2008410, &(0x7f0000000880)=ANY=[@ANYBLOB="66617374626f6f742c71756f7461000000000000003b814e50a959736d65720f73ecea54b5e5be45aca9836c319f437199ff24212c666d0200685f6d65cacd4fc5002207ce994dda65c4b1d23a9bd5ba0f4ce5c2080002223d2753a5cac974110144cd0a1e368652334a4127a5f789d267fd92f6a5540200b81d5b9fa9b40fe4d7fbd50a6afc3a989c6d60045663a39cbdc4c700000000a47f6b22df0191acf5912afdcc1c061835177068c40f757dd123d2600b1c544f1525aa8d00000000000000000000002e8b5c733d362417c17f527c61afbec112d57fc69fabb9b31ef97b2147931ff60cdf666c25244218b1f1a672eb7cc32bb09cd820563b835d0e8e9a09070ef1691fcb2f37bda5d4e3d9638cf604491ef23d2dd7a2d0ac82b45a532d1057f3215af58bdb974503d2e87eb3beebffacc45d5e065a461de9fdf130a277d200000000000040abcc0dd3836f5ab2f6a1a5b798bb7752f192c6b48e568973a59cd9c74bd9a14721856c5499cd8f42689e5107cb580a2c0008886b313bd01a22d576e414011a4f0a897514329f86d4585fa0ea17068f8af349e24310ca52ec51bc23b57897cb55a2d513e6a00765ee3f58b471c54dd57f0af584afe4a21f92b515e34ac8c454a30dd54a580ad7f2fa6fbb273ca0f751e684584320534667aea39ad7222c8ef531f57449459003cc3100bed8ed14939177a47395e94c1723485bceec41ea3cb8abb3fd44fd64fde4b45cc2f55f4ae05ffa02226173ba1f54fb936570450e91c8d55abad76a7b7a000016f81ec9da9ccc1191c211632266d907e4d9b23402ad2402056ed23e6b06a309dd8a39077b69ecd1b5d9", @ANYRES32=0x0], 0x1, 0x553b, &(0x7f000000ac00)="$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") r0 = open(&(0x7f0000000100)='.\x00', 0x591002, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x15, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private2}}}, 0x48) sendfile(r0, r0, &(0x7f0000000000), 0x700) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000040)='./bus\x00', 0x1a404ac, &(0x7f00000030c0)=ANY=[@ANYBLOB="14270e2d25cccff078b9140e8a1e19f3b4c3bd09968dd1911acef24321d764d9e117da79063a62e3a592fb42f7d9ddb2682b4c2ff580e25fa8effbd53acfb0f870bc1e49d01a5b7ff55150d2bf3b042858c5325c2b569b320cd44e49e246cc1e41f04d2e494added5aa4750b7cf26f856bf23cb379531ebae1774af8a495092c8904205db190366875aa90aff0d11bf44f064c23390e88562d041e505362f5bfb0665c3fafda909f59ad286ee9bd87d5aa098dc5b81ee34cbf59bfa765c1c96e7fb557cb1443f3dceea44c963e0c9347545e4ff353bf8b9023cf81d78673a0f6363e5cc2b0d524d291e28fc28a2767ae804a98b34b648f0ba6edf510da09034a270f6b3a294a4f49d5ed571db0e0d8307c99a953a8175c2e1151a065a9dd6f262df38234a5a0e4888628fe124e56fae3b1c2abbf83fcb631bc0dc708d15d9252b9efe266f9bfe1a92f40414077e9b6851815491ea64ec4817e4f74d5caa1794d94838ee8dcfe64c7daf986e606daab9661f7d67898198dc5b2db3c9af129794d1e1184b65a7d446a60172f81b815c8f49cb6780cffb336f9af74e4ca4644346cb351b87c31a53d00d218d85ae8c0754a1adcd268b7f8dad21656ab6d08dbbba39f45dfac26de1ebdd4b3b1fbf23c38bc24bd5a6387807e0d97261292b78fe39171504ee71d59d4d00c20be451329c583040ec38a8ba28e654c8ec0b18b6b9c699edb040de22242d038e363d624ce076abe17bacf35d84975035c063a8958c47bb900887451e4932f7a391a8feea319577a68f265319ccfcade5e7dc56ade8312efb597e885d4d1b41d27dc2657bb344941d42e68ce72e06d82643a61571d025ce907b780707157984285ff2ba18a9f70d534a19bb6835725d6538e03f7e77701be3626172f3de7545c9cd13f1287a261380e797c0b8b89a1df32bc6d837e5a056fd2de70b2502d518354f69f82b38d72959d86635c2679d131e007bbac425b8b59f4d5b27edf6f6203cfaa59ba01c4b589b0ced7f92562b54d1735dac972a13887c0a5a4342e27a31fe1ec3c9019ec71144bcfca22203e891a1f2c2430054ddbdd278e04e4150388f3dc6b99627cb24dc0e58059c5a4126b6f47b2f87c1f5788eeaa4e802d468d9a51a24a5985af12573dce3ac56ce8539a75130cbfc4c18aad514dd2c1e9d0b0ef2436e99539061e84f83d1cb39dcc8a776ac8", @ANYRES8, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="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", @ANYRES64], 0xfe, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfea7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) 11:46:30 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x89c1, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) 11:46:30 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8941, 0x0) pwritev2(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)='M', 0xfdef}], 0x1, 0x3, 0x0, 0x0) [ 352.837541][ T5797] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 0 (only 8 groups) 11:46:30 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40b41, 0x8217265fe0d87723) write$cgroup_devices(r0, &(0x7f0000000100)={'a', ' *:* ', 'wm\x00'}, 0x9) 11:46:30 executing program 3: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000007d40), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 11:46:30 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)="df08a7d4d5af652528daa7e6", 0xc}}, 0x240408c0) 11:46:30 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x4020940d, &(0x7f0000000000)) 11:46:30 executing program 2: socket(0xa, 0x5, 0x3) 11:46:30 executing program 0: r0 = io_uring_setup(0x44f4, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) [ 353.502571][ T5814] ieee802154 phy0 wpan0: encryption failed: -22 11:46:30 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, 0x0, 0x0) 11:46:30 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001fc0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$namespace(r1, 0x0) 11:46:30 executing program 0: setrlimit(0xb, &(0x7f0000000200)={0x0, 0x7fff}) [ 354.269702][ T5799] loop5: detected capacity change from 0 to 40427 11:46:32 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:46:32 executing program 2: syz_clone(0xc003, 0x0, 0x0, 0x0, 0x0, 0x0) 11:46:32 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e0, &(0x7f0000000000)) 11:46:32 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000), 0x67, 0x40) 11:46:32 executing program 3: socket(0x1, 0x0, 0xe44) 11:46:32 executing program 0: ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 11:46:32 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000380)=""/166) 11:46:32 executing program 4: r0 = io_uring_setup(0x340d, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 11:46:32 executing program 1: modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) modify_ldt$read_default(0x2, 0x0, 0x0) 11:46:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:46:32 executing program 5: clock_gettime(0x3, &(0x7f00000004c0)) 11:46:32 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xffffffffffffffff, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 11:46:32 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 11:46:32 executing program 3: r0 = socket(0x22, 0x2, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 11:46:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 11:46:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x0, 0x0, 0x0, 0x802}, 0x48) 11:46:32 executing program 5: io_uring_setup(0x7d2b, &(0x7f0000000140)={0x0, 0x7211}) io_uring_setup(0x44f4, &(0x7f0000000000)={0x0, 0x0, 0x800}) 11:46:32 executing program 2: syz_mount_image$nilfs2(&(0x7f0000000a40), &(0x7f0000000a80)='./file0\x00', 0x808, &(0x7f0000000080)=ANY=[], 0x3, 0xa4e, &(0x7f0000001f40)="$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") 11:46:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001600)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x3}]}, 0x18}}, 0x0) 11:46:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084503, 0x0) 11:46:32 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/20) 11:46:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "06e0d7a7e13bc83fc1dc0921e48cee335e7e7f2c7e6f47e13c74c67575e8c10eee5ecf665198141d205f0d37a52da98e5616532336bb3a7cab4326547fe04ab3", "aeb7c4fac301fd5ffe76dc57373b36fe524d1972c4486afddefd495182a414c7"}) 11:46:32 executing program 5: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)={0x0, r0+60000000}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 11:46:33 executing program 4: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x9}, &(0x7f0000000240)={0x0, r0+60000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x2]}, 0x8}) 11:46:33 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 355.737983][ T5870] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:46:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x1) 11:46:33 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x64f01, 0x0) [ 355.822765][ T5862] loop2: detected capacity change from 0 to 2048 11:46:33 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x8943, 0x0) 11:46:33 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, 0x0) 11:46:33 executing program 2: open(&(0x7f0000000000)='.\x00', 0x2, 0x0) 11:46:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) dup2(r1, r0) 11:46:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1015, r0, 0x0) 11:46:33 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:46:33 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 11:46:33 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) 11:46:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) close(r0) close(r0) 11:46:33 executing program 4: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 11:46:33 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x20, 0x0) 11:46:33 executing program 1: socket(0x1, 0x3, 0xfa) 11:46:33 executing program 5: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 11:46:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) 11:46:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="24c65a99974fb9bc05518d0b9a04ed96ddfa78f67c9ef8c00c9cf3344e337bf0082d29dcc4c8bd8cd4904b0e0aa21a5c5ea608ba17a92b33ca39fbee7af71f6d6a58b3703435b53daa6053d03b38cead0e25e17e25a4a562c1d1301cb322abb89e9496401c0cce2b7381f9689adf785fd89b6c9bc2ad5219fdd3e80eaee8a0fd69842e64c29f154478b209cc3bc0512916", 0x91, 0xe, 0x0, 0x0) 11:46:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000025c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/172, 0xac}], 0x1000000000000087) close(r1) sendto(r0, &(0x7f0000000100)="e9", 0x1, 0x0, 0x0, 0x0) 11:46:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, 0x0, 0x0) 11:46:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 11:46:34 executing program 5: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 11:46:34 executing program 3: setitimer(0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x5}}, 0x0) 11:46:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:46:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) shutdown(r0, 0x1) 11:46:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 11:46:34 executing program 3: syz_extract_tcp_res(&(0x7f0000001380), 0x0, 0xff) 11:46:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 11:46:34 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000023c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="b5", 0x1}], 0x3) 11:46:34 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0xdaa1753645fe678a, 0x0) mknod$loop(&(0x7f00000006c0)='./file1\x00', 0x0, 0x0) 11:46:34 executing program 2: pipe(&(0x7f0000000780)) 11:46:34 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0xc) 11:46:34 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 11:46:34 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) 11:46:34 executing program 4: fchmod(0xffffffffffffffff, 0x390cd2e031c3c41b) 11:46:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x3fc, 0x1, 0x4}) 11:46:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000580), 0x10, 0x0, &(0x7f0000000600)={0x0, 0x400}) 11:46:34 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) 11:46:34 executing program 3: select(0xfffffffffffffecf, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), 0x0) 11:46:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r0, r0) 11:46:34 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000240)='./file1\x00', 0x8280, 0x0) 11:46:34 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0) select(0x40, &(0x7f0000001340)={0x9}, &(0x7f0000001380)={0x6}, 0x0, 0x0) 11:46:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000025c0)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0xfffffffffffffffe, 0x0) 11:46:35 executing program 0: select(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x7}, 0x0) 11:46:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)='V', 0x1, 0x0, &(0x7f0000000180)=@in6={0x18, 0x2}, 0xc) 11:46:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000), 0xc) 11:46:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000), 0xc) 11:46:35 executing program 0: pipe(&(0x7f0000000780)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:46:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000007c0)=0x8001) prctl$PR_SCHED_CORE(0x3e, 0x3, 0x0, 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0x1) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000010c0)=ANY=[@ANYBLOB="050000000000000061110c0000000000851000000200000085000000050000009500000067000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b3e1a38d522be18b000048b043ccc42646d25dfd73bb6d753df7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d33dc030cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe91809afe76f7049db5cb19d7962f28db65ed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b7e8649c18da879ca23e8e48555bad01b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab254934d905d30dfece396b667ed018494d9d10d76e603129e9a726579ac7d672cacd581b232fc7a5758fcfb822de1dacc357341e000c604cc34c68914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d9393a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399e000000000000000000000000000000d92be0917bb88a8ec1a1f44e363adf91fefca3a0901a39f689d95cb7cd02e3d3d39a834d1c3e32ad128ad4147cf9663a556b598484063e0ac71318e7dbe8a54d46b6654639897ac96bc6601ddc58853aa1e8b9f0c3631be4fb8e4c4d812b0fbdf62753580ff52b3d993635a2c2b04246ca91b8acaf746c30d30848157e1f0045ceb9019577bf35cd365dbf37e809ec0faffdff7ce5fbb8aa9077771c2a8a5fedb01cba9de9714a7f3487ee7b9cb40fec8e4f82a4c40dc26eeaebe10f9068ef99aa1dcb0f122e8c5a15c7bf51ec0a0997176cae333a74507accf54c3929520996c3a2"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000600)) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x368, 0xffffffffffffffff) r7 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x2007ffb) 11:46:35 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x10ff41, 0x131) 11:46:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001240)={&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/18, 0x1b, 0x0, &(0x7f0000000240)=""/4088, 0xff8}, &(0x7f0000001280)=0xfffffffffffffd5f) 11:46:35 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00') mknodat$loop(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 11:46:35 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f00000001c0)='./file0\x00', 0xaa40, 0x103) 11:46:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x2, 0x4010001, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000140)="441be237f4518935e07741ff8654d7d2d072ff291a3b2462e7c2014f1bee93c5770d91338e71f781bea1dfb8b068bc636c0454c04c4e50b8e0a132236c10c16a21e64bf4981a94740a1cccbed0705634f8392e9d6c1c1ad76c0f49eb929dc8bf92988b6ca41ac5aeeb13c79065d47cbc2333b314fcc514a5347d26dd3430a498967dad038e81709e2cae151458be4f3cf73d0b58e88075066184db173efa1c466ec999c07448245943f002dbd6b4e6f6fbe8ee8e9be65df5b342de01644ef1acd721917c7f295239f7990e", &(0x7f0000000240)=""/236, &(0x7f0000000080)="3fb2cb4d3b23086f1f57ec38dc1ca600a1612f75842ccab65427b521266f457f2e75bccf76a0f057dc6c9dc1afb75079", &(0x7f00000000c0)="e2b7ec9c90ef8a82bceda369880517ef03c34aa60dca22f0ca39d8ae8eebb1f079f1b3ecf07accb429852f31403c960147aff0", 0x8b4f, 0xffffffffffffffff, 0x4}, 0x38) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f0000000b00)='%p \x00'}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f0000000100)={r0, &(0x7f0000000200), 0x0}, 0x20) 11:46:35 executing program 5: socketpair(0x11, 0xa, 0x0, &(0x7f0000001a00)) 11:46:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x2, 0x4010001, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000140)="441be237f4518935e07741ff8654d7d2d072ff291a3b2462e7c2014f1bee93c5770d91338e71f781bea1dfb8b068bc636c0454c04c4e50b8e0a132236c10c16a21e64bf4981a94740a1cccbed0705634f8392e9d6c1c1ad76c0f49eb929dc8bf92988b6ca41ac5aeeb13c79065d47cbc2333b314fcc514a5347d26dd3430a498967dad038e81709e2cae151458be4f3cf73d0b58e88075066184db173efa1c466ec999c07448245943f002dbd6b4e6f6fbe8ee8e9be65df5b342de01644ef1acd721917c7f295239f7990e", &(0x7f0000000240)=""/236, &(0x7f0000000080)="3fb2cb4d3b23086f1f57ec38dc1ca600a1612f75842ccab65427b521266f457f2e75bccf76a0f057dc6c9dc1afb75079", &(0x7f00000000c0)="e2b7ec9c90ef8a82bceda369880517ef03c34aa60dca22f0ca39d8ae8eebb1f079f1b3ecf07accb429852f31403c960147aff0", 0x8b4f, 0xffffffffffffffff, 0x4}, 0x38) (async, rerun: 64) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f0000000b00)='%p \x00'}, 0x20) (rerun: 64) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f0000000100)={r0, &(0x7f0000000200), 0x0}, 0x20) 11:46:36 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4030582a, 0x0) 11:46:36 executing program 1: getgroups(0x4, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0xffffffffffffffff]) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred, @cred], 0x40}, 0x0) poll(&(0x7f00000003c0)=[{}, {}], 0x200000000000005e, 0x0) 11:46:36 executing program 3: bpf$MAP_CREATE(0x18, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 11:46:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x4e0, 0x2f0, 0xb, 0x148, 0x2f0, 0x148, 0x448, 0x240, 0x240, 0x448, 0x215, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth0\x00'}, 0x0, 0x2c8, 0x2f0, 0x0, {0xff0f000000000000}, [@common=@inet=@socket1={{0x28, 'socket\x00', 0x2}, 0x32}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xec010000, 0x138, 0x158, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@private1, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x2}}}}, 0x540) 11:46:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x2, 0x4010001, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000140)="441be237f4518935e07741ff8654d7d2d072ff291a3b2462e7c2014f1bee93c5770d91338e71f781bea1dfb8b068bc636c0454c04c4e50b8e0a132236c10c16a21e64bf4981a94740a1cccbed0705634f8392e9d6c1c1ad76c0f49eb929dc8bf92988b6ca41ac5aeeb13c79065d47cbc2333b314fcc514a5347d26dd3430a498967dad038e81709e2cae151458be4f3cf73d0b58e88075066184db173efa1c466ec999c07448245943f002dbd6b4e6f6fbe8ee8e9be65df5b342de01644ef1acd721917c7f295239f7990e", &(0x7f0000000240)=""/236, &(0x7f0000000080)="3fb2cb4d3b23086f1f57ec38dc1ca600a1612f75842ccab65427b521266f457f2e75bccf76a0f057dc6c9dc1afb75079", &(0x7f00000000c0)="e2b7ec9c90ef8a82bceda369880517ef03c34aa60dca22f0ca39d8ae8eebb1f079f1b3ecf07accb429852f31403c960147aff0", 0x8b4f, 0xffffffffffffffff, 0x4}, 0x38) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f0000000b00)='%p \x00'}, 0x20) (async, rerun: 32) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f0000000100)={r0, &(0x7f0000000200), 0x0}, 0x20) (rerun: 32) 11:46:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x89a0, &(0x7f00000002c0)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r9 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {}, 0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x7b) getrlimit(0x9, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {r25}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x3, "7318effc2d2c0d"}) 11:46:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) statx(0xffffffffffffffff, 0x0, 0x1000, 0x0, &(0x7f0000000580)) mount$9p_xen(&(0x7f0000000240), &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300), 0x4808, &(0x7f0000001480)=ANY=[@ANYBLOB='trans=', @ANYRESDEC=0x0, @ANYBLOB="d445b4f1ffbe9f8cd791fc181980b2e2e075f127c247d3381b049d484c8253929ce8000000dcf5d4b1f9fb2070247c7182e71879584c357dd71d4f296ed53e7aacc292aeae8ea9c3feb7d01a00007db58ac3e305d29575"]) 11:46:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r2 = epoll_create1(0x0) r3 = getpid() r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) fchown(r4, 0x0, 0x0) r5 = getegid() newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r7 = gettid() r8 = getgid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001f20000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r12 = creat(&(0x7f0000002e40)='./file0\x00', 0x100) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000003c0)=0x6, 0x9) pipe2(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f00000063c0)={{{@in=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000064c0)=0xe8) sendmmsg$unix(r1, &(0x7f0000009880)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000240)="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", 0x1000}], 0x1, &(0x7f0000001240)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r6, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xffffffffffffffff, r8}}}], 0x78, 0x40000c0}}, {{&(0x7f00000012c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001380)=[{&(0x7f00000001c0)}, {&(0x7f0000001340)="43dd7ab9ee223ac0819c6bee022f29534755b82514e164655977dc0690525e3709566d587d3cb1af3881cc748223ad2b6a", 0x31}, {&(0x7f00000042c0)="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", 0x1000}], 0x3, &(0x7f0000001480)=[@rights={{0x14, 0x1, 0x1, [r10]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r11]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r5}}}, @rights={{0x18, 0x1, 0x1, [r12, r4]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r13, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x40004004}}, {{&(0x7f00000040c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006380)=[{&(0x7f0000006180)="af6dbab583e9c8693be968fd488ac0b550b27e2c54f9f47c64c39bf8d3f33749755eb16c014abc4ee3ea94e0e5230fd9325dbf1a833946c64faafb0b3ee2e040fb6f347e585970635ca9f5eb67ef1a9cbd1b24c3057551e0182d3f80e6ba462a77569952060351ec06b3e939fec7e7771e12c21dcb6cd4e71cdb983f61ff88104a12470fd2ccde2222e1c208c7800dd18be253d7a59870da30f7e1513bbee5d9ca92cee9f94d3fcf9876260ffbe672e714014e", 0xb3}, {&(0x7f0000006240)="3c45d16a8baa8837dfb87004dc42ad5b637142d46b5302813b9d0d2a04b3e84b2ed56764458e184819069a", 0x2b}], 0x2, &(0x7f0000006b40)=[@cred={{0x1c, 0x1, 0x2, {r3, r15, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @cred={{0x1c}}], 0x60, 0x8040}}, {{&(0x7f0000006bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007200)=[{&(0x7f0000006c40)="ece7b7cfdf0715a40006c39d1e6165e45690a085b23a8a92b589d18bfb938df55774295afcbefebb82e4e9001e5d8b283dd9b858ffeacd5cee19d24e04f9c5b4f4ac0c701e099a5d59adcb4ee4c9cf85ad0ac0b620bb15", 0x57}, {&(0x7f0000006cc0)="d59e812d3419eb49568f4931ddf20a326bf67e29001b3a643d642f6b9e50ed64a4a8df5c0139bbe88031ac28897588fe6abb48b933771090f1238acf50eb578b54e45651100627fffaed94bb0b913e757597d9b85519b636937aa25c9f2f5f6e6be8e6d1b723a6f0abb1714e4877bb81f65a793393f4c5753c443a4333e1d649d724b8573be7ab75c57f0b4eb2b1505a94c59b40f8f10ccb779a3c2e80e9052f33d3486307481bf3d085011664e36916e4414b69587aa5a790976f68e734075ef5eab8422cf9dcd45bd66bd4d0f4a7e3dd2ecaa474945be8c4aba40f3319b85896", 0xe1}, {&(0x7f0000006dc0)="aec86b4d313b187c12b48f5ba7e9cf8f0e8ed250e2aef4dbfb2ef6f5bf77ab3209293e5ae963039833cb05526dd14118ee3a9adef849eb362299d8869d290ef563f93f7e1657b8", 0x47}, {&(0x7f0000006e40)="787f9a373801ced60a6afaa30ee3b121a26333d6c9bbc8bf0e3d5dc74101a4f568ddf15c375df04c9161698e6b8983ffa956c7cb5541c4a1790b28fcb0232c6f348f2cf739a3ba8917bd3b10fadc888c044ea75061455f11ec4fc007aaa63f15c62036fe9b7295c03fe695ec8608f4e487ed74f0d5e3e7ceabf33b7f3a5c2732418dfa4af42ea0890d4b779d172265006fd2b743b5fae628b2133dcf5d787471873809a16e972f8a6fa548afd02b87d7288bc1ec341e44faa78c8bb064a78896336fb63226fe12c54c39ee363d468de72638b30c815fe6fa758920c1b6", 0xdd}, {&(0x7f0000006f40)="35b993ddd9111760badfdf9b9e8e2be954d7dd6864cf0d46aec439f407eaf1a57dc286bb879a1ea0d2f7d6154286b324f64acd9e31fdb5c28316da18ada8410bcf6db117a0994176cacff37e82560fe5d63e7c738a6b77dc96e8f0b3c0497b8d31144d45f4565cff05b67058684e731ad3d9380c533bdd757197efe7398351118b6f0af00a94bd70a1de734ad6fa9296a11a048c4fab79bdbf3ad429a892993259fd854da82bfc9d043f6edddbda8b86a0ad75e11bab514679b9fce9ec5f9a2181652c317749efac9def58771391594abb5e5cc2f9a97fdaff352553fe82dcd732bd515d2d2d1051c61f26c8dee5918dc56643ff952e472db81dbe", 0xfb}, {&(0x7f0000007040)="2af6fe0a7aff76dad98ca206218f2a9e3e875a2aa34c20050af33415b64a6f6e82d2cc3205a70dd963682e7270dd043a04aafe136e0302356289ee0433ee91543b42809d339d2e3f8c881366c4cff4a8d637018fe55d4aa9c380d1b332f717b6221538430fbe8b79a612bb8f31dce9e3e25413ce3e5c3b584f9b7d1c0e29ae9e2bec996e10700d2112e7e06b3afdcbeba5f474be45d3abd354cbadffa5b44c7aeffa", 0xa2}, {&(0x7f0000007100)="3bea40f70a1f29c840b22b91428920c9db8f6dcd75a92d3b1e000749c015cda4af85d5356804b4caf6c674ec9e6f29b68e76d75adbfb5df6021e52a61f6af25cf8348f69bfc19422ab5cf36664c5a6ad274014fcbc45019e61250518d21ac0b0372d35b7557930bad512b2a299c9b64e2ffa5d028ca0", 0x76}, {&(0x7f0000007180)="089e10c6bf64cc12e44f907a997cc58676f645aa5e8e1e3ac652d40bf4ba23d4858cd13719b545950215fbafc2dd3b70351f3c617b34aab5fc1539011234287bd973a40bf1946dbf6e610a7d5fb14ed185429f76ec16ac748e98bf54d7f48438c7db885f16998ac6f65af92293543150af61c22236670d426dc3e495fdbb", 0x7e}, {&(0x7f0000008440)="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", 0x1000}], 0x9, &(0x7f0000007440)=[@rights={{0x14, 0x1, 0x1, [r12]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r9]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r12]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0, 0x8080}}, {{&(0x7f0000007540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007600)=[{&(0x7f00000075c0)="2ad143c597222ebf461625088f3d8b8f9615034262c23c7103bbcf43910e25f953", 0x21}], 0x1, &(0x7f00000079c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}], 0x60, 0x14885}}, {{&(0x7f0000007a40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000008380)=[{&(0x7f0000007ac0)="67879f5e4c9cb5f51390001f24aa6338", 0x10}, {&(0x7f0000007b00)="63be6e328070f2e104b33c40b9798a82a0680eb0dd93d5f989bef38584dffd9be3cdc5cd9ffacee017045b5dfa7c849a16c35510250f331f63dbcaff79ce3973bb99beec6d7c1c2a044d908a3b5417e29e0222688996fe525dbe83316251df95ac4c7dc8cc0e570c4b68531a897a21f57e992a9d44fd8517a3d205493a5227c09c8574672b59cc1dd74be4f704d6f797cce3b080d290e0", 0x97}, {&(0x7f0000007bc0)="4f739ddb718ec7", 0x7}, {&(0x7f0000007e40)="3115b78d63212c7c1fdeb0bed7f2a9ac9578632feb", 0x15}, {&(0x7f0000007fc0)="19a8832c18eb605dfd4738f81f207f16097eb7a6ff076af7faa9c180a03b660827d13cd1cd313e4c01d6d25605b5008ba7ed391bfe52fb870f51e424e7d063b98ed4d5b4b8b7095ecb5f0b85229bbe1c4a5003b8221263c07b61b2628d1c761ad4058e90f4749283b28a26d2ec8abcb7b2f2d8a57e4e128f8374a935ba87ae5ec471af94e60dd46d5356ff630b7ac2a6e7c104a5157b9703db0e7add871f1023af666ec4bbe041dfb8562c1fcdc9293b11ecc4d606d9a3", 0xb7}, {&(0x7f0000009440)="62d8cd16d444cecf071c5ffd83f3a5734a96df9c62dc1c3aa5be47072b62eabcb3f7d5d495a5146abcc495f3425f0a0ae49fa89a1792ea330af2fb96ce98b9a3e85fbbfa07b374b7fb46da7be015557130447ba4b70640d85f4e75771adb6fb5871f5c2dfc02f0c10d72737453964fb461426ccffb8faa8ae6b7788437a97f50e4b89761b36e17ea3d809ea1f01312363cb5701f7bc8b7b4462190e1a56c17e5a1dd69864099f0f7525bd6c4f9395e277142db8e169d64e3a44544e9ee", 0xbd}, {&(0x7f0000007e80)="4d8888feeacb712d9e341926ae3cd62fb7bc12f723bec54c110de082c2", 0x1d}, {&(0x7f0000009500)="571f88b5defa6a0258676383ad1774cdf07f90c45fca9c3ae80f2cca901e728d50b5dec04fad1a0f87a7a3cba642d2339d7add2973cfc1526a1ee0b50ea902d893ae71a99bdbab55ae605806f498de06e6b745655ed1fa2b4c5ac7b75bccf5095c425d2ccc7ae3cac8b73e785e9ba711b033c80e14902e95ad79e004182412da89d31780eef1596799fbd4e9df46343cd25f6a402400d8e858d95624f425272fd22d4abc43996b1b19aecb119968be36de48d9c3ded34dc7a91573474d858c766527493fd695713be05e0cf13ea3b34fdec1fde99c4918a89e516340bbf4e31fa7127d", 0xe3}], 0x8, &(0x7f0000009640)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x80}}], 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:46:37 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, 0x0, 0x0) move_mount(r0, &(0x7f0000000180)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa04, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) dup3(0xffffffffffffffff, r1, 0x0) [ 360.076452][ T6001] xt_socket: unknown flags 0x30 [ 360.303152][ T6010] loop5: detected capacity change from 0 to 512 [ 360.312181][ T6010] /dev/loop5: Can't open blockdev [ 360.777181][ T28] audit: type=1800 audit(1700394397.475:2): pid=6011 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1969 res=0 errno=0 [ 361.905884][ T6015] 9pnet: Could not find request transport: 00000000000000000000ÔE´ñÿ¾ŸŒ×‘ü€²âàuñ'ÂGÓ8HL‚S’œè 11:46:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x89a0, &(0x7f00000002c0)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "02b66c11beed7c64705a2327ec95767e4393a580b2c3043a2fcfb08839b8897467f4a525091f0f7d2480b2fbdcfd2a3924b674e8aed38628fb035a463934e151ef7c0289d4fd7b308135026f77657ca78a849330727be579703bef5f51cf16a7198f8eb8e962cc55e47a88645dc99b6e4dfd15399b64e979124ef3a9120208d05d9de3ff1ce9cc9e6353b97b13c914e3530a6ec5b967674f3cbc69538c66356f6777af618dd96e1730048727e164fcc8139776c1e5061154ffe7838008ce90ccbf0827c03a28016d5f3bdabbc98bee9c405509e3e094ba1677d6b347061c346722828810ba1b68424c585770f6527f3856630aedb97f2ee0742e013d5d412046", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r9 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {}, 0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x7b) getrlimit(0x9, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {r25}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x3, "7318effc2d2c0d"}) 11:46:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x89a0, &(0x7f00000002c0)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r9 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {}, 0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x7b) getrlimit(0x9, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {r25}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x3, "7318effc2d2c0d"}) [ 362.116974][ T28] audit: type=1804 audit(1700394397.485:3): pid=6011 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1135864723/syzkaller.zVdeKO/52/file0" dev="sda1" ino=1969 res=1 errno=0 11:46:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x89a0, &(0x7f00000002c0)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r9 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {}, 0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x7b) getrlimit(0x9, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {r25}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x3, "7318effc2d2c0d"}) [ 362.397891][ T28] audit: type=1804 audit(1700394397.495:4): pid=6011 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1135864723/syzkaller.zVdeKO/52/file0" dev="sda1" ino=1969 res=1 errno=0 [ 362.706491][ C0] sched: RT throttling activated 11:46:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) statx(0xffffffffffffffff, 0x0, 0x1000, 0x0, &(0x7f0000000580)) mount$9p_xen(&(0x7f0000000240), &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300), 0x4808, &(0x7f0000001480)=ANY=[@ANYBLOB='trans=', @ANYRESDEC=0x0, @ANYBLOB="d445b4f1ffbe9f8cd791fc181980b2e2e075f127c247d3381b049d484c8253929ce8000000dcf5d4b1f9fb2070247c7182e71879584c357dd71d4f296ed53e7aacc292aeae8ea9c3feb7d01a00007db58ac3e305d29575"]) [ 365.354551][ T28] audit: type=1800 audit(1700394401.035:5): pid=6027 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1973 res=0 errno=0 [ 365.375852][ T28] audit: type=1804 audit(1700394401.135:6): pid=6027 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1135864723/syzkaller.zVdeKO/53/file0" dev="sda1" ino=1973 res=1 errno=0 [ 365.401441][ T28] audit: type=1800 audit(1700394401.135:7): pid=6028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1974 res=0 errno=0 [ 365.518127][ T28] audit: type=1804 audit(1700394401.155:8): pid=6027 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1135864723/syzkaller.zVdeKO/53/file0" dev="sda1" ino=1973 res=1 errno=0 11:46:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x89a0, &(0x7f00000002c0)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r9 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {}, 0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x7b) getrlimit(0x9, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {r25}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x3, "7318effc2d2c0d"}) 11:46:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x89a0, &(0x7f00000002c0)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r9 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {}, 0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x7b) getrlimit(0x9, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {r25}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x3, "7318effc2d2c0d"}) [ 365.690223][ T28] audit: type=1804 audit(1700394401.165:9): pid=6028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1185192851/syzkaller.OTVOU9/66/file0" dev="sda1" ino=1974 res=1 errno=0 11:46:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x89a0, &(0x7f00000002c0)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "e26481ed1e7c639b5947fa03672a9556f2d9c88f35f8f8b62d6b01c1aef3d08f4ee43881217f959db47d280e8448925694f755ec0256840e58a31c14f0d78d223c58da8e0bd812fb893403e655823624c9e0581484207a6d914ad9befaa148971274f98aa0b753b38761ffcd20135aa09bee95ffc38cfb410de6eb0b1c0eaf69af8375bb982d21281acaa2966378f31ed037b8789d3bf55cda6f1fdefac7c7d4eec101525b850f72c5d3515de41ea6c4cc0a1d4c9d0e83fe98d8baa6325482d6270833cf890aba6768abf6a6ac45c0268bac824f692a521bf8500ce437d7bd4ecafbf918c063d8af3d110e24ddc569f535794d4c8c4ab3897b27310c8d39efca731b7a22caf0ec5f2df04ce6b496582e72b5cbb10480d59c191cd3eca3d3a973fe653216cd08c8de4098133f85da499af2f6a6c7513755f40d13810388f5476a67bb722dc832e4af4c76fda32aa9699c8191a644df90df4b2b2e7993e90bee48e3b65cbc84de44a15926c157018e46c849d57933b96f67dcec40eb733515b880aabbfd1324433ef61e0a112430d3829717820a9eb79c8767614facf386e07a7df2ceb2e9f9d33d65d33fecc7697f5bf74769a67ac297756ec495eaf87674ad5fae2fd772301896e85c617328f32f69bb718bf1ade1d8fd637a6bb4c7044929bf43757821b2bde4ce2ec164ef3841458207326249547ccd2c3ca3467e8c5474cb820ee8647c90d2da6af054fa1f25afb1b0792dcf21b2736c67fc8119a6bdbe19689bb639113f5b9165a50b6f2df8dd8c549220488da3bb10e45dcc7a6207635a550e5ee913aa8ec6ea5f92ba59eb003424e6ea472df633220c8e9644d5bf2f4b01027fc5c0422c39932531e1be7e62e021ac4592b57d95720d5ae86f4bd11d95ad82569ab24e0d1b5a144e6fbcc76c4d7800a70069a852979a3a1f02fcbef6bfeff2101576c998109c65350175bd05435d4be236097340cfafadfde768b1176e6c40f34731164afcd0c3620a0cd015494e432e9aff2c59a4cf476d9037a398183fe74789da0300172e1c02173ff867faf6fbed165ca819be3e4ea05fb6ff1633430984bece64ef93ff8d012b9c321941d59f5b8572008f6bb22597864ea1fbd6b9e349b6d9dc1adc185ea32d5e67e44ac5ebea2063635a53e1718a4246ea47a8874daae0ac6653f821f381a940cbfc98d4a25aea33c63309ee1c6c20f349b673509f09b5381956611359754bdb2eeda100ccb4834596de45556611d5b568f2604653c2129a7d5bd50a209a6d4a956c108b5349a8d208431a2edb17d7650332d308ea2e6f324e589f0e98de49ab655a77509637f0a65614c33f16f91e0d6305e8f9ba0766154e1599f67005ff75af7a6143e574acb799f2363dbb37971fc451c0054b5753de3e2278afe06b9e64b93ab09b4985fe26626a6266da1088f7b9755ac8a9e4e6e99a0dedfe2b1509de12f75d9dea83475543d2b328e986779f4992c870ad128b9d09e8ebcc264e8bb5b85d6d62ab902b8ed7409448cc26a777882627bf3e0c9cdd473289154560c2838c6d4fdaea97ff5d7992909c67710dfeb4977ea7bc06d77b06a19efa42178c46a3fa66ed7d6e2b67ab86be5d94721b099947563db706c5c3a12744ea61d63fce93f546f2669c50b6568e3f32d79bfc75adefc21ee93c5c5360cf2e7ac19571c3663857baf3325b666570642da4dcb309dab05b7ad05bf832d28fa8e871f7b89d6f4327953f4dbde3aac022f4dfe050d0924427e39a8027fbc4b54c4a8c2bf35f8c11c9c0ac4bc1fc31d6bdb2cee2675c5a782aa3ab5ffcc7be7207c89cdb8546fcfdd3a5aadfee5a296abd9afc127ebbf580649e9132b55d9f40a3778af49248b593e00c9f4812b8f7adb7323ab7852e4ed09c55aa356b2e8fee6eb14be3659fdf821d23ac556845f70670d8b6a417c29ac0b1585ea865634c0c921e9d930d4018f66d1e024179d80a7154c491c8662d427ab44a3633480782889f1d00c1d182ede30d4127d769291ef408b574a41c29153b7d949d4648b60a4faf32b380dbc87146c36479d47023876abd4ae7e289ba79d988f6c3a86a75bdc784bea2f0b7e2f77cb1282f54a18e1117e50ffa46ac208fcf8a7b5751e83b3e80cb428e4c2ae63ca3cf7b2c4353303edfe328626391f7925f1ab4ef1c7d0f54d0e45590188ecdb6d2c9c0db9b0552dc81b21dc1bbe9e94be5f78dad11f53d6fc3602e9ffb872d3557c44a133ee94e50d57d5eae2214569975982c63f22750db6f5c979ed81b3f68fe6be6daa85bcd98f25548c1d4db1f15394bc708933e0352e4059bedbf832abaf75e9bdca6fea93600357ca4153357d2e0661a308edf82c0f53e7a121c7e1e8bafdc5fdb61c21f4716d06b43a8395aa915a34c4dc4b5b15ba70a4e163728a9966515682b9ca3c2499aeb17a3c17f905fefed806b504f77c52564006273282db5e0c70565ee1016fc7c241830bef951294db9682ef41742b6550246e539143f15d6c2f017a8083ec97eb3a2de8bc2d8d5fec2b9b88996b3ff6c5aa5bed326f72fe9190de74a83e380b9fe89324421697d124d9a1bd3ced8e1856923147958582d737a36da6af4a0fd92b83f0ef0cb1a725d3a5ecb3a39ad039d200989a281a0686336457824ef582698222b7a063475b793a21745d6701940a0baf124461ad71de8dff6a6f7ed676d107e01ae6b7b79aa1f96efce91039dead977bf70365de8ebb3ec06634246d62f78287831984accef27048794468f520db5c71b4fa94818ddc7394fa1b609adb8cc80c0f32efac26a47bd74119100f0cfdcb889aab1019786cc0eefc1e4295ae919e9f6c8c8a16aa76a2bfe39adf5929e9b9925da0241e734378fe140981e3536bf0b77eb0263297a936a5f37605f128d79b16723b953331f99633b8d29ad1d1dbdb74188488ea0d1b7e0ddb652c040aa0477a079e92618e52f3b7ceebd62e0f0c6946469c19ae828b7eed288c3a53320c9d5468c39d608bd42d967a21e6b788de7c6826d1b99130083182562f63443290aeeb24308d3eb4881547db34b284d9af2bd7cac0d2f66bd14758c079c345d2bce3e1efc3599b0d06e69a92db7e05473673726e1848df75e83df50f98a9321468c10c6514dd7b3cb5b0ddf2fef13284463fe88ef2bc95d51288e41e3e0ba5c91bd686d7f7658b5bac8e3991a0f3b36f004585d9edd09d478ede73e7da067ea502894fc1247e62c1a84c9065ffccc3da96f07ddce135ceafdd784dda6f64a7add400d21ae13abf98e90fb96fcda23a8ad79905428a349b2230c19cf8cdca1724382bd19b4b075438098bd46cbc668bcbdcf1da85f733a50669f976a7106ff1936f20d799e7d01b0beeba7057a90016fb2d36bb3d14e11ac077ffb91f139d16ae5e78d84559312c9fd1a91ff70e5d9b4fd279420f7647151fe951b705082230ad20415d2f605665cd9374a50f7fc3c32efe30e4c0fc84f0c0e0bcd35e46665e4f29371c1c96324f65a94c85874e8e3baba68b88acc85c38f466d7353b5a00953c8ff5522cf0903e646301e3539d047286d10be16d9fbef02d450b7b12b1ead250f68c4c893fbc6f48765f34a81c477966278a1c6945d14d6531f0b5e4cef4edaf3708a5787162c39b236272694b0a302465d01004fa9d516414c040c27fccbf38466023b06293bd07f31fcdbb3b5378a8b2c7886e1551b1caeab96f7f3c159075756f5f8aaa05b6f87f581d802903c36d84169f87c01a77c43284adf66daa38fe8633a8f6d258231466aba89bb9e56ef289d2815cde433e381ddf74852302684b974c80d0a1d7d578039120a2db36213d167687e9390ed8f14c709d3149d2f5cfbc42a9b85e6d10c4ee77270534fdff2ccb816dedc6377257a73ba2a4ea82c0cc4a81bfb939f710b109beb279edeeda345867c0130ff6fc0fbbbbd25d16d2e73f6ab2fbb4c72abc0713ef9e4690b72208c468fa64c21f2247867b5edd514e5be23733ef2136b10e03161fe3b4e6018933df1f97a8250747e6140780a064e0c35bfafcb8177a75e8fde25e61e1c6332bbf7ddc3a11910feb3bd66707a7c1a9f87b320298acec88135a177b2f6f3c0ff02765f34c30b078b58470cd227ce4c0a1a77e662180b28fb360c3fbf47ba8982510979b86332b6d8a53d5f3947665c119a71e5b6ddc64228b47c3e23c30ebbede354d71d2780456de3f717a384112ccc9805dfe107fc9440ab7abccd8463150ce1306778fbea9793d88c4a7864a925bac5da593d6b72ee2c743f0b732a10285d293359c8126004f06fa12c0b3ca9c1e9c0a75b587207965c49f7450cb4210da01e5604f83f849b7eb9cb3f73de4bcff064b4fe08580971184db940bf29d6b8cea027dbfe0b78d6fa574da4b5b4db57b4e1939213c9848537baaf8076b1db4e767a467ec6a47c67aa33df96d7113cc9884124bca5579ce0058618b1b1f13ff3b102ff54e6bde7e29fd555acd6ffe6429af27301b6bbda38403d8f6f3266d7724f517778e7b2c1e13e3d83104ce743857c07b70cb5be8d6d8757d63a3bedfc9de79cc7e96c9833e15fd65f1336178568c2453a49cfc8c8dcb4f5d978f0a6144d62a5da6fd75d08a41084d4c59b345e07a5f4446af6e5216cc8d94347d333030015e262036f0a4fa6d2ae523654c55b37ac179efb66d230de5c70a9b33738ef0cd4ba2710d9ec03f426701101182051516a9be380a07e2555a8cda03eafc72d2bc2bc1dcadde4bb819692c1736b0ed203c4934842d791aae9e10bf239cc5393c9faf967109444c8f44532766ca5481f0ac16d25753a121727271c71d97b401dafe91588b362f2798f047deece9f860624b2d5753e46f929f8c2d03753e7245ffed6d8e36c7b380c4fb6a27e087a38b5e4a80f0043f95e5a20701c62692e684a764074e47badcecf8b2145be47b5b7089c249abcf0743a61b517004d120929d7846a39a46e0ddbcf5334fc01aca0bff31e67da8b3c88e38504db1dc3940c55bee158ae6dfcce289cf91106397d8e3990149a86c819e0354d785a4eed76fa6380491b01efbc23e7189ec253884d384865bca5da9a0917d68144a0a02cde867c365d339a025b7c8a16b82e341719a259ede8f09c165a354fd3e8f5d59e349e7c36302cf8ed115537969b598337fe7575157c89a254c0829cdb243d3d788321c756bf2817721db4bead96e1f25be5b8c7100d149d13900b6c6491ddbdbeaef7753ed5c5d9b07449bfd023501075ec08c37c13df696bf73500bd440a6522f5b955862c5eee8dc6e875c5055350b3397a6b31d2b764308ad24aafd4113af76f38f4aaba9e24efa3ad5b1c008a6cad2411ef6c7276dd3a5a2ae8130f91c36c34137731426fdf5272ef4ac5c4415e2d0f7b50da3ae910ba22bb5b962351e841746b"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r9 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {}, 0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x7b) getrlimit(0x9, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {r25}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x3, "7318effc2d2c0d"}) [ 366.690047][ T28] audit: type=1804 audit(1700394401.215:10): pid=6023 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1185192851/syzkaller.OTVOU9/66/file0" dev="sda1" ino=1974 res=1 errno=0 11:46:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x89a0, &(0x7f00000002c0)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r9 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {}, 0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x7b) getrlimit(0x9, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {r25}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x3, "7318effc2d2c0d"}) [ 366.800654][ T6040] loop5: detected capacity change from 0 to 512 [ 366.809288][ T6040] /dev/loop5: Can't open blockdev [ 366.861040][ T28] audit: type=1800 audit(1700394403.395:11): pid=6036 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1949 res=0 errno=0 [ 369.307257][ T6052] 9pnet: Could not find request transport: 00000000000000000000ÔE´ñÿ¾ŸŒ×‘ü€²âàuñ'ÂGÓ8HL‚S’œè 11:46:48 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) write$P9_RLERRORu(r0, 0x0, 0x3d) 11:46:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x89a0, &(0x7f00000002c0)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "02b66c11beed7c64705a2327ec95767e4393a580b2c3043a2fcfb08839b8897467f4a525091f0f7d2480b2fbdcfd2a3924b674e8aed38628fb035a463934e151ef7c0289d4fd7b308135026f77657ca78a849330727be579703bef5f51cf16a7198f8eb8e962cc55e47a88645dc99b6e4dfd15399b64e979124ef3a9120208d05d9de3ff1ce9cc9e6353b97b13c914e3530a6ec5b967674f3cbc69538c66356f6777af618dd96e1730048727e164fcc8139776c1e5061154ffe7838008ce90ccbf0827c03a28016d5f3bdabbc98bee9c405509e3e094ba1677d6b347061c346722828810ba1b68424c585770f6527f3856630aedb97f2ee0742e013d5d412046", "e26481ed1e7c639b5947fa03672a9556f2d9c88f35f8f8b62d6b01c1aef3d08f4ee43881217f959db47d280e8448925694f755ec0256840e58a31c14f0d78d223c58da8e0bd812fb893403e655823624c9e0581484207a6d914ad9befaa148971274f98aa0b753b38761ffcd20135aa09bee95ffc38cfb410de6eb0b1c0eaf69af8375bb982d21281acaa2966378f31ed037b8789d3bf55cda6f1fdefac7c7d4eec101525b850f72c5d3515de41ea6c4cc0a1d4c9d0e83fe98d8baa6325482d6270833cf890aba6768abf6a6ac45c0268bac824f692a521bf8500ce437d7bd4ecafbf918c063d8af3d110e24ddc569f535794d4c8c4ab3897b27310c8d39efca731b7a22caf0ec5f2df04ce6b496582e72b5cbb10480d59c191cd3eca3d3a973fe653216cd08c8de4098133f85da499af2f6a6c7513755f40d13810388f5476a67bb722dc832e4af4c76fda32aa9699c8191a644df90df4b2b2e7993e90bee48e3b65cbc84de44a15926c157018e46c849d57933b96f67dcec40eb733515b880aabbfd1324433ef61e0a112430d3829717820a9eb79c8767614facf386e07a7df2ceb2e9f9d33d65d33fecc7697f5bf74769a67ac297756ec495eaf87674ad5fae2fd772301896e85c617328f32f69bb718bf1ade1d8fd637a6bb4c7044929bf43757821b2bde4ce2ec164ef3841458207326249547ccd2c3ca3467e8c5474cb820ee8647c90d2da6af054fa1f25afb1b0792dcf21b2736c67fc8119a6bdbe19689bb639113f5b9165a50b6f2df8dd8c549220488da3bb10e45dcc7a6207635a550e5ee913aa8ec6ea5f92ba59eb003424e6ea472df633220c8e9644d5bf2f4b01027fc5c0422c39932531e1be7e62e021ac4592b57d95720d5ae86f4bd11d95ad82569ab24e0d1b5a144e6fbcc76c4d7800a70069a852979a3a1f02fcbef6bfeff2101576c998109c65350175bd05435d4be236097340cfafadfde768b1176e6c40f34731164afcd0c3620a0cd015494e432e9aff2c59a4cf476d9037a398183fe74789da0300172e1c02173ff867faf6fbed165ca819be3e4ea05fb6ff1633430984bece64ef93ff8d012b9c321941d59f5b8572008f6bb22597864ea1fbd6b9e349b6d9dc1adc185ea32d5e67e44ac5ebea2063635a53e1718a4246ea47a8874daae0ac6653f821f381a940cbfc98d4a25aea33c63309ee1c6c20f349b673509f09b5381956611359754bdb2eeda100ccb4834596de45556611d5b568f2604653c2129a7d5bd50a209a6d4a956c108b5349a8d208431a2edb17d7650332d308ea2e6f324e589f0e98de49ab655a77509637f0a65614c33f16f91e0d6305e8f9ba0766154e1599f67005ff75af7a6143e574acb799f2363dbb37971fc451c0054b5753de3e2278afe06b9e64b93ab09b4985fe26626a6266da1088f7b9755ac8a9e4e6e99a0dedfe2b1509de12f75d9dea83475543d2b328e986779f4992c870ad128b9d09e8ebcc264e8bb5b85d6d62ab902b8ed7409448cc26a777882627bf3e0c9cdd473289154560c2838c6d4fdaea97ff5d7992909c67710dfeb4977ea7bc06d77b06a19efa42178c46a3fa66ed7d6e2b67ab86be5d94721b099947563db706c5c3a12744ea61d63fce93f546f2669c50b6568e3f32d79bfc75adefc21ee93c5c5360cf2e7ac19571c3663857baf3325b666570642da4dcb309dab05b7ad05bf832d28fa8e871f7b89d6f4327953f4dbde3aac022f4dfe050d0924427e39a8027fbc4b54c4a8c2bf35f8c11c9c0ac4bc1fc31d6bdb2cee2675c5a782aa3ab5ffcc7be7207c89cdb8546fcfdd3a5aadfee5a296abd9afc127ebbf580649e9132b55d9f40a3778af49248b593e00c9f4812b8f7adb7323ab7852e4ed09c55aa356b2e8fee6eb14be3659fdf821d23ac556845f70670d8b6a417c29ac0b1585ea865634c0c921e9d930d4018f66d1e024179d80a7154c491c8662d427ab44a3633480782889f1d00c1d182ede30d4127d769291ef408b574a41c29153b7d949d4648b60a4faf32b380dbc87146c36479d47023876abd4ae7e289ba79d988f6c3a86a75bdc784bea2f0b7e2f77cb1282f54a18e1117e50ffa46ac208fcf8a7b5751e83b3e80cb428e4c2ae63ca3cf7b2c4353303edfe328626391f7925f1ab4ef1c7d0f54d0e45590188ecdb6d2c9c0db9b0552dc81b21dc1bbe9e94be5f78dad11f53d6fc3602e9ffb872d3557c44a133ee94e50d57d5eae2214569975982c63f22750db6f5c979ed81b3f68fe6be6daa85bcd98f25548c1d4db1f15394bc708933e0352e4059bedbf832abaf75e9bdca6fea93600357ca4153357d2e0661a308edf82c0f53e7a121c7e1e8bafdc5fdb61c21f4716d06b43a8395aa915a34c4dc4b5b15ba70a4e163728a9966515682b9ca3c2499aeb17a3c17f905fefed806b504f77c52564006273282db5e0c70565ee1016fc7c241830bef951294db9682ef41742b6550246e539143f15d6c2f017a8083ec97eb3a2de8bc2d8d5fec2b9b88996b3ff6c5aa5bed326f72fe9190de74a83e380b9fe89324421697d124d9a1bd3ced8e1856923147958582d737a36da6af4a0fd92b83f0ef0cb1a725d3a5ecb3a39ad039d200989a281a0686336457824ef582698222b7a063475b793a21745d6701940a0baf124461ad71de8dff6a6f7ed676d107e01ae6b7b79aa1f96efce91039dead977bf70365de8ebb3ec06634246d62f78287831984accef27048794468f520db5c71b4fa94818ddc7394fa1b609adb8cc80c0f32efac26a47bd74119100f0cfdcb889aab1019786cc0eefc1e4295ae919e9f6c8c8a16aa76a2bfe39adf5929e9b9925da0241e734378fe140981e3536bf0b77eb0263297a936a5f37605f128d79b16723b953331f99633b8d29ad1d1dbdb74188488ea0d1b7e0ddb652c040aa0477a079e92618e52f3b7ceebd62e0f0c6946469c19ae828b7eed288c3a53320c9d5468c39d608bd42d967a21e6b788de7c6826d1b99130083182562f63443290aeeb24308d3eb4881547db34b284d9af2bd7cac0d2f66bd14758c079c345d2bce3e1efc3599b0d06e69a92db7e05473673726e1848df75e83df50f98a9321468c10c6514dd7b3cb5b0ddf2fef13284463fe88ef2bc95d51288e41e3e0ba5c91bd686d7f7658b5bac8e3991a0f3b36f004585d9edd09d478ede73e7da067ea502894fc1247e62c1a84c9065ffccc3da96f07ddce135ceafdd784dda6f64a7add400d21ae13abf98e90fb96fcda23a8ad79905428a349b2230c19cf8cdca1724382bd19b4b075438098bd46cbc668bcbdcf1da85f733a50669f976a7106ff1936f20d799e7d01b0beeba7057a90016fb2d36bb3d14e11ac077ffb91f139d16ae5e78d84559312c9fd1a91ff70e5d9b4fd279420f7647151fe951b705082230ad20415d2f605665cd9374a50f7fc3c32efe30e4c0fc84f0c0e0bcd35e46665e4f29371c1c96324f65a94c85874e8e3baba68b88acc85c38f466d7353b5a00953c8ff5522cf0903e646301e3539d047286d10be16d9fbef02d450b7b12b1ead250f68c4c893fbc6f48765f34a81c477966278a1c6945d14d6531f0b5e4cef4edaf3708a5787162c39b236272694b0a302465d01004fa9d516414c040c27fccbf38466023b06293bd07f31fcdbb3b5378a8b2c7886e1551b1caeab96f7f3c159075756f5f8aaa05b6f87f581d802903c36d84169f87c01a77c43284adf66daa38fe8633a8f6d258231466aba89bb9e56ef289d2815cde433e381ddf74852302684b974c80d0a1d7d578039120a2db36213d167687e9390ed8f14c709d3149d2f5cfbc42a9b85e6d10c4ee77270534fdff2ccb816dedc6377257a73ba2a4ea82c0cc4a81bfb939f710b109beb279edeeda345867c0130ff6fc0fbbbbd25d16d2e73f6ab2fbb4c72abc0713ef9e4690b72208c468fa64c21f2247867b5edd514e5be23733ef2136b10e03161fe3b4e6018933df1f97a8250747e6140780a064e0c35bfafcb8177a75e8fde25e61e1c6332bbf7ddc3a11910feb3bd66707a7c1a9f87b320298acec88135a177b2f6f3c0ff02765f34c30b078b58470cd227ce4c0a1a77e662180b28fb360c3fbf47ba8982510979b86332b6d8a53d5f3947665c119a71e5b6ddc64228b47c3e23c30ebbede354d71d2780456de3f717a384112ccc9805dfe107fc9440ab7abccd8463150ce1306778fbea9793d88c4a7864a925bac5da593d6b72ee2c743f0b732a10285d293359c8126004f06fa12c0b3ca9c1e9c0a75b587207965c49f7450cb4210da01e5604f83f849b7eb9cb3f73de4bcff064b4fe08580971184db940bf29d6b8cea027dbfe0b78d6fa574da4b5b4db57b4e1939213c9848537baaf8076b1db4e767a467ec6a47c67aa33df96d7113cc9884124bca5579ce0058618b1b1f13ff3b102ff54e6bde7e29fd555acd6ffe6429af27301b6bbda38403d8f6f3266d7724f517778e7b2c1e13e3d83104ce743857c07b70cb5be8d6d8757d63a3bedfc9de79cc7e96c9833e15fd65f1336178568c2453a49cfc8c8dcb4f5d978f0a6144d62a5da6fd75d08a41084d4c59b345e07a5f4446af6e5216cc8d94347d333030015e262036f0a4fa6d2ae523654c55b37ac179efb66d230de5c70a9b33738ef0cd4ba2710d9ec03f426701101182051516a9be380a07e2555a8cda03eafc72d2bc2bc1dcadde4bb819692c1736b0ed203c4934842d791aae9e10bf239cc5393c9faf967109444c8f44532766ca5481f0ac16d25753a121727271c71d97b401dafe91588b362f2798f047deece9f860624b2d5753e46f929f8c2d03753e7245ffed6d8e36c7b380c4fb6a27e087a38b5e4a80f0043f95e5a20701c62692e684a764074e47badcecf8b2145be47b5b7089c249abcf0743a61b517004d120929d7846a39a46e0ddbcf5334fc01aca0bff31e67da8b3c88e38504db1dc3940c55bee158ae6dfcce289cf91106397d8e3990149a86c819e0354d785a4eed76fa6380491b01efbc23e7189ec253884d384865bca5da9a0917d68144a0a02cde867c365d339a025b7c8a16b82e341719a259ede8f09c165a354fd3e8f5d59e349e7c36302cf8ed115537969b598337fe7575157c89a254c0829cdb243d3d788321c756bf2817721db4bead96e1f25be5b8c7100d149d13900b6c6491ddbdbeaef7753ed5c5d9b07449bfd023501075ec08c37c13df696bf73500bd440a6522f5b955862c5eee8dc6e875c5055350b3397a6b31d2b764308ad24aafd4113af76f38f4aaba9e24efa3ad5b1c008a6cad2411ef6c7276dd3a5a2ae8130f91c36c34137731426fdf5272ef4ac5c4415e2d0f7b50da3ae910ba22bb5b962351e841746b"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r9 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {}, 0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="2321202e2f66692c388c4b793603793100202e26237d2b5d273a2b2f213a2f242073636865645f73774cf8c248f310766c616e310020766c616e300020267d5d212b28252e212d0a402c2d20766c616e2fc00e267ce038d4abca113861fdc45bfca10575a92cbc071e2f17d7be69adaae973d24c2add1cf7dae4bc2077d81e4855d677108f0a091d94fe9a7026943d08a24dde897d7db15569d3c420dc46d6c846e753a2a5b977d5fccd48d8f800be1066a55ba75e90b31806c30b0794d1f03bc7afd10000cbb26861d18bd713144f21ea373e33b9dafb63b2b91ffcc15dbbe32af0343a4a58f55136bf8a021ba63b65bdb1007f5ea6bdb3834aaf2ccee1085e50e90c66b83f3cd98b0baf42978bac16a003000000000000001c042769af0884f8eeec01c0503e6cfe9d3161acd5fa279c79bed04821a70e7ab7a517ad43ff63e883b22ab0d74642d0f3f7cf259bb4efe3cdb2227ec8c8d12e87d267c0b2a2086956baec18eb51d51b08dea50bc87bcc086f0d380baf4ffca00ca68eafaa70e8382f69128058293916f4b102533f43f79a29767019a38086923a2ef99e1d059626dc7c0195966bf69796717f0648f706e50000000000000000000000000000000000000000003abd0ba186e1b21672d5751e66b3effaeccb9d1e5632d5260c0916c64131020aaf4de5c78b793c604f10fde2b0b57e7b62fb7b8d9fbb40"], 0x7b) getrlimit(0x9, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {r25}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x3, "7318effc2d2c0d"}) 11:46:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) statx(0xffffffffffffffff, 0x0, 0x1000, 0x0, &(0x7f0000000580)) mount$9p_xen(&(0x7f0000000240), &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300), 0x4808, &(0x7f0000001480)=ANY=[@ANYBLOB='trans=', @ANYRESDEC=0x0, @ANYBLOB="d445b4f1ffbe9f8cd791fc181980b2e2e075f127c247d3381b049d484c8253929ce8000000dcf5d4b1f9fb2070247c7182e71879584c357dd71d4f296ed53e7aacc292aeae8ea9c3feb7d01a00007db58ac3e305d29575"]) [ 371.621514][ T28] audit: type=1804 audit(1700394403.405:12): pid=6036 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2621546118/syzkaller.l4xl48/57/file0" dev="sda1" ino=1949 res=1 errno=0 11:46:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x89a0, &(0x7f00000002c0)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "e26481ed1e7c639b5947fa03672a9556f2d9c88f35f8f8b62d6b01c1aef3d08f4ee43881217f959db47d280e8448925694f755ec0256840e58a31c14f0d78d223c58da8e0bd812fb893403e655823624c9e0581484207a6d914ad9befaa148971274f98aa0b753b38761ffcd20135aa09bee95ffc38cfb410de6eb0b1c0eaf69af8375bb982d21281acaa2966378f31ed037b8789d3bf55cda6f1fdefac7c7d4eec101525b850f72c5d3515de41ea6c4cc0a1d4c9d0e83fe98d8baa6325482d6270833cf890aba6768abf6a6ac45c0268bac824f692a521bf8500ce437d7bd4ecafbf918c063d8af3d110e24ddc569f535794d4c8c4ab3897b27310c8d39efca731b7a22caf0ec5f2df04ce6b496582e72b5cbb10480d59c191cd3eca3d3a973fe653216cd08c8de4098133f85da499af2f6a6c7513755f40d13810388f5476a67bb722dc832e4af4c76fda32aa9699c8191a644df90df4b2b2e7993e90bee48e3b65cbc84de44a15926c157018e46c849d57933b96f67dcec40eb733515b880aabbfd1324433ef61e0a112430d3829717820a9eb79c8767614facf386e07a7df2ceb2e9f9d33d65d33fecc7697f5bf74769a67ac297756ec495eaf87674ad5fae2fd772301896e85c617328f32f69bb718bf1ade1d8fd637a6bb4c7044929bf43757821b2bde4ce2ec164ef3841458207326249547ccd2c3ca3467e8c5474cb820ee8647c90d2da6af054fa1f25afb1b0792dcf21b2736c67fc8119a6bdbe19689bb639113f5b9165a50b6f2df8dd8c549220488da3bb10e45dcc7a6207635a550e5ee913aa8ec6ea5f92ba59eb003424e6ea472df633220c8e9644d5bf2f4b01027fc5c0422c39932531e1be7e62e021ac4592b57d95720d5ae86f4bd11d95ad82569ab24e0d1b5a144e6fbcc76c4d7800a70069a852979a3a1f02fcbef6bfeff2101576c998109c65350175bd05435d4be236097340cfafadfde768b1176e6c40f34731164afcd0c3620a0cd015494e432e9aff2c59a4cf476d9037a398183fe74789da0300172e1c02173ff867faf6fbed165ca819be3e4ea05fb6ff1633430984bece64ef93ff8d012b9c321941d59f5b8572008f6bb22597864ea1fbd6b9e349b6d9dc1adc185ea32d5e67e44ac5ebea2063635a53e1718a4246ea47a8874daae0ac6653f821f381a940cbfc98d4a25aea33c63309ee1c6c20f349b673509f09b5381956611359754bdb2eeda100ccb4834596de45556611d5b568f2604653c2129a7d5bd50a209a6d4a956c108b5349a8d208431a2edb17d7650332d308ea2e6f324e589f0e98de49ab655a77509637f0a65614c33f16f91e0d6305e8f9ba0766154e1599f67005ff75af7a6143e574acb799f2363dbb37971fc451c0054b5753de3e2278afe06b9e64b93ab09b4985fe26626a6266da1088f7b9755ac8a9e4e6e99a0dedfe2b1509de12f75d9dea83475543d2b328e986779f4992c870ad128b9d09e8ebcc264e8bb5b85d6d62ab902b8ed7409448cc26a777882627bf3e0c9cdd473289154560c2838c6d4fdaea97ff5d7992909c67710dfeb4977ea7bc06d77b06a19efa42178c46a3fa66ed7d6e2b67ab86be5d94721b099947563db706c5c3a12744ea61d63fce93f546f2669c50b6568e3f32d79bfc75adefc21ee93c5c5360cf2e7ac19571c3663857baf3325b666570642da4dcb309dab05b7ad05bf832d28fa8e871f7b89d6f4327953f4dbde3aac022f4dfe050d0924427e39a8027fbc4b54c4a8c2bf35f8c11c9c0ac4bc1fc31d6bdb2cee2675c5a782aa3ab5ffcc7be7207c89cdb8546fcfdd3a5aadfee5a296abd9afc127ebbf580649e9132b55d9f40a3778af49248b593e00c9f4812b8f7adb7323ab7852e4ed09c55aa356b2e8fee6eb14be3659fdf821d23ac556845f70670d8b6a417c29ac0b1585ea865634c0c921e9d930d4018f66d1e024179d80a7154c491c8662d427ab44a3633480782889f1d00c1d182ede30d4127d769291ef408b574a41c29153b7d949d4648b60a4faf32b380dbc87146c36479d47023876abd4ae7e289ba79d988f6c3a86a75bdc784bea2f0b7e2f77cb1282f54a18e1117e50ffa46ac208fcf8a7b5751e83b3e80cb428e4c2ae63ca3cf7b2c4353303edfe328626391f7925f1ab4ef1c7d0f54d0e45590188ecdb6d2c9c0db9b0552dc81b21dc1bbe9e94be5f78dad11f53d6fc3602e9ffb872d3557c44a133ee94e50d57d5eae2214569975982c63f22750db6f5c979ed81b3f68fe6be6daa85bcd98f25548c1d4db1f15394bc708933e0352e4059bedbf832abaf75e9bdca6fea93600357ca4153357d2e0661a308edf82c0f53e7a121c7e1e8bafdc5fdb61c21f4716d06b43a8395aa915a34c4dc4b5b15ba70a4e163728a9966515682b9ca3c2499aeb17a3c17f905fefed806b504f77c52564006273282db5e0c70565ee1016fc7c241830bef951294db9682ef41742b6550246e539143f15d6c2f017a8083ec97eb3a2de8bc2d8d5fec2b9b88996b3ff6c5aa5bed326f72fe9190de74a83e380b9fe89324421697d124d9a1bd3ced8e1856923147958582d737a36da6af4a0fd92b83f0ef0cb1a725d3a5ecb3a39ad039d200989a281a0686336457824ef582698222b7a063475b793a21745d6701940a0baf124461ad71de8dff6a6f7ed676d107e01ae6b7b79aa1f96efce91039dead977bf70365de8ebb3ec06634246d62f78287831984accef27048794468f520db5c71b4fa94818ddc7394fa1b609adb8cc80c0f32efac26a47bd74119100f0cfdcb889aab1019786cc0eefc1e4295ae919e9f6c8c8a16aa76a2bfe39adf5929e9b9925da0241e734378fe140981e3536bf0b77eb0263297a936a5f37605f128d79b16723b953331f99633b8d29ad1d1dbdb74188488ea0d1b7e0ddb652c040aa0477a079e92618e52f3b7ceebd62e0f0c6946469c19ae828b7eed288c3a53320c9d5468c39d608bd42d967a21e6b788de7c6826d1b99130083182562f63443290aeeb24308d3eb4881547db34b284d9af2bd7cac0d2f66bd14758c079c345d2bce3e1efc3599b0d06e69a92db7e05473673726e1848df75e83df50f98a9321468c10c6514dd7b3cb5b0ddf2fef13284463fe88ef2bc95d51288e41e3e0ba5c91bd686d7f7658b5bac8e3991a0f3b36f004585d9edd09d478ede73e7da067ea502894fc1247e62c1a84c9065ffccc3da96f07ddce135ceafdd784dda6f64a7add400d21ae13abf98e90fb96fcda23a8ad79905428a349b2230c19cf8cdca1724382bd19b4b075438098bd46cbc668bcbdcf1da85f733a50669f976a7106ff1936f20d799e7d01b0beeba7057a90016fb2d36bb3d14e11ac077ffb91f139d16ae5e78d84559312c9fd1a91ff70e5d9b4fd279420f7647151fe951b705082230ad20415d2f605665cd9374a50f7fc3c32efe30e4c0fc84f0c0e0bcd35e46665e4f29371c1c96324f65a94c85874e8e3baba68b88acc85c38f466d7353b5a00953c8ff5522cf0903e646301e3539d047286d10be16d9fbef02d450b7b12b1ead250f68c4c893fbc6f48765f34a81c477966278a1c6945d14d6531f0b5e4cef4edaf3708a5787162c39b236272694b0a302465d01004fa9d516414c040c27fccbf38466023b06293bd07f31fcdbb3b5378a8b2c7886e1551b1caeab96f7f3c159075756f5f8aaa05b6f87f581d802903c36d84169f87c01a77c43284adf66daa38fe8633a8f6d258231466aba89bb9e56ef289d2815cde433e381ddf74852302684b974c80d0a1d7d578039120a2db36213d167687e9390ed8f14c709d3149d2f5cfbc42a9b85e6d10c4ee77270534fdff2ccb816dedc6377257a73ba2a4ea82c0cc4a81bfb939f710b109beb279edeeda345867c0130ff6fc0fbbbbd25d16d2e73f6ab2fbb4c72abc0713ef9e4690b72208c468fa64c21f2247867b5edd514e5be23733ef2136b10e03161fe3b4e6018933df1f97a8250747e6140780a064e0c35bfafcb8177a75e8fde25e61e1c6332bbf7ddc3a11910feb3bd66707a7c1a9f87b320298acec88135a177b2f6f3c0ff02765f34c30b078b58470cd227ce4c0a1a77e662180b28fb360c3fbf47ba8982510979b86332b6d8a53d5f3947665c119a71e5b6ddc64228b47c3e23c30ebbede354d71d2780456de3f717a384112ccc9805dfe107fc9440ab7abccd8463150ce1306778fbea9793d88c4a7864a925bac5da593d6b72ee2c743f0b732a10285d293359c8126004f06fa12c0b3ca9c1e9c0a75b587207965c49f7450cb4210da01e5604f83f849b7eb9cb3f73de4bcff064b4fe08580971184db940bf29d6b8cea027dbfe0b78d6fa574da4b5b4db57b4e1939213c9848537baaf8076b1db4e767a467ec6a47c67aa33df96d7113cc9884124bca5579ce0058618b1b1f13ff3b102ff54e6bde7e29fd555acd6ffe6429af27301b6bbda38403d8f6f3266d7724f517778e7b2c1e13e3d83104ce743857c07b70cb5be8d6d8757d63a3bedfc9de79cc7e96c9833e15fd65f1336178568c2453a49cfc8c8dcb4f5d978f0a6144d62a5da6fd75d08a41084d4c59b345e07a5f4446af6e5216cc8d94347d333030015e262036f0a4fa6d2ae523654c55b37ac179efb66d230de5c70a9b33738ef0cd4ba2710d9ec03f426701101182051516a9be380a07e2555a8cda03eafc72d2bc2bc1dcadde4bb819692c1736b0ed203c4934842d791aae9e10bf239cc5393c9faf967109444c8f44532766ca5481f0ac16d25753a121727271c71d97b401dafe91588b362f2798f047deece9f860624b2d5753e46f929f8c2d03753e7245ffed6d8e36c7b380c4fb6a27e087a38b5e4a80f0043f95e5a20701c62692e684a764074e47badcecf8b2145be47b5b7089c249abcf0743a61b517004d120929d7846a39a46e0ddbcf5334fc01aca0bff31e67da8b3c88e38504db1dc3940c55bee158ae6dfcce289cf91106397d8e3990149a86c819e0354d785a4eed76fa6380491b01efbc23e7189ec253884d384865bca5da9a0917d68144a0a02cde867c365d339a025b7c8a16b82e341719a259ede8f09c165a354fd3e8f5d59e349e7c36302cf8ed115537969b598337fe7575157c89a254c0829cdb243d3d788321c756bf2817721db4bead96e1f25be5b8c7100d149d13900b6c6491ddbdbeaef7753ed5c5d9b07449bfd023501075ec08c37c13df696bf73500bd440a6522f5b955862c5eee8dc6e875c5055350b3397a6b31d2b764308ad24aafd4113af76f38f4aaba9e24efa3ad5b1c008a6cad2411ef6c7276dd3a5a2ae8130f91c36c34137731426fdf5272ef4ac5c4415e2d0f7b50da3ae910ba22bb5b962351e841746b"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r9 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {}, 0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x7b) getrlimit(0x9, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {r25}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x3, "7318effc2d2c0d"}) 11:46:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x89a0, &(0x7f00000002c0)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "e26481ed1e7c639b5947fa03672a9556f2d9c88f35f8f8b62d6b01c1aef3d08f4ee43881217f959db47d280e8448925694f755ec0256840e58a31c14f0d78d223c58da8e0bd812fb893403e655823624c9e0581484207a6d914ad9befaa148971274f98aa0b753b38761ffcd20135aa09bee95ffc38cfb410de6eb0b1c0eaf69af8375bb982d21281acaa2966378f31ed037b8789d3bf55cda6f1fdefac7c7d4eec101525b850f72c5d3515de41ea6c4cc0a1d4c9d0e83fe98d8baa6325482d6270833cf890aba6768abf6a6ac45c0268bac824f692a521bf8500ce437d7bd4ecafbf918c063d8af3d110e24ddc569f535794d4c8c4ab3897b27310c8d39efca731b7a22caf0ec5f2df04ce6b496582e72b5cbb10480d59c191cd3eca3d3a973fe653216cd08c8de4098133f85da499af2f6a6c7513755f40d13810388f5476a67bb722dc832e4af4c76fda32aa9699c8191a644df90df4b2b2e7993e90bee48e3b65cbc84de44a15926c157018e46c849d57933b96f67dcec40eb733515b880aabbfd1324433ef61e0a112430d3829717820a9eb79c8767614facf386e07a7df2ceb2e9f9d33d65d33fecc7697f5bf74769a67ac297756ec495eaf87674ad5fae2fd772301896e85c617328f32f69bb718bf1ade1d8fd637a6bb4c7044929bf43757821b2bde4ce2ec164ef3841458207326249547ccd2c3ca3467e8c5474cb820ee8647c90d2da6af054fa1f25afb1b0792dcf21b2736c67fc8119a6bdbe19689bb639113f5b9165a50b6f2df8dd8c549220488da3bb10e45dcc7a6207635a550e5ee913aa8ec6ea5f92ba59eb003424e6ea472df633220c8e9644d5bf2f4b01027fc5c0422c39932531e1be7e62e021ac4592b57d95720d5ae86f4bd11d95ad82569ab24e0d1b5a144e6fbcc76c4d7800a70069a852979a3a1f02fcbef6bfeff2101576c998109c65350175bd05435d4be236097340cfafadfde768b1176e6c40f34731164afcd0c3620a0cd015494e432e9aff2c59a4cf476d9037a398183fe74789da0300172e1c02173ff867faf6fbed165ca819be3e4ea05fb6ff1633430984bece64ef93ff8d012b9c321941d59f5b8572008f6bb22597864ea1fbd6b9e349b6d9dc1adc185ea32d5e67e44ac5ebea2063635a53e1718a4246ea47a8874daae0ac6653f821f381a940cbfc98d4a25aea33c63309ee1c6c20f349b673509f09b5381956611359754bdb2eeda100ccb4834596de45556611d5b568f2604653c2129a7d5bd50a209a6d4a956c108b5349a8d208431a2edb17d7650332d308ea2e6f324e589f0e98de49ab655a77509637f0a65614c33f16f91e0d6305e8f9ba0766154e1599f67005ff75af7a6143e574acb799f2363dbb37971fc451c0054b5753de3e2278afe06b9e64b93ab09b4985fe26626a6266da1088f7b9755ac8a9e4e6e99a0dedfe2b1509de12f75d9dea83475543d2b328e986779f4992c870ad128b9d09e8ebcc264e8bb5b85d6d62ab902b8ed7409448cc26a777882627bf3e0c9cdd473289154560c2838c6d4fdaea97ff5d7992909c67710dfeb4977ea7bc06d77b06a19efa42178c46a3fa66ed7d6e2b67ab86be5d94721b099947563db706c5c3a12744ea61d63fce93f546f2669c50b6568e3f32d79bfc75adefc21ee93c5c5360cf2e7ac19571c3663857baf3325b666570642da4dcb309dab05b7ad05bf832d28fa8e871f7b89d6f4327953f4dbde3aac022f4dfe050d0924427e39a8027fbc4b54c4a8c2bf35f8c11c9c0ac4bc1fc31d6bdb2cee2675c5a782aa3ab5ffcc7be7207c89cdb8546fcfdd3a5aadfee5a296abd9afc127ebbf580649e9132b55d9f40a3778af49248b593e00c9f4812b8f7adb7323ab7852e4ed09c55aa356b2e8fee6eb14be3659fdf821d23ac556845f70670d8b6a417c29ac0b1585ea865634c0c921e9d930d4018f66d1e024179d80a7154c491c8662d427ab44a3633480782889f1d00c1d182ede30d4127d769291ef408b574a41c29153b7d949d4648b60a4faf32b380dbc87146c36479d47023876abd4ae7e289ba79d988f6c3a86a75bdc784bea2f0b7e2f77cb1282f54a18e1117e50ffa46ac208fcf8a7b5751e83b3e80cb428e4c2ae63ca3cf7b2c4353303edfe328626391f7925f1ab4ef1c7d0f54d0e45590188ecdb6d2c9c0db9b0552dc81b21dc1bbe9e94be5f78dad11f53d6fc3602e9ffb872d3557c44a133ee94e50d57d5eae2214569975982c63f22750db6f5c979ed81b3f68fe6be6daa85bcd98f25548c1d4db1f15394bc708933e0352e4059bedbf832abaf75e9bdca6fea93600357ca4153357d2e0661a308edf82c0f53e7a121c7e1e8bafdc5fdb61c21f4716d06b43a8395aa915a34c4dc4b5b15ba70a4e163728a9966515682b9ca3c2499aeb17a3c17f905fefed806b504f77c52564006273282db5e0c70565ee1016fc7c241830bef951294db9682ef41742b6550246e539143f15d6c2f017a8083ec97eb3a2de8bc2d8d5fec2b9b88996b3ff6c5aa5bed326f72fe9190de74a83e380b9fe89324421697d124d9a1bd3ced8e1856923147958582d737a36da6af4a0fd92b83f0ef0cb1a725d3a5ecb3a39ad039d200989a281a0686336457824ef582698222b7a063475b793a21745d6701940a0baf124461ad71de8dff6a6f7ed676d107e01ae6b7b79aa1f96efce91039dead977bf70365de8ebb3ec06634246d62f78287831984accef27048794468f520db5c71b4fa94818ddc7394fa1b609adb8cc80c0f32efac26a47bd74119100f0cfdcb889aab1019786cc0eefc1e4295ae919e9f6c8c8a16aa76a2bfe39adf5929e9b9925da0241e734378fe140981e3536bf0b77eb0263297a936a5f37605f128d79b16723b953331f99633b8d29ad1d1dbdb74188488ea0d1b7e0ddb652c040aa0477a079e92618e52f3b7ceebd62e0f0c6946469c19ae828b7eed288c3a53320c9d5468c39d608bd42d967a21e6b788de7c6826d1b99130083182562f63443290aeeb24308d3eb4881547db34b284d9af2bd7cac0d2f66bd14758c079c345d2bce3e1efc3599b0d06e69a92db7e05473673726e1848df75e83df50f98a9321468c10c6514dd7b3cb5b0ddf2fef13284463fe88ef2bc95d51288e41e3e0ba5c91bd686d7f7658b5bac8e3991a0f3b36f004585d9edd09d478ede73e7da067ea502894fc1247e62c1a84c9065ffccc3da96f07ddce135ceafdd784dda6f64a7add400d21ae13abf98e90fb96fcda23a8ad79905428a349b2230c19cf8cdca1724382bd19b4b075438098bd46cbc668bcbdcf1da85f733a50669f976a7106ff1936f20d799e7d01b0beeba7057a90016fb2d36bb3d14e11ac077ffb91f139d16ae5e78d84559312c9fd1a91ff70e5d9b4fd279420f7647151fe951b705082230ad20415d2f605665cd9374a50f7fc3c32efe30e4c0fc84f0c0e0bcd35e46665e4f29371c1c96324f65a94c85874e8e3baba68b88acc85c38f466d7353b5a00953c8ff5522cf0903e646301e3539d047286d10be16d9fbef02d450b7b12b1ead250f68c4c893fbc6f48765f34a81c477966278a1c6945d14d6531f0b5e4cef4edaf3708a5787162c39b236272694b0a302465d01004fa9d516414c040c27fccbf38466023b06293bd07f31fcdbb3b5378a8b2c7886e1551b1caeab96f7f3c159075756f5f8aaa05b6f87f581d802903c36d84169f87c01a77c43284adf66daa38fe8633a8f6d258231466aba89bb9e56ef289d2815cde433e381ddf74852302684b974c80d0a1d7d578039120a2db36213d167687e9390ed8f14c709d3149d2f5cfbc42a9b85e6d10c4ee77270534fdff2ccb816dedc6377257a73ba2a4ea82c0cc4a81bfb939f710b109beb279edeeda345867c0130ff6fc0fbbbbd25d16d2e73f6ab2fbb4c72abc0713ef9e4690b72208c468fa64c21f2247867b5edd514e5be23733ef2136b10e03161fe3b4e6018933df1f97a8250747e6140780a064e0c35bfafcb8177a75e8fde25e61e1c6332bbf7ddc3a11910feb3bd66707a7c1a9f87b320298acec88135a177b2f6f3c0ff02765f34c30b078b58470cd227ce4c0a1a77e662180b28fb360c3fbf47ba8982510979b86332b6d8a53d5f3947665c119a71e5b6ddc64228b47c3e23c30ebbede354d71d2780456de3f717a384112ccc9805dfe107fc9440ab7abccd8463150ce1306778fbea9793d88c4a7864a925bac5da593d6b72ee2c743f0b732a10285d293359c8126004f06fa12c0b3ca9c1e9c0a75b587207965c49f7450cb4210da01e5604f83f849b7eb9cb3f73de4bcff064b4fe08580971184db940bf29d6b8cea027dbfe0b78d6fa574da4b5b4db57b4e1939213c9848537baaf8076b1db4e767a467ec6a47c67aa33df96d7113cc9884124bca5579ce0058618b1b1f13ff3b102ff54e6bde7e29fd555acd6ffe6429af27301b6bbda38403d8f6f3266d7724f517778e7b2c1e13e3d83104ce743857c07b70cb5be8d6d8757d63a3bedfc9de79cc7e96c9833e15fd65f1336178568c2453a49cfc8c8dcb4f5d978f0a6144d62a5da6fd75d08a41084d4c59b345e07a5f4446af6e5216cc8d94347d333030015e262036f0a4fa6d2ae523654c55b37ac179efb66d230de5c70a9b33738ef0cd4ba2710d9ec03f426701101182051516a9be380a07e2555a8cda03eafc72d2bc2bc1dcadde4bb819692c1736b0ed203c4934842d791aae9e10bf239cc5393c9faf967109444c8f44532766ca5481f0ac16d25753a121727271c71d97b401dafe91588b362f2798f047deece9f860624b2d5753e46f929f8c2d03753e7245ffed6d8e36c7b380c4fb6a27e087a38b5e4a80f0043f95e5a20701c62692e684a764074e47badcecf8b2145be47b5b7089c249abcf0743a61b517004d120929d7846a39a46e0ddbcf5334fc01aca0bff31e67da8b3c88e38504db1dc3940c55bee158ae6dfcce289cf91106397d8e3990149a86c819e0354d785a4eed76fa6380491b01efbc23e7189ec253884d384865bca5da9a0917d68144a0a02cde867c365d339a025b7c8a16b82e341719a259ede8f09c165a354fd3e8f5d59e349e7c36302cf8ed115537969b598337fe7575157c89a254c0829cdb243d3d788321c756bf2817721db4bead96e1f25be5b8c7100d149d13900b6c6491ddbdbeaef7753ed5c5d9b07449bfd023501075ec08c37c13df696bf73500bd440a6522f5b955862c5eee8dc6e875c5055350b3397a6b31d2b764308ad24aafd4113af76f38f4aaba9e24efa3ad5b1c008a6cad2411ef6c7276dd3a5a2ae8130f91c36c34137731426fdf5272ef4ac5c4415e2d0f7b50da3ae910ba22bb5b962351e841746b"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r9 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {}, 0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x7b) getrlimit(0x9, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {r25}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x3, "7318effc2d2c0d"}) [ 372.521227][ T28] audit: type=1804 audit(1700394403.405:13): pid=6036 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2621546118/syzkaller.l4xl48/57/file0" dev="sda1" ino=1949 res=1 errno=0 11:46:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x89a0, &(0x7f00000002c0)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "02b66c11beed7c64705a2327ec95767e4393a580b2c3043a2fcfb08839b8897467f4a525091f0f7d2480b2fbdcfd2a3924b674e8aed38628fb035a463934e151ef7c0289d4fd7b308135026f77657ca78a849330727be579703bef5f51cf16a7198f8eb8e962cc55e47a88645dc99b6e4dfd15399b64e979124ef3a9120208d05d9de3ff1ce9cc9e6353b97b13c914e3530a6ec5b967674f3cbc69538c66356f6777af618dd96e1730048727e164fcc8139776c1e5061154ffe7838008ce90ccbf0827c03a28016d5f3bdabbc98bee9c405509e3e094ba1677d6b347061c346722828810ba1b68424c585770f6527f3856630aedb97f2ee0742e013d5d412046", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r9 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {}, 0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x7b) getrlimit(0x9, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {r25}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x3, "7318effc2d2c0d"}) [ 372.633024][ T28] audit: type=1800 audit(1700394404.455:14): pid=6049 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1970 res=0 errno=0 [ 372.654738][ T28] audit: type=1804 audit(1700394404.455:15): pid=6049 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir749177561/syzkaller.anoqiD/53/file0" dev="sda1" ino=1970 res=1 errno=0 [ 375.838637][ T28] audit: type=1804 audit(1700394404.455:16): pid=6049 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir749177561/syzkaller.anoqiD/53/file0" dev="sda1" ino=1970 res=1 errno=0 11:46:53 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) 11:46:53 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0}) nanosleep(&(0x7f0000000040)={r0}, 0x0) 11:46:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x89a0, &(0x7f00000002c0)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r9 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {}, 0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="2321202e2f66692c388c4b793603793100202e26237d2b5d273a2b2f213a2f242073636865645f73774cf8c248f310766c616e310020766c616e300020267d5d212b28252e212d0a402c2d20766c616e2fc00e267ce038d4abca113861fdc45bfca10575a92cbc071e2f17d7be69adaae973d24c2add1cf7dae4bc2077d81e4855d677108f0a091d94fe9a7026943d08a24dde897d7db15569d3c420dc46d6c846e753a2a5b977d5fccd48d8f800be1066a55ba75e90b31806c30b0794d1f03bc7afd10000cbb26861d18bd713144f21ea373e33b9dafb63b2b91ffcc15dbbe32af0343a4a58f55136bf8a021ba63b65bdb1007f5ea6bdb3834aaf2ccee1085e50e90c66b83f3cd98b0baf42978bac16a003000000000000001c042769af0884f8eeec01c0503e6cfe9d3161acd5fa279c79bed04821a70e7ab7a517ad43ff63e883b22ab0d74642d0f3f7cf259bb4efe3cdb2227ec8c8d12e87d267c0b2a2086956baec18eb51d51b08dea50bc87bcc086f0d380baf4ffca00ca68eafaa70e8382f69128058293916f4b102533f43f79a29767019a38086923a2ef99e1d059626dc7c0195966bf69796717f0648f706e50000000000000000000000000000000000000000003abd0ba186e1b21672d5751e66b3effaeccb9d1e5632d5260c0916c64131020aaf4de5c78b793c604f10fde2b0b57e7b62fb7b8d9fbb40"], 0x7b) getrlimit(0x9, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {r25}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {r21}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x3, "7318effc2d2c0d"}) 11:46:53 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}}, 0x0, 0x0, 0x0) [ 376.041044][ T6074] loop5: detected capacity change from 0 to 512 [ 376.046983][ T28] audit: type=1800 audit(1700394404.675:17): pid=6048 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1971 res=0 errno=0 [ 376.076257][ T6074] /dev/loop5: Can't open blockdev [ 376.121275][ T28] audit: type=1804 audit(1700394404.885:18): pid=6048 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1185192851/syzkaller.OTVOU9/67/file0" dev="sda1" ino=1971 res=1 errno=0 [ 377.405302][ T6081] 9pnet: Could not find request transport: 00000000000000000000ÔE´ñÿ¾ŸŒ×‘ü€²âàuñ'ÂGÓ8HL‚S’œè [ 377.754550][ T28] audit: type=1804 audit(1700394405.005:19): pid=6048 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1185192851/syzkaller.OTVOU9/67/file0" dev="sda1" ino=1971 res=1 errno=0 [ 377.921631][ T28] audit: type=1800 audit(1700394409.135:20): pid=6058 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1951 res=0 errno=0 [ 377.946561][ T28] audit: type=1804 audit(1700394409.135:21): pid=6058 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2621546118/syzkaller.l4xl48/58/file0" dev="sda1" ino=1951 res=1 errno=0 [ 378.037386][ T6088] fuse: Bad value for 'fd' 11:46:56 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [], 0x22}}, 0x0, 0x0, 0x0) 11:46:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) statx(0xffffffffffffffff, 0x0, 0x1000, 0x0, &(0x7f0000000580)) mount$9p_xen(&(0x7f0000000240), &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300), 0x4808, &(0x7f0000001480)=ANY=[@ANYBLOB='trans=', @ANYRESDEC=0x0, @ANYBLOB="d445b4f1ffbe9f8cd791fc181980b2e2e075f127c247d3381b049d484c8253929ce8000000dcf5d4b1f9fb2070247c7182e71879584c357dd71d4f296ed53e7aacc292aeae8ea9c3feb7d01a00007db58ac3e305d29575"]) [ 378.931413][ T28] audit: type=1804 audit(1700394409.135:22): pid=6058 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2621546118/syzkaller.l4xl48/58/file0" dev="sda1" ino=1951 res=1 errno=0 11:46:56 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0xffcc, 0x0) 11:46:56 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x6000, 0x0) 11:46:56 executing program 0: bpf$MAP_CREATE_TAIL_CALL(0x4, 0x0, 0x2) [ 379.180208][ T6094] fuse: Bad value for 'fd' [ 379.188944][ T28] audit: type=1800 audit(1700394410.595:23): pid=6070 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1967 res=0 errno=0 11:46:56 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 11:46:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000a40)={'wg0\x00'}) 11:46:56 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x24080, 0x0) [ 379.335000][ T6097] loop5: detected capacity change from 0 to 512 [ 379.346449][ T6097] /dev/loop5: Can't open blockdev [ 379.386632][ T28] audit: type=1804 audit(1700394410.705:24): pid=6070 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1135864723/syzkaller.zVdeKO/55/file0" dev="sda1" ino=1967 res=1 errno=0 [ 379.495211][ T28] audit: type=1804 audit(1700394410.805:25): pid=6070 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1135864723/syzkaller.zVdeKO/55/file0" dev="sda1" ino=1967 res=1 errno=0 11:46:56 executing program 0: add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc4}, &(0x7f00000004c0)={0x0, "959d205b73b54dd39736a2d2cd467b01759941026480761c08af4c63b4574c03c394619f1b6865446a8792c2fceffd0a41a906568ea07ccea990ca5e991a1a02"}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 11:46:56 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f00000005c0)=@bloom_filter, 0x48) 11:46:57 executing program 1: memfd_create(&(0x7f0000000040)=')%#(\x00', 0x4) [ 379.725428][ T28] audit: type=1800 audit(1700394410.865:26): pid=6071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1968 res=0 errno=0 [ 379.912888][ T6112] 9pnet: Could not find request transport: 00000000000000000000ÔE´ñÿ¾ŸŒ×‘ü€²âàuñ'ÂGÓ8HL‚S’œè 11:46:57 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x18) 11:46:57 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc4}, &(0x7f00000004c0)={0x0, "959d205b73b54dd39736a2d2cd467b01759941026480761c08af4c63b4574c03c394619f1b6865446a8792c2fceffd0a41a906568ea07ccea990ca5e991a1a02"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)='fscrypt:') [ 380.399586][ T28] audit: type=1804 audit(1700394411.175:27): pid=6071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1185192851/syzkaller.OTVOU9/68/file0" dev="sda1" ino=1968 res=1 errno=0 11:46:57 executing program 0: sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38}, 0x0) clock_gettime(0x0, &(0x7f0000000cc0)) 11:46:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) [ 380.662225][ T28] audit: type=1804 audit(1700394411.335:28): pid=6071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1185192851/syzkaller.OTVOU9/68/file0" dev="sda1" ino=1968 res=1 errno=0 11:46:58 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 11:46:58 executing program 2: bpf$MAP_CREATE_TAIL_CALL(0x1b, 0x0, 0x0) 11:46:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {}]}) 11:46:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x21c916, &(0x7f0000000380)=ANY=[@ANYRES8=0x0, @ANYRESHEX=0xee01, @ANYRES8=0x0, @ANYBLOB="ecab0575c3d6e9562ddc0db8dc3ec9091f000000000000005ebf17408a26ea1ccaa03bea2df46af0ab3aa84cd761d0be7b55cc5510f0cd391fc20d48f747e2eb5ec43c788f720969c2", @ANYBLOB='.resgid=', @ANYRESHEX=0xee00, @ANYRES32=0x0], 0x1b, 0x4c5, &(0x7f0000000ec0)="$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") creat(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000380)=0x4000) dup(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007208", 0x39}], 0x1) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 11:46:58 executing program 3: ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000040)={0x3}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x101, 0x4}, {0x0, 0x0, 0x6}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) 11:46:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x28}]}) [ 381.002186][ T6131] loop5: detected capacity change from 0 to 512 11:46:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x2004, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) 11:46:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc4}, &(0x7f00000004c0)={0x0, "959d205b73b54dd39736a2d2cd467b01759941026480761c08af4c63b4574c03c394619f1b6865446a8792c2fceffd0a41a906568ea07ccea990ca5e991a1a02"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0) [ 381.048915][ T6131] /dev/loop5: Can't open blockdev 11:46:58 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000cc0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000007c0)={0x0, 0x0, 0x1c, &(0x7f00000005c0)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "af6dce3007cd9f2d6b79a0b2f4446713"}, @generic={0x3}]}}) 11:46:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {0x25}, {}]}) 11:46:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x203}]}) 11:46:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000480)={'fscrypt:', @desc2}, &(0x7f00000004c0)={0x0, "959d205b73b54dd39736a2d2cd567b017599410264ac030000000000006544ffff92c2fceffd0a41a906568ea07c2c01000ab6dd4cd10200", 0x14}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x4, r0, r0) 11:46:58 executing program 0: timer_create(0x3, &(0x7f0000000140)={0x0, 0x40}, &(0x7f0000000180)) 11:46:58 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x4101, 0x0) 11:46:58 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x40, 0x0) [ 381.606645][ T5168] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 381.878811][ T5168] usb 4-1: Using ep0 maxpacket: 32 [ 382.140371][ T5168] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 382.175696][ T5168] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 382.206908][ T5168] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 382.334169][ T6157] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 382.349911][ T6157] gretap0: entered promiscuous mode [ 382.408399][ T5168] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 382.422439][ T6158] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 382.431838][ T5168] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.440744][ T6158] 0ªX¹¦D: renamed from gretap0 [ 382.450023][ T5168] usb 4-1: Product: syz [ 382.454253][ T5168] usb 4-1: Manufacturer: syz [ 382.459505][ T5168] usb 4-1: SerialNumber: syz [ 382.478106][ T6158] 0ªX¹¦D: left promiscuous mode [ 382.483030][ T6158] 0ªX¹¦D: entered allmulticast mode [ 382.496300][ T6158] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 382.572101][ T6158] syz-executor.5 (6158) used greatest stack depth: 21904 bytes left [ 382.877168][ T5168] usb 4-1: 0:2 : does not exist [ 382.953148][ T5168] usb 4-1: USB disconnect, device number 6 [ 383.022115][ T5269] udevd[5269]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 11:47:00 executing program 5: bpf$MAP_CREATE_TAIL_CALL(0x4, &(0x7f0000000080), 0x48) 11:47:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0xfffffe82, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "78420e3b02daffd600d4b399093f006c"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "40e14e8cc58239ab3fab209a37b948cd"}]}, 0x3c}}, 0x0) 11:47:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x82c, 0x1, 0x1}, 0x48) 11:47:00 executing program 0: keyctl$negate(0xd, 0x0, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) keyctl$chown(0x4, 0x0, 0xee01, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x48) 11:47:00 executing program 2: bpf$OBJ_GET_PROG(0x23, &(0x7f0000000080)=@generic={0x0, 0x0, 0x18}, 0x18) 11:47:00 executing program 2: socketpair(0x0, 0x7c62523dae8851b5, 0x0, 0x0) 11:47:00 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000240)={0x3f, 0x200}) 11:47:00 executing program 4: syz_clone(0x4000200, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 11:47:00 executing program 1: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000080)=@generic={0x0, 0x0, 0x18}, 0x18) 11:47:00 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000cc0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000007c0)={0x0, 0x0, 0x1c, &(0x7f00000005c0)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "af6dce3007cd9f2d6b79a0b2f4446713"}, @generic={0x3}]}}) 11:47:00 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000002400)='./file0\x00', 0x41, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 11:47:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/arp\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1, 0x0, 0x0) 11:47:00 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='logon\x00') 11:47:00 executing program 5: semget(0x0, 0x761ec574f45c5d4e, 0x0) 11:47:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x203}]}) 11:47:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 11:47:01 executing program 5: add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc4}, &(0x7f00000004c0)={0x0, "959d205b73b54dd39736a2d2cd467b01759941026480796d08af4c63b4574c03c394619f1b6865446a8792c2fceffd0a41a906568ea07ccea990ca5e991a1a02"}, 0x5f, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc4}, &(0x7f00000004c0)={0x0, "959d205b73b54dd39736a2d2cd467b01759941026480761c08af4c63b4574c03c394619f1b6865446a8792c2fceffd0a41a906568ea07ccea990ca5e991a1a02"}, 0x48, 0xfffffffffffffffe) 11:47:01 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 11:47:01 executing program 2: syz_mount_image$fuse(&(0x7f00000020c0), &(0x7f0000002100)='./file0\x00', 0x0, &(0x7f0000002500)=ANY=[@ANYBLOB=',,'], 0x0, 0x0, 0x0) [ 383.907354][ T28] kauditd_printk_skb: 7 callbacks suppressed [ 383.907385][ T28] audit: type=1326 audit(1700394421.165:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6188 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f40de67cae9 code=0x0 [ 383.946773][ T5176] usb 4-1: new high-speed USB device number 7 using dummy_hcd 11:47:01 executing program 4: add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @auto=[0x0, 0x66, 0x65]}, &(0x7f0000000300)={0x0, "d7c36e6b6eab4b36ace80b2e01aa503a9ca34946fb215abfe0fb56eb37decea7bc2426d8a3f149352deedc126e78c1b37d7844c6600feea4f60ae77bdfeaef41"}, 0x48, 0xfffffffffffffffb) [ 384.062704][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 384.076701][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 11:47:01 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000001000)) [ 384.227417][ T5176] usb 4-1: Using ep0 maxpacket: 32 [ 384.476774][ T5176] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 384.485607][ T5176] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 384.501182][ T5176] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 384.706832][ T5176] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 384.716040][ T5176] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.728945][ T5176] usb 4-1: Product: syz [ 384.733164][ T5176] usb 4-1: Manufacturer: syz [ 384.737897][ T5176] usb 4-1: SerialNumber: syz [ 385.097156][ T5176] usb 4-1: 0:2 : does not exist [ 385.124283][ T5176] usb 4-1: USB disconnect, device number 7 [ 385.170726][ T5269] udevd[5269]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 11:47:02 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000480)) 11:47:02 executing program 5: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x82, 0x7, 0x80}}}}}}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x40, 0x0, 0x5}, 0xf, &(0x7f0000000140)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x4c, 0x3}]}, 0x1, [{0x47, &(0x7f0000000180)=@string={0x47, 0x3, "1d6b430e7dc311a01b857cf07b06cab752f394ba2a36ce46acbf77cd28f69da8af0b6a45162c84aa65236d976977c5fdc5379ff9d5ddda6f1e699debcf73cf4eae3783c00e"}}]}) 11:47:02 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) 11:47:02 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='.]t\\$\\:\xb4\x00', 0x0) 11:47:02 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc2}, &(0x7f00000004c0)={0x0, "959d205b73b54dd39736a2d2cd467b01759941026480761c08af4c63b4574c03c394619f1b6865446a8792c2fceffd0a41a906568ea07ccea990ca5e991a1a02"}, 0x48, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000003c0), 0x0, 0x0, 0x0, r0) 11:47:02 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000cc0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000007c0)={0x0, 0x0, 0x1c, &(0x7f00000005c0)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "af6dce3007cd9f2d6b79a0b2f4446713"}, @generic={0x3}]}}) 11:47:02 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f00000005c0)=@bloom_filter, 0x48) 11:47:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000010180)={&(0x7f0000010080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000010140)={&(0x7f0000010100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 11:47:03 executing program 1: request_key(&(0x7f0000000540)='logon\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 11:47:03 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80240, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={@id={0x2, 0x0, @c}}) 11:47:03 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[], 0x0, 0x0) 11:47:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_delroute={0x24, 0x10, 0xd05, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2, 0x2}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) [ 385.976702][ T5172] usb 6-1: new high-speed USB device number 2 using dummy_hcd 11:47:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {0x2}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}]}, 0x30}}, 0x0) [ 386.056682][ T5164] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 386.153805][ T6227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 386.246903][ T5172] usb 6-1: Using ep0 maxpacket: 8 [ 386.327947][ T5164] usb 4-1: Using ep0 maxpacket: 32 [ 386.387167][ T5172] usb 6-1: config 1 has an invalid interface number: 3 but max is 2 [ 386.395249][ T5172] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 386.405676][ T5172] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 386.415201][ T5172] usb 6-1: config 1 has no interface number 1 [ 386.421510][ T5172] usb 6-1: config 1 interface 3 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 386.526777][ T5164] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 386.535529][ T5164] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 386.549964][ T5164] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 386.587155][ T5172] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 386.596248][ T5172] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.618046][ T5172] usb 6-1: Product: syz [ 386.622294][ T5172] usb 6-1: Manufacturer: syz [ 386.627147][ T5172] usb 6-1: SerialNumber: syz [ 386.736790][ T5164] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 386.748144][ T5164] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.756201][ T5164] usb 4-1: Product: syz [ 386.760519][ T5164] usb 4-1: Manufacturer: syz [ 386.765167][ T5164] usb 4-1: SerialNumber: syz [ 386.957670][ T5172] usb 6-1: 0:2 : does not exist [ 386.993016][ T5172] usb 6-1: USB disconnect, device number 2 [ 387.117018][ T5164] usb 4-1: 0:2 : does not exist [ 387.161033][ T5164] usb 4-1: USB disconnect, device number 8 [ 387.225705][ T5345] udevd[5345]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 11:47:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x4}]}, 0x1c}}, 0x0) 11:47:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 11:47:04 executing program 2: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) 11:47:04 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) [ 387.485732][ T6237] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 387.491795][ C0] [ 387.496318][ C0] ================================ [ 387.501457][ C0] WARNING: inconsistent lock state [ 387.506600][ C0] 6.7.0-rc1-next-20231117-syzkaller #0 Not tainted [ 387.513142][ C0] -------------------------------- [ 387.518282][ C0] inconsistent {HARDIRQ-ON-W} -> {IN-HARDIRQ-W} usage. [ 387.525168][ C0] syz-executor.2/6238 [HC1[1]:SC0[0]:HE0:SE1] takes: [ 387.531896][ C0] ffff888025d91298 (&sighand->siglock){?.+.}-{2:2}, at: __lock_task_sighand+0xc2/0x340 [ 387.541758][ C0] {HARDIRQ-ON-W} state was registered at: [ 387.547515][ C0] lock_acquire+0x1b1/0x530 [ 387.552194][ C0] _raw_spin_lock+0x2e/0x40 [ 387.556934][ C0] ptrace_attach+0x401/0x650 [ 387.561675][ C0] __do_sys_ptrace+0x204/0x230 [ 387.566583][ C0] do_syscall_64+0x40/0x110 [ 387.571278][ C0] entry_SYSCALL_64_after_hwframe+0x62/0x6a [ 387.577386][ C0] irq event stamp: 96 [ 387.581397][ C0] hardirqs last enabled at (95): [] _raw_spin_unlock_irqrestore+0x4e/0x70 [ 387.591602][ C0] hardirqs last disabled at (96): [] sysvec_apic_timer_interrupt+0xe/0xb0 [ 387.601722][ C0] softirqs last enabled at (0): [] copy_process+0x244c/0x9770 [ 387.610898][ C0] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 387.618024][ C0] [ 387.618024][ C0] other info that might help us debug this: [ 387.626096][ C0] Possible unsafe locking scenario: [ 387.626096][ C0] [ 387.633557][ C0] CPU0 [ 387.636844][ C0] ---- [ 387.640145][ C0] lock(&sighand->siglock); [ 387.644764][ C0] [ 387.648239][ C0] lock(&sighand->siglock); [ 387.653028][ C0] [ 387.653028][ C0] *** DEADLOCK *** [ 387.653028][ C0] [ 387.661179][ C0] 3 locks held by syz-executor.2/6238: [ 387.666647][ C0] #0: ffff88801fc761b0 (&new_timer->it_lock){-...}-{2:2}, at: posix_timer_fn+0x2d/0x3d0 [ 387.676562][ C0] #1: ffffffff8cfad060 (rcu_read_lock){....}-{1:2}, at: send_sigqueue+0x10c/0x840 [ 387.685910][ C0] #2: ffffffff8cfad060 (rcu_read_lock){....}-{1:2}, at: __lock_task_sighand+0x3f/0x340 [ 387.695692][ C0] [ 387.695692][ C0] stack backtrace: [ 387.701585][ C0] CPU: 0 PID: 6238 Comm: syz-executor.2 Not tainted 6.7.0-rc1-next-20231117-syzkaller #0 [ 387.711409][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 387.721476][ C0] Call Trace: [ 387.724775][ C0] [ 387.727638][ C0] dump_stack_lvl+0xd9/0x1b0 [ 387.732337][ C0] mark_lock+0x91a/0xc50 [ 387.736613][ C0] ? mark_lock+0xb5/0xc50 [ 387.740962][ C0] ? print_usage_bug.part.0+0x550/0x550 [ 387.746529][ C0] ? print_usage_bug.part.0+0x550/0x550 [ 387.752098][ C0] ? save_trace+0x4e/0xb30 [ 387.756563][ C0] ? print_usage_bug.part.0+0x550/0x550 [ 387.762195][ C0] ? free_zapped_rcu+0x80/0x80 [ 387.767009][ C0] ? hlock_class+0x4e/0x130 [ 387.771571][ C0] ? mark_lock+0xb5/0xc50 [ 387.776013][ C0] __lock_acquire+0x1347/0x3b10 [ 387.780897][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 387.786900][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 387.792911][ C0] lock_acquire+0x1b1/0x530 [ 387.797434][ C0] ? __lock_task_sighand+0xc2/0x340 [ 387.802832][ C0] ? lock_sync+0x190/0x190 [ 387.807275][ C0] ? lock_sync+0x190/0x190 [ 387.811724][ C0] ? lock_sync+0x190/0x190 [ 387.816158][ C0] ? debug_object_deactivate+0x28b/0x320 [ 387.821922][ C0] ? reacquire_held_locks+0x4c0/0x4c0 [ 387.827324][ C0] _raw_spin_lock_irqsave+0x3a/0x50 [ 387.832545][ C0] ? __lock_task_sighand+0xc2/0x340 [ 387.837770][ C0] __lock_task_sighand+0xc2/0x340 [ 387.842823][ C0] send_sigqueue+0x1d4/0x840 [ 387.847524][ C0] ? spin_bug+0x1c0/0x1c0 [ 387.851907][ C0] ? sigqueue_free+0x220/0x220 [ 387.856702][ C0] posix_timer_fn+0x181/0x3d0 [ 387.861417][ C0] ? do_raw_spin_unlock+0x172/0x230 [ 387.866641][ C0] ? posix_get_monotonic_coarse+0x270/0x270 [ 387.872567][ C0] __hrtimer_run_queues+0x20c/0xc20 [ 387.877829][ C0] ? enqueue_hrtimer+0x320/0x320 [ 387.882789][ C0] ? ktime_get_update_offsets_now+0x3bc/0x610 [ 387.888894][ C0] hrtimer_interrupt+0x31b/0x800 [ 387.893875][ C0] __sysvec_apic_timer_interrupt+0x10c/0x410 [ 387.899932][ C0] sysvec_apic_timer_interrupt+0x90/0xb0 [ 387.905613][ C0] [ 387.908562][ C0] [ 387.911515][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 387.917608][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x70 [ 387.924046][ C0] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 16 c8 e3 f6 48 89 df e8 ce 3f e4 f6 f7 c5 00 02 00 00 75 1f 9c 58 f6 c4 02 75 2f 01 00 00 00 e8 85 ed d5 f6 65 8b 05 a6 18 7f 75 85 c0 74 12 5b [ 387.943685][ C0] RSP: 0018:ffffc90016307d70 EFLAGS: 00000246 [ 387.949812][ C0] RAX: 0000000000000006 RBX: ffff88801fc76198 RCX: 1ffffffff1e31619 [ 387.957804][ C0] RDX: 0000000000000000 RSI: ffffffff8accbfe0 RDI: ffffffff8b2f1520 [ 387.965788][ C0] RBP: 0000000000000287 R08: 0000000000000001 R09: 0000000000000001 [ 387.973773][ C0] R10: ffffffff8f18e357 R11: 0000000000000002 R12: 0000000000000000 [ 387.981760][ C0] R13: 1ffff92002c60fb3 R14: ffffffff81789850 R15: dffffc0000000000 [ 387.989751][ C0] ? common_timer_get+0x530/0x530 [ 387.994818][ C0] do_timer_settime+0x260/0x2f0 [ 387.999704][ C0] ? do_timer_gettime+0x180/0x180 [ 388.004764][ C0] __x64_sys_timer_settime+0x266/0x2c0 [ 388.010325][ C0] ? __ia32_sys_timer_getoverrun+0x140/0x140 [ 388.016344][ C0] ? folio_memcg_unlock+0x240/0x240 [ 388.021684][ C0] ? syscall_enter_from_user_mode+0x7d/0x110 [ 388.027703][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 388.032948][ C0] do_syscall_64+0x40/0x110 [ 388.037487][ C0] entry_SYSCALL_64_after_hwframe+0x62/0x6a [ 388.043414][ C0] RIP: 0033:0x7f336807cae9 [ 388.047844][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 388.067475][ C0] RSP: 002b:00007f3368dd30c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000df [ 388.076111][ C0] RAX: ffffffffffffffda RBX: 00007f336819bf80 RCX: 00007f336807cae9 [ 388.084119][ C0] RDX: 000000002006b000 RSI: 0000000000000000 RDI: 0000000000000000 [ 388.092122][ C0] RBP: 00007f33680c847a R08: 0000000000000000 R09: 0000000000000000 [ 388.100113][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 388.108100][ C0] R13: 000000000000000b R14: 00007f336819bf80 R15: 00007ffd1cb9e8d8 [ 388.116101][ C0] 11:47:05 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000cc0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000007c0)={0x0, 0x0, 0x1c, &(0x7f00000005c0)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "af6dce3007cd9f2d6b79a0b2f4446713"}, @generic={0x3}]}}) 11:47:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_delroute={0x1c, 0x12, 0xd05, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 11:47:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_delroute={0x1c, 0x12, 0xd05}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r0) 11:47:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000980)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 11:47:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000002100010000000000000000000200000000000000000000000c001800", @ANYRESHEX], 0x28}}, 0x0) [ 388.271378][ T28] audit: type=1326 audit(1700394425.455:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6239 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0300a7cae9 code=0x0 11:47:05 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0xfffffffffffffffd) 11:47:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_deladdrlabel={0x30, 0x49, 0xb, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x30}}, 0x0) [ 388.352644][ T6255] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 388.388011][ T6256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:47:05 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000240)={0x1f, 0xffffffffffffffff}, 0x6) [ 388.424483][ T28] audit: type=1326 audit(1700394425.685:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6257 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f40de67cae9 code=0x0 11:47:05 executing program 5: pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r0, &(0x7f0000002200)={0x18}, 0x18) write$FUSE_BMAP(r0, &(0x7f0000002340)={0x18}, 0x18) [ 388.471677][ T6256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 388.528719][ T5176] usb 4-1: new high-speed USB device number 9 using dummy_hcd 11:47:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001f00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 11:47:05 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:47:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000003c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0xfffffdef}}, 0x0) [ 388.789726][ T5176] usb 4-1: Using ep0 maxpacket: 32 [ 389.006857][ T5176] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 389.015667][ T5176] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 389.029847][ T5176] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 389.197005][ T5176] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 389.207303][ T5176] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.215339][ T5176] usb 4-1: Product: syz [ 389.219828][ T5176] usb 4-1: Manufacturer: syz [ 389.224450][ T5176] usb 4-1: SerialNumber: syz [ 389.566825][ T5176] usb 4-1: 0:2 : does not exist [ 389.588427][ T5176] usb 4-1: USB disconnect, device number 9 [ 389.612751][ T5269] udevd[5269]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 11:47:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xea4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xd4, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '\\*{+(\xd9,#[\''}]}, {0x4}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xc9, 0x4, "eb0033c91f74273039474c100f78be74d181e1efe963bdbcc6272bb9430eb4fe28cd3eba3cd4007c3bbd841f27b194f4331ae208fdacb05e075e28b4efbe811a2a16495aff356cfe787e918b924145aaab510fcf046e78a866a18922db85c86826bcb8456bec16bec86424bf480743098a29d43ffd53a4068ae42d06543c6844b1d0adc8e7b14427a064d7fa2eae9a94cb597a48f08fba884f1ae24b0853a603736d03f27c59c7a308e2b825c6c20edd6c28bd14bcdccacaf51d55ed5771f380c7fa597a3a"}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xc91, 0x4, "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"}]}]}, 0xec4}}, 0x4010054) 11:47:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0xff0, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xfd0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xd4, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '\\*{+(\xd9,#[\''}]}, {0x4}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xc9, 0x4, "eb0033c91f74273039474c100f78be74d181e1efe963bdbcc6272bb9430eb4fe28cd3eba3cd4007c3bbd841f27b194f4331ae208fdacb05e075e28b4efbe811a2a16495aff356cfe787e918b924145aaab510fcf046e78a866a18922db85c86826bcb8456bec16bec86424bf480743098a29d43ffd53a4068ae42d06543c6844b1d0adc8e7b14427a064d7fa2eae9a94cb597a48f08fba884f1ae24b0853a603736d03f27c59c7a308e2b825c6c20edd6c28bd14bcdccacaf51d55ed5771f380c7fa597a3a"}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xdbd, 0x4, "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"}]}]}, 0xff0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 11:47:07 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000400)) 11:47:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x4, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="ef"], 0x118}}], 0x1, 0x0) 11:47:07 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000400)={0x0, [[0x1000], [0xffffff59]]}) 11:47:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{}]}) 11:47:07 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "a3bad5d6c972455f0e24a2ccc9ffd2bfe32340f5ac0bee75ee87da19e402b995b32c5b998309b8c5ba0c63e56974ae8b0efbc69dbdb1c12127d95084ff825f6b"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x4, r0, r1) 11:47:07 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "a3bad5d6c972455f0e24a2ccc9ffd2bfe32340f5ac0bee75ee87da19e402b995b32c5b998309b8c5ba0c63e56974ae8b0efbc69dbdb1c12127d95084ff825f6b"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x1e, r0, r1) [ 390.081563][ T6279] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 11:47:07 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "035db273484e50edf5c12882935972f0376bb25a46ed060924947332ec16338e3dfc5a574364a6c3af073e1c85c3eecad78597c1e0cd770a00"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, r0) 11:47:07 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "a3bad5d6c972455f0e24a2ccc9ffd2bfe32340f5ac0bee75ee87da19e402b995b32c5b998309b8c5ba0c63e56974ae8b0efbc69dbdb1c12127d95084ff825f6b"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x4, r0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x4, r0, 0x0, 0x0) 11:47:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000040)='N', 0x1}], 0x1}}], 0x1, 0x400c810) 11:47:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x10, 0x0, 0x1000000) 11:47:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e23}}, @FRA_SRC={0x8, 0x2, @dev}]}, 0x34}}, 0x0) 11:47:07 executing program 2: syz_mount_image$fuse(&(0x7f00000020c0), &(0x7f0000002100)='./file0\x00', 0x0, &(0x7f0000002500)=ANY=[@ANYBLOB=',\"o'], 0x0, 0x0, 0x0) 11:47:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 11:47:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x118}}], 0x1, 0x24000000) 11:47:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 11:47:07 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/173, 0xad}], 0x2, 0x0) [ 390.442214][ T6299] fuse: Unknown parameter '"o' 11:47:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000003c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0xec0}}, 0x0) 11:47:07 executing program 2: setfsuid(0xee01) syz_open_dev$sndpcmc(&(0x7f0000000480), 0x0, 0x80101) 11:47:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)='-', 0x7ffffffff000}, {0x0}], 0x240, &(0x7f00000010c0)=ANY=[@ANYRES32], 0x118}}], 0x1, 0x0) 11:47:07 executing program 0: select(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)) 11:47:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x33fe0}}, 0x0) 11:47:07 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/127, 0x7f}, {0x0}, {&(0x7f0000001600)=""/75, 0x4b}], 0x3, 0x0) 11:47:07 executing program 0: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 11:47:07 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:47:07 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 11:47:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x4, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x118}}], 0x1, 0x0) 11:47:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001f00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000000c0)={0x14, r1, 0x201}, 0x14}}, 0x0) 11:47:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001f00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x18}}, 0x0) 11:47:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000005c0), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000600)=""/183) 11:47:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 11:47:08 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000140)={0x0, r0+10000000}, 0x0) 11:47:08 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)={0x0, "87fb72b311aa6bead95005bdbf6d4aac525a8bc020d67ed77b5e182aecc4fab2036584cd6f3b44e3d9bd68404577c75921a9b6bee3899d82aaed8449540c46ce"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000540)='dns_resolver\x00', &(0x7f0000000580)=@chain) 11:47:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001f00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x2c}}, 0x0) 11:47:08 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/126, 0x7e}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/138, 0x8a}, {&(0x7f00000004c0)=""/123, 0x7b}], 0x2, 0x0) 11:47:08 executing program 5: stat(&(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 11:47:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xcb4d}}], 0x38}}], 0x1, 0x0) 11:47:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 11:47:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_USE_CQE_MODE_TX={0x5}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}]}, 0x24}}, 0x0) 11:47:08 executing program 1: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000001c0)="02", 0x1, 0xfffffffffffffffb) 11:47:08 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_tracing={0x1a, 0xf, &(0x7f0000001480)=@ringbuf, &(0x7f0000000140)='syzkaller\x00'}, 0x90) 11:47:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)='-', 0x1}, {0x0, 0x8e1a000000000000}], 0x2, &(0x7f00000010c0)=ANY=[@ANYRES32], 0x118}}], 0x1, 0x0) 11:47:08 executing program 4: add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000001380)="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", 0x1001, 0xfffffffffffffffe) 11:47:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 11:47:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001f00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000000c0)={0x1c, r1, 0x201, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1c}}, 0x0) 11:47:08 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@bridge_delneigh={0x1c, 0x3ec}, 0x1c}}, 0x0) 11:47:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='id_legacy\x00', &(0x7f00000001c0)=@chain) 11:47:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001f00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x18}}, 0x0) 11:47:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1000000) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)='-', 0x1}, {0x0}, {0x0}], 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB], 0x118}}], 0x1, 0x24000000) 11:47:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x14, 0x2, &(0x7f00000002c0)=@raw=[@map_idx], &(0x7f0000000340)='GPL\x00'}, 0x90) 11:47:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS, @ETHTOOL_A_BITSET_NOMASK={0xffffffffffffff3d}]}]}, 0x20}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 11:47:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)='-', 0x1}, {0x0}], 0x2, &(0x7f00000010c0)=ANY=[], 0x118}}], 0x1, 0x24000000) 11:47:08 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e5, 0x0) 11:47:08 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "a3bad5d6c972455f0e24a2ccc9ffd2bfe32340f5ac0bee75ee87da19e402b995b32c5b998309b8c5ba0c63e56974ae8b0efbc69dbdb1c12127d95084ff825f6b"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x10, r0, 0x0) 11:47:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 11:47:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x401, 0x0) write$evdev(r0, 0x0, 0x0) 11:47:09 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000005300)='ns/mnt\x00') 11:47:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x48) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)='-', 0x1}, {0x0}], 0x2, &(0x7f00000010c0)=ANY=[@ANYRES32], 0x118}}], 0x1, 0x24000000) 11:47:09 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "8410dfbc4f638face299c2b88cc547d861a64ace65d27ec5f783596756a9ed9c2eb4902ef7d51a7aed5aa3d152268b389b69f858517512f858bf90bc622905ab"}, 0x48, 0xffffffffffffffff) keyctl$clear(0x7, r0) 11:47:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000000) 11:47:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)="e122e330", 0x4) 11:47:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r1, 0x309}, 0x14}}, 0x0) 11:47:09 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "a3bad5d6c972455f0e24a2ccc9ffd2bfe32340f5ac0bee75ee87da19e402b995b32c5b998309b8c5ba0c63e56974ae8b0efbc69dbdb1c12127d95084ff825f6b"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r0) 11:47:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000cc0)=@nat={'nat\x00', 0x1b, 0x5, 0x328, 0x150, 0xa8, 0xffffffff, 0x0, 0x240, 0x340, 0x340, 0xffffffff, 0x340, 0x340, 0x5, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'virt_wifi0\x00', 'wg2\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @private, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @broadcast, @gre_key, @gre_key}}}}, {{@ip={@local, @local, 0x0, 0x0, 'veth1_virt_wifi\x00', 'wlan1\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 11:47:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001f00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000002100)={&(0x7f00000007c0), 0x32, &(0x7f0000000780)={&(0x7f00000009c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_TX={0x8}, @ETHTOOL_A_RINGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x44}}, 0x0) 11:47:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 11:47:09 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x20000}, 0x20) 11:47:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xc992}]}]}, 0x20}}, 0x0) 11:47:09 executing program 4: process_vm_writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/126, 0x7e}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/138, 0x8a}, {0x0}], 0x2, 0x0) [ 392.093333][ T6402] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 11:47:09 executing program 3: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x3}, &(0x7f00000002c0)={0x0, r0/1000+60000}) 11:47:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$unlink(0x2, r2, 0x0) 11:47:09 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x80a00) 11:47:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 11:47:09 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @auto=[0x30, 0x66, 0x37]}, &(0x7f0000000140)={0x0, "a3bad5d6c972455f0e24a2ccc9ffd2bfe32340f5ac0bee75ee87da19e402b995b32c5b998309b8c5ba0c63e56974ae8b0efbc69dbdb1c12127d95084ff825f6b"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x4, r0, r1) 11:47:09 executing program 4: pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x0, 0x40010, r0, 0x83000000) 11:47:09 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000001fc0), 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') 11:47:09 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "a3bad5d6c972455f0e24a2ccc9ffd2bfe32340f5ac0bee75ee87da19e402b995b32c5b998309b8c5ba0c63e56974ae8b0efbc69dbdb1c12127d95084ff825f6b"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x8, r0, r1) 11:47:09 executing program 4: select(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x3}, &(0x7f00000002c0)) 11:47:09 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mount_setattr(r0, &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100)={0x0, 0x71}, 0x20) 11:47:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x8, 0x0, r0) 11:47:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x22, 0x0, "20f2ec09c65a25c55f40950fe52ba339e421a274bdacd89ace901ec1e2ca983b7e909d00668dd8ecd0636d79b0da4e0f2ac9cab97fa1cbdae86dd9cfbc7b6bfac52908b4e3b2d90f7b9c514de527a3bb"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000010c0)=ANY=[], 0x118}}], 0x1, 0x24000000) 11:47:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x5}, {0x5, 0x0, 0x0, 0x7f}, {}, {}, {}]}) 11:47:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000003, 0x0, 0x0) 11:47:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000980)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001f40), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000d40)='H', 0x1}, {&(0x7f0000000f00)="c43dd7baad6957710d98c30130ed8ca08996ad292a0d7d6346e3630b845ef982cfd2cfe057e92377e55e48cf0ee2e0159a7286087c0c007f5f8555c3462b732412e67470e825f01960799e34ededa98e54fad8051e8a3d963b23a6c03296e2494199fdb65759e641ece6eb0f9b115ba1eace2570889cacf2c8fba1b12f5e148326a97298da6fb69e94dfbfe2ac94702eb7a6d3d7ba4846e6e8265c64a33250a21d9ce951d0d417644be192c8b12e7251e743a6c89df3f25625b42f3aa148db1da5b725df2387d317a3e08fb218948cf706e245aca123387b156844d8db9233b8adbf95cabefe320e6c9a2e2c3b3162a2d89b9be8c5e276c3ed52f12852d8907436b581675ef5379d6c8a6c5d1dea4b4fe56bbb2fa13e4784595228c6e991d9f7fe21f9ca937af384ce21733872f15a48f63f6c6e128dd2c3d2c6c3a872fa92755b5e24a06f92ac2ee710596bd00a4ee6e1a19755a9faaa92f20a82831dab37742d1a49f4d341e8bfc53f963fee7f5427e695693735c8194f29c167c04dfe9dc60d53933b0c138db244f96cef2738ffe6073e49fe45406e98085f183e7a98d263d0554148b2876e5fb7393b7b6ea6997f45a677bb57fcca916f9a679984e9aeec7585051caf3c52b965e4b28b1e91ff5b645bdc7b11161af0bc8a8adba0ec6c6577e17ab534979a11bb9169e10321eb792c4086b98ad8487a5dbcf41fd5ab2c59415c18440f89a834f9c484ac9aa813c76d19980accf0b4cce43c4ee28a9691c0c5259e8bc79c390c2ee9464b412d95fc4a7d7f4a7373500741f0eb16877b0b3ecfe3f4d9445530166aae5ea044c6d71c12f3e83dd20e3078181f47d5104b521224b95c45be006cb72bb60cb271a94bc00bda44740151a42ea3284a1b9ee80123f9b676c121593fffad729175a32e143739935c10470c93ec3899bdb31a9b5c11cd7bae3124365acf12a694052c2326275ea85a60d2ef1da9825df96e1150efda18425cce143e3eb7775ba902aae08a98bb9bf68eb85c2e1ab40695e1ea32142504d6f3b7ebc8b4aecf7b6c366f111a230b4ab834fe7a7e833818f50d1354c309161691568ea23c935bf084a64d48fc149ce725b53702e0cee829ff26f576c5b97e92f9bb92a00757ad73ef6776178e97a30bd23faeff184f7573c221dd75e642bbe0473d49a582bda1701d2648ea1de4d96bccbabbba191e685cd6b179d43a0ed1935b473309ac9c03847d64c05c9a387ddfe9fd840685c609537df5444ba14ae204a4d7eef5d572501760bd0cf931f8636525884ff31c11c6711b046f35a46f955d34cba2f43b7afc92058ebd68823eb365d1572ccec84dd9942ab1b063985342a79c2ea1bbafe3e8199de8ed6677d670827a92962e8d6779df1bf70148a698ec4ed602a1450e731320f5bc1aea191c634ed539f75961bd0de7bae7cf4274ea784d926abb6cda36bc739363b3add309af8ed2e9525833ab2ec389098ffb357299a203d5f189bb45b29bb51db7f4d12a155b0e0bd2ad90c3e2384f8f53e37d05791ec107d74911d3e0de54c543c9ee13834299d115921fdf79968ff2d174445e41f1b0dc4464ef12e3ed0871598d9ba7286a9e2737e7d690d9516708fb511d5f5e1c6ab19abe13b4af509ebf23da47ebc7624f184b3efc17623b2de838183700dc573f69de800a87bf24125fca4751b6627e9b07dad36d549a436716d9107ba6f80faa8f589886f304e5479b5afc24a32e861b9e7f45ea520c33343bd1ee8a708de7439becd62e3bda0a55be26157fdf2c485e1e0f3531460dd1d4105777fce6971280f96f52297363a1ede60af569d393d3ad655ad9165d94b6e1a5b3a387ec4b0c5ce7289010ab06d8c634ea1a94f00d8f30bb3120a46f4c477d9f50cc19d6000812f9d4875c5f3f4f6fbfa16e0688503152bf8256cc4aebd5ec681907d3052a1598287452257bcffe3cdd3bce88e04667a7e7de2532d73ce214fde71f471a3a212530c73e3e8404c8b8de1f89e9c16b315c19b1b20d882772727c34091c03cc0f9f99bdcdfc9e877f6275d356fd106ca812fa24f79e72e396d58b3304552349bdc5ce11876f70d917a827727348f985e10d2f96dd5e8f4681db8ce6fb4707a8d35e099355b73a6a6df1413502e6edd6b270938f08e7f4adf50ec5f3ca85153d611401124ab02dd8125f9279d9b5b04b686aadc8389f02078e539e4aa349ac7a2f014e200abdff76319ecf0c2b7af86ec69ff316b5f8898b22d0c77c90b2813fe492d2013f93b8904203978a69e87d25d6410a5335446a47f9363e0115587fd5e29c0e2c5c8c88bd7f39a015ed108293fcffeb81a8fe543e5908ccd970402283493c9971996be472f100ccf2b9495c76482df7dd580221bd53580cc19c8e62df2d383462c386ee677b37b646231ca04566e1b52bddad7534177233ea17b53e021c84575e130a8260eb082e19cfac7d8de7e5fdb5e81848c2401fa3788fd3a715f093a7eda9920ee0e440fe662ee70f69f8ebaa488f6c1a759755295a6c03c245151b4e13998fa718bf54d90c4480e893d868efd47f9e4a713f2838a2f480aec0f6f8c2454e2ca3e84f29ae9b6f46773296ce81940a5dc933ab6d70be969c07dfb2618bca44f1d294e1e0f6ddfb70dfc99e02a1073286a08964525b0e874f8090a6d0b15c7ca8a80b35e041346be9ec528348f7e843ba213e9f25ed439dd95c8ff0e3277c9154042c048df2e66e604eb1b3056dba1508b72bf09150980c904a648942017f3ab842702c12f97ac725df9432ecba8a2e0d72c453e351bd192846b6de8e550751597d7471f5ad0172f8fba5aa04627c91eb466574e9ef4e60eae79fb318ad3cf46d1c117a1e3f2c62503ed8720a445afa32b980536175078332b31e0991a978442ef49ad70d287f577c706b57104045b20b723eed4b88de6268caa659a67a7644f0776219669aabeaed0590cd268ea0a4de7225c3db10a9e276ef4a91a061d64b45c73624eca273a58372b95046f094b1389fc8a3a6d3c06311ad40de9f15ecb7605fb3e9f6cb35c4379be8fa5398e9fc7fb0365fd32ae47d17641c54d16802a5423052dd6f3119bd9548222fe4f9dd741adf27fccc098299efa032448606ac4ece99fa2f871cb98189b521a6949536c3a4003ca76a140fd347fac13140191717b7caf1fdf3f93ece9bbb43b5ca0ffd05a598d67c3ecf1d42957b44e14375fce7755d376540dba998bc602fccabf6053f152a706987dfdcbbc5306b10a66c07e0e99a35b809a7982423781affbebd8625ba620b0c0bf74035967f8cf0af6f5350346c5e461c64578adff5b28b575c628e8db2b881bddf2a7e9103f62375133832b2bf5766c2413f91f1e0e7353be8f14266bb5f8c4e470f7668c888d49e59892459505e1c7cb318414ba586a9cd74958a02d29fdb2199c0b572f792e1bc98e6159f67ff600d6f9a2bf54afaead565735f6f75dbc04d2dc7b5c575fb84baae3ece47afc007f3aa05f379b93e35e58d3933ef57fe4d8a96a309011a5bf157f111df6cb0351ce89f7ff8bf997d0a29285cd139f66a17eb3796172a2bab27dc46a1510ad29c636e243d7e90472f494ffe8b059fa04ec9b5d9e839e221e971cd2a30bd818656836301a7019a596258cb319b1452adee1909c7c0c16bd956a855c60ee0a22ed401ba0d6a38303c2991532c003e9699e048366ac542727ea9ca399350cfaa9e2dd6c0ea427bbd6a750067cf0e6bec3312b8dbc9c4714510ea78dfb32d1f3600936cb5ce9e8ce7d3209915e40c9597983eaaa45a15800cf2ff2d2443b8850264ec0676cd84adbb03c5b8705d3dc588c42bda71b751111a3fdb9b4cabb1b927a59ac862c0d24b287ec541744f60766e0f5267dbb30d16a1b998de4bd1459a92a240f519c05bdaa5ea14af8941ed918fa20f0947cc1c975cdbed4f732bce9f028bd4d94804f52c5f4c5a8f21b9bbbc3131ce696df1be2d1ec28bb550fc4c599e99cfd5e56f5a72ef04c77e0604eed4bdbd2dc19772d4eefc5c8ba272e24952df44aae21247955c7cae8f21b852ccb37879aa12d0d74fffb4741e6c064f14759cceff2124e00281a2a14a54c13fd266f91b08b4b69ca607ab297a1c6c6eb0f70521eb1c5f74eee8e95f10a93566d8e782420c9e63f503350b73c3d00868344001f6de5a0ffce5f576be7e568987d24638bbe6a9e6a14c15b1b1263acca990f084e02aed1bb04843f1017517843eee17748632e80f71373a14b153649afe73b9c6cd2cce1af3f559bc27636552e05c476c327d628ed975ced237cbd14770578df98e031c78e1f811e157c6c3b5e68b3d15de4c210610b9bba25bd1153d5f88026bf239c11372e437e75df870438a2f3bb19de75a6c89785c8c4af51f6f18e35a84f3da1560176b94887a67b4cbceb38249495b9519a95fc08728d66b6759a4d68515dc18370e56df46e3be6d6b9255b316ea97b4fa0c19e5a38c13187ef1fc53ec509e6bb55d9e41610e82454e088203a4f33af5e4203559c24008656f44467b155743c7abce2e3371340417fc09a6cbdae23e15c5d43e57741f88b7e9da577de46591a693281c097f27b28d0ada147c23969806b7e0228e54dc7a54cab15e251807f2e7b6aefd1e0d354a6849a6940b510477d0283074014bbb5588a90b665fac5938f42f128730d198f03c2e8536df51246874d3caf21251bcf2126f679fb2e3afa6aee2d85be139689c45649ed5f612bd591475218985f07f3b43428825c2def292001ac7631e47a0f97f615ca972fd93fc21e27caec77075cadadf9a6eb60e1d22a4990fd5bf0de1b8f7252216d608547e4a09f53c75a2d1990f69b7ecf44de5c07d24557e08e96a0b1a1c6cc6ba11191135dd8a4b9a9eecb1f427975b61474fd54c3c797cb1085161c0b83bf8bef4bf6a149efbcee2a790a10b66107f4399da0462f5c755e1f8be734af6bc415098ec1a4743392fc833fa431efbbbd11a9d0fb3f87aa6c90bed6485b0baa399e16725a656ddb9e30992d10553d17ee79501305f86cc0d25ebbfc911df0f7c519e1a92021e957b2838e2f7d2bce5be75babf7c1284251c0ee414c7d377515d7f14391598b6201a126f928dcc3744d8579cc33e8b74086b7a46ad54e58d239ed092f45c5520d98f963655137241f0b8e9a20000b07503da8e8f1f36397fc16bd783945a3f29b453ca771adef7f657ae2581c8411692bdee2c23d29a42dc9999f39d9134402c069db10a53df8a7a33ffc74aaeeb2f714c481fd31505a17cc3db1aa4aba3e4eff69c3a03dadfbdc91a5d127dd4d1d8a123f5db14c666fe0c9dbcc4952e318ffe6f0fadf86e0cd7f23bf30f2da13758cfa5e27b91d7b53f91277ebe760ed7049718af008b4bf6caf5f4011eae38abec52250cec553d97e8025d784ac2783f46245a0b64990a4880fab966f93504ab399646b285a8609484dd97fa3a99515883ca6547aa62c08e1b9e28af82971b2cfd4e651e3920a5ddf516ded8e3a9a13b0eb4a47c6dc50103dc8f998afd7ceb2c50843260c067ce464fa1c726983bc769758340f6eddf4b1249a8e7601dbb333b092102103404dfb6245b942ca5373e22568cb347731da30edd8464be5bd19023345bf46abbf9ab4d5eecd6dd71c4deab0d11eefb108f49dfdf8117319128c1ce477effcb5b47e592d6e3ec30331ad2521be1975f6b7de65f7568c48ab0117beeafb354ed1797637926f35f02ae2147b26c355af17d197d88aa672982e006c5e4244011956108ddadb68231ecbf136ea3c08b4df3ee94e6df", 0x1000}], 0x2, &(0x7f0000001f80)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) 11:47:10 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r0, 0x1}, 0x14}}, 0x0) 11:47:10 executing program 4: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="15", 0x1, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 11:47:10 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "a3bad5d6c972455f0e24a2ccc9ffd2bfe32340f5ac0bee75ee87da19e402b995b32c5b998309b8c5ba0c63e56974ae8b0efbc69dbdb1c12127d95084ff825f6b"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x4, r0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 11:47:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0xd0, 0x0, 0xffffffff, 0x328, 0x178, 0x440, 0x440, 0xffffffff, 0x440, 0x440, 0x5, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan0\x00', 'sit0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @local, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @loopback}}}}, {{@ip={@rand_addr, @private, 0x0, 0x0, '\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv4=@broadcast}}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'macvlan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @multicast1, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 11:47:10 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "a3bad5d6c972455f0e24a2ccc9ffd2bfe32340f5ac0bee75ee87da19e402b995b32c5b998309b8c5ba0c63e56974ae8b0efbc69dbdb1c12127d95084ff825f6b"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x4, r0, r1) keyctl$clear(0x7, r0) 11:47:10 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "a3bad5d6c972455f0e24a2ccc9ffd2bfe32340f5ac0bee75ee87da19e402b995b32c5b998309b8c5ba0c63e56974ae8b0efbc69dbdb1c12127d95084ff825f6b"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 11:47:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001f00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 11:47:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xf, &(0x7f0000000900)=@ringbuf, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a80), 0x8}, 0x90) 11:47:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000e000000200002"], 0x34}}, 0x0) 11:47:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4, 0x3}]}]}, 0x1c}}, 0x0) 11:47:10 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:47:10 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='contention_begin\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@bridge_delneigh={0x1c}, 0x1c}}, 0x0) 11:47:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:47:10 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x0, 0x0) 11:47:10 executing program 5: sigaltstack(&(0x7f0000000080)={&(0x7f0000000b40)=""/4096, 0x0, 0x1000}, &(0x7f0000000180)={0x0}) 11:47:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000140)="dcf457a95f2fd8867ec2c24b0c9fd0ef34171865c0bf43104d77e61e2e19ca58da792ba65c1fde88e27042f533a639188fb3ae7414184754f9090bd21364791a838610476a2627cd2487febd070f0714a1505d46c20c8e24eb06279a79511daeb09a3dde2f86", 0x66}, {&(0x7f00000001c0)="e629b2874af842fdf888cee1fa13", 0xe}, {&(0x7f0000000200)="c45f441fd24aafc4f0c6664fd7877bcb74b1729a48c2f1760e86659df481d1d0f9d143c5089835ead15c420656d29bf3d4e184daa5f520ebc286a21445fbcbdfe0bd3dacb5b64230d39527fa77393821ce9fe0ac91c6396871b833fdcd7ddd47ca0a645debc17a0657e5bac7f472b108452393fa3e146dddc67c515215b5df6a86d8d3725a22fee1f0102d38fa05aee7d0456b7ff8c3595e39356f129d078070", 0xa0}, {&(0x7f00000002c0)="484c6ab8c6dc8cc05ee16f0527d48a60abbc3c9b9813ebab639984c79c203cbe1a4a0e52f891b6c7b34c74679cae082f83ca83175d5aa3bf4e030db6a291d17aeae35fc44b2ba4af2ecfd48efdf830118307393a102a3b28b32e364b944a4fe0a5b35a3f2e13e65896c8d3b0", 0x6c}], 0x100000d2, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 11:47:10 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000400)={0x0, [[0x1000], [0xffffff59], [0xff]]}) 11:47:10 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 11:47:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x1b0, 0x280, 0xffffffff, 0x1b0, 0x1b0, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, [@common=@set, @common=@socket0]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @local, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x0, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0x23, 0x0, {}, [@common=@ttl]}, @SNAT0={0x0, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @port, @gre_key}}}}, {{@ip={@local, @private, 0x0, 0x0, 'macvlan0\x00', 'dvmrp0\x00'}, 0x0, 0x70, 0xa8, 0x0, {}, [@common=@osf={{}, {'syz1\x00'}}, @common=@osf={{}, {'syz0\x00'}}]}, @NETMAP={0x0, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @dev, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1b21e14c358c2bbe) 11:47:10 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x20c0, 0x0) 11:47:10 executing program 3: keyctl$unlink(0x2, 0x0, 0x0) 11:47:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) 11:47:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 11:47:11 executing program 5: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "a3bad5d6c972455f0e24a2ccc9ffd2bfe32340f5ac0bee75ee87da19e402b995b32c5b998309b8c5ba0c63e56974ae8b0efbc69dbdb1c12127d95084ff825f6b"}, 0x48, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000400)=""/4096, 0x1000) 11:47:11 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "a3bad5d6c972455f0e24a2ccc9ffd2bfe32340f5ac0bee75ee87da19e402b995b32c5b998309b8c5ba0c63e56974ae8b0efbc69dbdb1c12127d95084ff825f6b"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x3, r0, 0x0) 11:47:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$user(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="13", 0x1, r1) 11:47:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000080)=@chain) 11:47:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000010c0)=ANY=[], 0x118}}], 0x1, 0x24000241) 11:47:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0xa, &(0x7f00000010c0)=ANY=[], 0x118}}], 0x1, 0x0) 11:47:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0xff0f, &(0x7f0000000480)=[{&(0x7f0000000040)='-', 0x1}, {0x0}], 0x2, &(0x7f00000010c0)=ANY=[@ANYRES32], 0x118}}], 0x1, 0x24000000) 11:47:11 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000a40)=@raw=[@generic], &(0x7f0000000a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 11:47:11 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)='H', 0x1}], 0x1, &(0x7f0000000800)=[{0x18, 0x0, 0x0, "e7"}, {0x10}], 0x28}, 0x0) 11:47:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x1000, 0x4) 11:47:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001f40), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000d40)='H', 0x1}, {&(0x7f0000000f00)="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", 0x1000}], 0x2, &(0x7f0000001f80)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 11:47:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001f00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x18}}, 0x0) 11:47:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) 11:47:11 executing program 3: keyctl$unlink(0x8, 0x0, 0x0) 11:47:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x388, 0x388, 0x188, 0x188, 0x188, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'lo\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 11:47:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, r2) 11:47:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0xd0, 0x0, 0xffffffff, 0x328, 0x178, 0x440, 0x440, 0xffffffff, 0x440, 0x440, 0x5, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan0\x00', 'sit0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @local, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'pimreg1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @loopback}}}}, {{@ip={@rand_addr, @private, 0x0, 0x0, '\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv4=@broadcast}}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'macvlan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @multicast1, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 11:47:11 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000580)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x3c}}, 0x0) 11:47:11 executing program 3: keyctl$unlink(0x1a, 0x0, 0x0) 11:47:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, 0x0) 11:47:11 executing program 5: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x82) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) chdir(&(0x7f0000000780)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e1f}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgrp(0x0) open(0x0, 0x400240, 0x28) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000140)=0x65ce, 0x4) r6 = dup2(r5, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48e58200"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x24, 0x2e, 0x7714e0102f648d2d}, 0x24}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000008c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000100)=@bridge_newneigh={0x2c, 0x1c, 0x10, 0x70bd27, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x2, 0x21}, [@NDA_FDB_EXT_ATTRS={0x8, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0x4}]}, @NDA_SRC_VNI={0x8, 0xb, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x20000c80) write$tun(r6, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000000060ad263f0010210000000000000000000000000000000001fc000000000000000000000000000000000000000401907800d3b187dfc154b5bd28aa5d50d7d04d54b2c7dfd3401d8df638c05838ed3ad7d22729bc3503e42ee7d3d1d0efcbf229b17bc7c5e72d246f7ecdbfd702bfe6ffd2522d75e021cd"], 0x42) syz_read_part_table(0x595, &(0x7f00000001c0)="$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") open(0x0, 0x242201, 0x84) 11:47:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_IFALIAS={0x4, 0x14, 'geneve1\x00'}]}, 0x3c}}, 0x0) 11:47:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000100001"], 0x3c}}, 0x0) 11:47:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f0000000340)={0x0, 0x0}, 0x10) 11:47:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)=@newlink={0x28, 0x29, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 11:47:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000300)="10000000623da595bbbd95d598ace1e350bb821b1657dce96d5c35e49ec8efc33e58fa470cc82d1e4d65838298a096cc1baf9ac16ace3b971a4734dc1f30ef0d956b15e784", 0x45}], 0x300}}], 0x1, 0x0) [ 394.771386][ T6534] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.802792][ T6537] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 394.940923][ T6540] loop5: detected capacity change from 0 to 2048 [ 395.103565][ T6540] Alternate GPT is invalid, using primary GPT. [ 395.110475][ T6540] loop5: p2 p3 p7 11:47:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x7, &(0x7f0000000340)={0x0, 0x0}, 0x10) 11:47:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)="5108996dda1ff9676d8156e6277b8bb57c4c4667bf802c4211968074e56b7fa2bb8a318c9bf64b33635d11d89517da06f8be29398057e5cfea8d3b08d503a94e2aadc4c1fa0fb666a38a64b926484c22dd942ee1eb576e", 0x57}, {&(0x7f00000035c0)="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", 0x1000}, {&(0x7f00000014c0)="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", 0x342}], 0x3}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000009c0)=""/186, 0xba}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/48, 0x30}, {&(0x7f0000000b40)=""/180, 0xb4}, {&(0x7f0000000cc0)=""/239, 0xef}], 0x5, &(0x7f0000000e40)}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000055c0)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001200)=""/234, 0xea}], 0x1}}], 0x3, 0x2000, 0x0) 11:47:12 executing program 2: socket(0x11, 0xa, 0x5) [ 395.560732][ T4511] Alternate GPT is invalid, using primary GPT. 11:47:12 executing program 5: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x82) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) chdir(&(0x7f0000000780)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e1f}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgrp(0x0) open(0x0, 0x400240, 0x28) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000140)=0x65ce, 0x4) r6 = dup2(r5, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48e58200"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x24, 0x2e, 0x7714e0102f648d2d}, 0x24}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000008c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000100)=@bridge_newneigh={0x2c, 0x1c, 0x10, 0x70bd27, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x2, 0x21}, [@NDA_FDB_EXT_ATTRS={0x8, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0x4}]}, @NDA_SRC_VNI={0x8, 0xb, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x20000c80) write$tun(r6, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000000060ad263f0010210000000000000000000000000000000001fc000000000000000000000000000000000000000401907800d3b187dfc154b5bd28aa5d50d7d04d54b2c7dfd3401d8df638c05838ed3ad7d22729bc3503e42ee7d3d1d0efcbf229b17bc7c5e72d246f7ecdbfd702bfe6ffd2522d75e021cd"], 0x42) syz_read_part_table(0x595, &(0x7f00000001c0)="$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") open(0x0, 0x242201, 0x84) 11:47:12 executing program 3: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x82) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) chdir(&(0x7f0000000780)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e1f}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgrp(0x0) open(0x0, 0x400240, 0x28) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000140)=0x65ce, 0x4) r6 = dup2(r5, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48e58200"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x24, 0x2e, 0x7714e0102f648d2d}, 0x24}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000008c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000100)=@bridge_newneigh={0x2c, 0x1c, 0x10, 0x70bd27, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x2, 0x21}, [@NDA_FDB_EXT_ATTRS={0x8, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0x4}]}, @NDA_SRC_VNI={0x8, 0xb, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x20000c80) write$tun(r6, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000000060ad263f0010210000000000000000000000000000000001fc000000000000000000000000000000000000000401907800d3b187dfc154b5bd28aa5d50d7d04d54b2c7dfd3401d8df638c05838ed3ad7d22729bc3503e42ee7d3d1d0efcbf229b17bc7c5e72d246f7ecdbfd702bfe6ffd2522d75e021cd"], 0x42) syz_read_part_table(0x595, &(0x7f00000001c0)="$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") open(0x0, 0x242201, 0x84) 11:47:12 executing program 1: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x82) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) chdir(&(0x7f0000000780)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e1f}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgrp(0x0) open(0x0, 0x400240, 0x28) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000140)=0x65ce, 0x4) r6 = dup2(r5, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48e58200"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x24, 0x2e, 0x7714e0102f648d2d}, 0x24}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000008c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000100)=@bridge_newneigh={0x2c, 0x1c, 0x10, 0x70bd27, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x2, 0x21}, [@NDA_FDB_EXT_ATTRS={0x8, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0x4}]}, @NDA_SRC_VNI={0x8, 0xb, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x20000c80) write$tun(r6, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000000060ad263f0010210000000000000000000000000000000001fc000000000000000000000000000000000000000401907800d3b187dfc154b5bd28aa5d50d7d04d54b2c7dfd3401d8df638c05838ed3ad7d22729bc3503e42ee7d3d1d0efcbf229b17bc7c5e72d246f7ecdbfd702bfe6ffd2522d75e021cd"], 0x42) syz_read_part_table(0x595, &(0x7f00000001c0)="$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") open(0x0, 0x242201, 0x84) [ 395.601070][ T4511] loop5: p2 p3 p7 11:47:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000001380)) 11:47:12 executing program 2: ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, 0x0) syz_clone(0x202a9000, 0x0, 0x56, 0x0, 0x0, 0x0) 11:47:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000001480)) [ 397.277779][ T6560] loop3: detected capacity change from 0 to 2048 [ 397.290806][ T6561] loop1: detected capacity change from 0 to 2048