last executing test programs: 14m28.330857566s ago: executing program 32 (id=85): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000001380), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4020010) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000ac0), r1) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)={0x24, r2, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0xc840}, 0x20020000) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40005}, 0x8000) 14m21.965475483s ago: executing program 1 (id=116): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) ioctl$sock_bt_hci(r1, 0x400448ca, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x100000) 14m19.578989599s ago: executing program 1 (id=130): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x50) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f00000004c0)="aafa", 0x2, 0x44080, 0x0, 0x0) 14m19.249575115s ago: executing program 1 (id=133): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) close(r2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x3, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r4, 0x0) 14m18.824362061s ago: executing program 1 (id=137): syz_mount_image$udf(&(0x7f0000000c40), &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='noadinicb,nostrict,mode=00000000000000000000004,uid=forget,noadinicb,umask=00000000000000040002000,lastblock=00000000000000000013,undelete,partition=00000000000000000005,\x00'], 0x47, 0xc11, &(0x7f0000000d00)="$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") symlink(&(0x7f0000000580)='.\x02/file1\x00', &(0x7f00000002c0)='.\x02\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1001a, &(0x7f0000000280)={[{@quota}, {@nolazytime}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x1, 0x436, &(0x7f0000000e80)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f0000000080), 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r1, 0xc, 0x1) getdents64(r1, 0x0, 0x0) 14m17.894097915s ago: executing program 1 (id=140): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x40000, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x6, 0x9, 0x80, 0x0, 0xffffffff, 0x91b1}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000400}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x5, 0xd6, 0xf42}]}) keyctl$invalidate(0x15, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 14m16.368981349s ago: executing program 1 (id=146): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000093c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x40) getdents64(r2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2a, 0x6, 0x0, {0x1, 0x200000000000, 0x1, 0x2, '\x00', 0x8}}, 0x2a) syz_fuse_handle_req(r0, &(0x7f00000021c0)="7b1713b4c6f02da7493fb6859f0143c68a58166f472c5078104b859bc37f9a49a8f85c9101df3b2736ff9bebcb1a3c2f570b28279b8ff7afdef7451b3d10b4578c2e81784b6e4f410800d997f0689546cee0852e9e9c64c1f95df7b136243cf7aee1b8e7a4e1d6e6fc01337370f0dfc098d975e9a6f90a08f5b845054d1e1fc81adadbf2836ff758bade0484377855b05b3556a91827599638458ad30baea03240b302638b88423ecaba6da1e40f6f1b24d60dde1652f2d5f818af43d49dd55c4eadea945e9b6aa744dca07ec2e00320bef5b045414836941469129670c4cdb953ed61efeeae2ced1b7cb3e7fa4c93cce5623a9e33c69d068b801fd1369aba759e2829c67c705853262fef6669aab956f0f733619dd361be5e1414c7e7ff6218e330156d609fa9f3244a0a4fb678a58e70b86f6dabc3331f755b786c42b4198149941a7a58c83f1f2811209025269c5ffcbe0c34ac98cc091cec2c993bca0aa8400ff9e39cc9fba8dda886f95357957bbad8bb850ab92f7aa9bebcdb0ef188749a1742e5597d199f3ccdc2d807bf757da45acc93e3e9645a1036cb041b3c38dafef367b8dae802bbbc03bacb905d40e1da78591687b416ee380103a670aa8f722c76e13f7f0e3effbb37f15a821b8315fe541e3ffc09289d96db1dfa8861e5da41c812b54ee20ca8b3180f2f46db56954791465cb572de0cce16d789d6fff216ca46977ed724dc0cc8cef7b295ebb2998a5c4662e32ae1001e59f3bfefcd72543bfe1aa6688d65c547089ec0fe1f1d9610095a5a4008b14f46775c368417376ee143856031947db71c455dc40eeeda210fbf258452781ce46e51f6df683a7918770f73d324d9401648d271cb9a7e919401567e400fec420cf363444a78eea03e73176abd6546e1657945aa88f64a21e07fc23edd74512cf89781e8ffe9bb1601ab25d31801332a6c5be9cebb6cb08207bb832106553ea9fc19b4b4f1f0cd55efc2925ffef75e9b12f06b5a7496506a274ca25f88398a1734b7013c3f78a2e49ef0d946a1aff362e37c9b5f5473de11401097722adda87944ee3eeb1bdde60e97484af4d2e5f8b0a9c63bb8bb99461b16edd824add1caf9d5247811cc4f6b48004774f1a4fe4dd125ddbfd8b69ff3ee314aeb445bee9f217a2f5a9e0e84ccd8718471f949086df6cdcbf95e568317e31dd01be1b826cf9a09373b16935fc864794a3886a2f4aacc42135db85f8921916a10aa7111a686979e2a5c9959cafc9774c416c4dfe0b9e06657feb2fbc31e7c11f6e2841680986557c1f2b1ec3c0fcc6a749a3c97a5b370550ab7110e25851b13c0b75a7fb0cd3c4659878209867659c216b467bdcf51e786a59fad084886490fc77e186ab827d844d0ac4682651fc4043f8e87b905532a53017ada44feee1f89f9bc6d2a8b144e721a479f7b90acb91033774f4c12df633548a9097c791ec7e80fa2607c86fce6e9abcae1296528b8488ccf18a4bb0fc9b50c15d294e8d380465465b4eeae26eb6800faba611785cd2ff95ca1923dfa47d5923f89e4eadb612002caceaebbe779c4e3a3833455752eae63689ab8dc03db63d82feeab7f1162eed5909b69ccd5abeb9c071da82cfc76cc692a51d99e0c4bdfa6c81c9878e893a77e1e7105e7910827ddb3353612fa8d5e547b43b5abfe50829c1eb7bfda1731db2a9a1e8f0fc298dfa7009679489f9d9323338b7e59f1e48419ca531d88170a5a1995f576aa125edae9e9ea26f6e9c4bc26323b7db0998c528a7b343ccd87ff44c77e6cfc0a324cc1d4ea79c30015f0caaeccd46e5db580aa5ce8030c2b13b37494557da58abbdc7ce9fc9afa49ce0e8a7a6fa058db210ed654203e7879cf5004ebec57522ed34481b749554b36cd7171209b0763e110096704604f2d3f28c5ddc66c877e3ab63f36137d5a67cbf872aa6af79cb3a66c9040009b5e1c7b718c1b8788156b82d6d800dbe9fc3d16c812a963c73599b79efb89aa74bdbd9b1a2dc0b8ad853f79c0867a3a45d7a1645059171877687a72dd5ed4213c0ab84ef6185e7935346a84450887bdb2b216883e907b13b03c133adc04ab3c5f60209bd90aad3d94443105f08f0ee1b2231e1a1f8cce71de74d5308b78b5d99ce4ad4573faba9fab48bc1615f14d453c67714b99f274de041512b07b885679e6f89f481c28b082084b853c9afcda31def2898284d6ca28fb124df67142821c9705e28093ded60992d9587fb466df839aa2a4973dd48f9372a55da6592646fc918e533955566a2d8dc59277308223aea4dbe0daf839f95516b8995e9eec87df1df9d38693e0824dca7423b08d553b0ae1c5c44533b918eaa02dd17b4c8ce515ae7de410970f670e17b5e3c0a207fb8464d5d442694a271d593fc23ac19619bac32ac17cc6705ce2e6262361eba24277a471602e7ca57cc614ee116e60a9e0b6ac5e3228ea2c650baf1a09e9e5c7a1b25a078d1d11a673d88f6ee33e50d036d7fe4b9c06adc70aede2e35c6738b255690ed3f7a8d2d14e36e360f3bb66978d6cfcfc41887c751c0efc9325d4485a2f561060413fe6af4ce40d87a476201f15a584fc7ba18ddfef5f1d729d5f544c2c6b06befccb444f0408451089f20b06f05ab7d6702b97819b0eff6fb090f21afb3076558e692920053702fc2348f8dade0cb2b007f38d6dcd4ed3bb42553b1bd684791743a1941e5bf2ed234f44be64a95b485a3e949538a40542f25ca4bfce44e291037ab282082f02157a96f4ca0a0c5cd39215fd07461093a4d87a7979f7aa97142bf5b9ef71db537f9acc90f22ca2ded5c1ecd1ba972d05db7f71e8466085c9b3e975fa3a948f2c4049d1a8e46f71157017a3a74ad25e215dcfe7a4c5cb0a7baea0b0ec60c5df82555c553ac60dd39174c721edc0304b836a4de539c3ee55401e13848018f889cc4a0fcd01d9f4978eb730fb1b4a94ede0283f8c95062f01c8c8a3169b2d5c50cdd4f3a248d80a26c950b4036fc6ffefaf5101269fe3594c2cc128220a1d0b5f9f23121f2b184894e129159eaa92d9a30e878839be44d20cbdff3c338cc95795c86121b2b498bd376e895c98d67f6a27eecb46a203aa9de744feedf27b6825cc17aaa098b5ca05cad6bdbe320908ed36bdc8a8f2c777eeb9b037b36c0e36019c264b3e36196501d6cc90e7b1899a72bea5c8a24a5ae62e3684a39a06208bd382cd32acfabd742c76334797fa0c09a2a2a7e1240974afe0f3d6eb44590cf171efb7602009a93bde85cea6701c765dbca7c6a879be41dd08847802d4f59e933df65f727cbb45e3a4a5019f503b6fad7e0338e653f8b2c87aa7f196444e0dc1be6d7c4f0c7ddd663d06ff1365a9c362384a33b0315adbfb2d73359c485cd5410d36d21044bd8d3771c5492803b19f7f3a1a5c3248e66786479fa4416a55855adebeb09528ff5add597790b97bddc16bb9b7b33a1f800701c4293e2c8428dc2684726cfe5539ae0a9bf89e1b6f1989fd0433cc865b308bd0c636402b4b285c290e2439b9ecf0eba156fb6b613ea7f97b04506fe28e9471343c854fdfd48945a7f564acc817e609be8f8a7fdee12e9b592fd8c5c08f51ba8cb95be12cfa497d1539a4b8217818d47ebb3cc669014261530205948fdb9983a0e5759afa9b290ce838102661750ab06d7fe65a39efa6af36c042d2dee36402a6686d58eb144b76033cab4482b8fbdd213a90170939ec98df1fdfca4b37b143a971b9b59fc351098942bba090056c20e8cfbfe8fcbe361d068c98a020f67e807b8db2e45cad83c9970907646c0049c05c1ed657d53d859f1a47bfe6f022be0689de224034d0160b1dbc878ba6dd685911288d7af22ff5eedc1634c36e25f51d0757c7b9c73d7937955da356dea68749d464a75f56c9f6ba36cc1ca8c2f3aa34beae14fba894ca705111cdb19094432c2f6caa0eac78ab09b0cee330f36b1b91a6a5d4896cd15d96c12547826559441cbf578f189f5f04526a4cf76d60144090c2386b747ad50f7962ef2950d2c6f4ff8477ad0681ab24c47ea7ded8c9accff0dfa30489f43f0f3182b88e757fd9a1d82e1c9bb4efe5215518a6e48c688b2dabbd15107c5c6245de0acfd740ea54e0ec212f405f25bc3aafc63009631a4e4749296d47c2bcf25cc95afceb0a1ddb3c6124208f5134981c30489b42eeb864b3123b03106c9b234a465d87c30ef36e00244390de36a5dd93794467ef37bd01b86387855d2ac24e05370212e845082bb22c8fcda0f0bc78ddf971b0b9d69fc50e0d907408e9c9ac4e5099f47db2d0c14d888e363ece768555362a08c408d0119c45f158aad695d455d28e223be2862c19262c9f43eff8855b5a9af4f2cede95e415e2f597bb64c8bb2d608f86b15950ffe2e6bea3cdb221cf8b7eb35e0bdf6638283b09c68cda0bf1ccb9e353a7f0afb58d806923e36b22db68615a7e4e04d0932d928afdc8af3963378ebd5e05058160ac67fadb7a7d9ec498e00f63671b84d880d196c93afb4fc823e7d6576ad824ffb4c90fc780b163a292899ccfcaed81dee2c992787a66800e206df3dfc4a6b441d54ccb1a19a587402a663d510e45a5b1aa96fc467efaf7e71cbbff087f3d2922a133466d5ae9f86b0bc39bb3093b87ac2db941b1fd9e40427402781425d6e8856a2c66cbdd274f4c689758db6dd58ec7d766b177739e8c9173f2b1946be5396aad6d7ed29d058ac231e8c2e6a9077b4a217df4580a2d72bcf0b73e4bd07465deb8798a55ee855b82f1fa7d3748a40485bd90fab94b617d92219c4b65efa022936895e51873058615a19b9d1347120c405c3254f290b4c8b99c8ea9dde3a749ec538421a29d27b48ccd83852abe1a461123e4d36e56508d1827880960362d10835df77f9d4be51f1447cac5ae2017a814de58cd99bcc0c194254b17114ea48f5a0cfe6547686088d527c65180474fd460ffea5d48767ceb65c6fa3d7d3c632591d2d9d65c6c3a35a6ae4dc56322cd84734b0e7a092a4c46c1c607afa6d0e477e8d04e4993e595ba708a0f4466cd8a89fbc06d3cd366007296a9f05b66cfdcd5b30b6745e71d513205d5dbe1e8516d9e9cf133caa994ec0ac2c543d107efd4b9a7d9ee1ee415830a6c2ea17114ea9683726f2c82741f9ad4ac1be6772f0809f18c13f4cfc82fd1b7b3bd29615336003c6784c03fbcae475a58a3c4d68099732c326dfb7643eb150f2354918077bb798b5ecf491cdd0765e3e1ed5d0a37840f1a28f7e188a021781f1896dae7153f9d6639bf66be0c7857d7eccd2a1e6c9fd0cc3594477bb005df9b29f680c966161e37bcec97fc2ef7a2c3bf64e4df5785c9b080c7f9c6d7c515408445d55da499c03ba66369a31157bb03588e84a5303c46cd393c5bd6fbbb8deed94b62d67a9351c259b263c6c4fa65a4dbdd7eee080d82cc5e478c885678edbc9cfce74169ab748d7f4a08aec3e114394fc1d5e361267b8f3fcf38a024928d58158560f7da427680e7611a9f1b8255c67e6ea6b597ebd31bed9fd6f85f9b6ee63d4374c1e50597d1c9f3c56b4266bc632ba66ebecc396f6bead40392dcc138098b4166ab7f8714bd4db0615480705dd200da92dc51ec215844d7599e0a6262e8d5dc6a9452db8994d8b8f19ad4029e0b41b5e13fd6b56230cecea57f3111fe6c78876b3e657fab112968e83a0b64ce9837b89f5dad0d5f0b8b410e3a9a56ab2e9143e90fe371a944989ee206eef777cf4a235333c647e45aab910af492bc7c2213246374251e23accf5818aa2f24823bcba12efe3658e1e2cb49a5d4ffd26453829739647eccd106605921641afe16bbe79c8739062eabeeda4d4a42cb70d84e1e1d3506c7bfba5f5135aaae85b03dc6518eb30d832175cedc5bdca95e600e04902d9eda90c1da4bdd3138ac889398c239068857103ad70b5d1d9fac27c8ccfbcfcf126d9a5441bc963bce4669047ac901a14ca7c7e76f94c77159cdbda5360e04bb539a9d5ccd16a8cc88bacaa5b952c86b163575d7f1cab58f0d612d796b570f3c5debd7d9abde7e24de2c252173f1edc93817192699bddad45eeb41ff398c1bee4d2194f38bf4d2b4ed3a8895476bc441f464753139e204ff5dee7f45ce639d7541c0d396141aeff30cbbfa7157a61993eec98a4356df98665546a1d1e8429fb0c78684000862aac50f7d9a1413e89958f4defd3f087769cafc32bcd6016e496b41b7754cfbe42b352346fd585fb19a80f4af9a19811311b5fc6ea8eb5519a3cf7dbc1a06eed41668e332224c1daa01776e0886044f5a95e5dffc8d9ccce7840eeae97e8cc916db95bdc33fb420e28030c6edb011d5281db1dbeac9bfcaf938a757e3939b025d339e69b9692c8c7352787d399f342e96096e37ca208609e5f93629e36ee442db9fb822ea236683f79875e7dc73ec97f98fe0795f9d83f473cc80a589043a7edd953473684ea4e80f698683a0fc1d8863adc44fc13c27a08921a681ca1ad76207b1a97f8fff7db247ea09b3a6407ea83d82d82d171fc80a8f5fb9f19cd7e94fe121a6a0ef9c4cff7a8689c0abf750dadcc7442c2ca5ed437af5e88e89b0a783a1164cd1eb2a33a64c919d9f08fe5aa7a775352ab6027a7b73d6fef51acebec5516c2a5f2b932b2621bbd2cdb415fce9ba1dbc3de205869fa0423adcedd5570ab0b4b64afafaa458b3840b48f018297aa46426d7893418033f00b5378eac6a70275ec860609b07851b88ecb5da05086adfb80f47c71a77301ca0f1520dfb7a800bc8421abf5eb94942ec818e3a1d45f09ff93e6549b3ef6152c6abe38231b4a82e355e27e363184df51418286d7073cf464eee02310e84b3eccabd2120fcca333130357e1967f67a69f437dcf6a20ca21797230aad086bd4c28348f58b80ec5d27626004533993b9f85897d00bc271a62ab67f92e2eed6d900000000549e8344ad90b47fb5c1ed5908bce94d03bbe98a87a1733b5031f89644c2d35d729e1375969a82f0252859219407c5c87f5d249d5eb8c17001fc7c6dc5d1825851b41e5e937f2c39d7f7196f38f83619da2cddce747bb0e906d0fc13a11fc6c2be3d140ea6da886cd5e194ca9dbff565d2a82e7e82dc5a36084bf02029ea05a9cfe1f3dc80489b426a14372232940ffad8124bd515f0a73fa85c2aa0cd51d76a0cc6e75ccc35b702a4fed4d2e2828d98939406ddc6df1048f0a22611859d6bfcbb0873d102e4b8a86b5d9af8056447f6c1552a603d9f67009fa070db73a01e1b4adbe4e841d0b9a92d148b626c386b25687817e5ec07dbbfa1d62d078578fe21d546414e3c5e29e8e086d7e542a2eb74a67127e7f171e076bbdd62767aae3db467db1df13b3121023bcee33f814d767a9ef14651f76ec89910ed33e9804df8619f69ad06bf0559b00d4efbf6f44e922d50a18ffa25d8ac58dec53a93642186c0ca81b07fe5c14c9c13397649a53ebfcec118e5bb84db053e6e505d07a09bb50f33906e7febac3c85ca337111dbfcb7b9becccaaefa3d857d48f0b3d8646d70fdcf2f1dfb89cc3ba1394cb5de24d999c88235418bc0f20d4036bd0113d298b91c44fe042d3b8e4070e3f828499972524601c4725389122c7fc3e38eb799f7b755f23bd5362880b9275e58eab2c8f42e583890cb84e17f35025d1d76dd28171bee561d21451b4b2ebf23b923221c9ea06b924815889d2b605af66539c3b0ffc30c7170a5581727f0faddb257cb6ab28b3456737d3588fa3bce0ba6a2a5c3c94301fa8a4e6db358731bd3a4a62b42181e04241010d7bc3e973b9fe428175ec8f8e6cbd4e53c8bd957621acb1e42504e6f8a7bb30c382058fc9dcd0cd0ba0b789c316cd58d7b5606cc2a66c872f10e6663346d572ecc37ad1c3d8146a137e35e54096ddc2a5e2d26765d75615fecd09b864b29adfe92763ab54272365f56feeb9b57059744e765485ee322cb879fd3c8fd8bc4727d860995c548bcd41852349f1b2227f5a1f39b24549693fb05c04ba8f190673d11eb27d0bf628489f9b8049f5f3a1e1fed97ba9881da0031ef5960b6b0af825cfae8252b931f6151cba9bf889a5c74051a176c56d3cbb8915d3f28f8f684629bd1e3f87f27909b4e8eca6b88cdd60f3b5bbe0641a469e396080fdd2feeac7a11703b758f1815f100ab2ca4403af34a655f4c35e62778c276c96bb94a3d9f58f3bbd7ae6c4f133f7c4199f18d02d66598a54769415b376bb04b520881f23b22b32685ea1ea0dc179ab2f33f07c7039d1a5eedd1905d2a8c7d3c9686758ba5aafdd74f36da7f5522aff5c40e565b50cdd92ce353c3d6c97ce87f0495bdb95d70ea52c8c26b87cd337fd2283b88d7301c32f26833451b8f7c2ee5f44eec58d9eef2a39b3021a29c8747d36a2dbca6c0c085399bb720000000000000009d67e17060abad89c7d8b8970244c2f11ad2f4ae878a3676659b77178a9b651b12cf9c21e658a32999d596af4648f636df4de8c037d1fa63b1a685e8850156bf99e00666dbc03d3e3b44018659743127f91d44c99b578b86a44f3bcf1523c8cb45accc3c5fedfd7796411eddfc3a7a6b7c57ae10fd4bd3fe9f662dc59747ac4b7cc2584ae3ce2e42a41066dd0d560f1b4c83edc57121dade5e397380bec5f40b5d0beb14aef21b2c68ccfd0eb4959b5e7f5b5779903963298e3c9a2141f145137de1d604d9124c3c4f60a4d54da38a7c32ef2632fe66a8ce8e95ee95a570e18e9fbd44884afe291550839dd61e65c952a3f5c6b61850d1c2a77e18fde734a305b407cf6dbf17afd66da6e42f0e8f66092df46c79b44711f6e8aafa831fa1188beea696672b0e94cc3cae584b30dccf053634f792c2d9f4c87e306991b407949f2870b525d123f9ca23142a0ee13d05f51ed4ff2653727ad5bf16453276b2d5e7d7a8a0a1c4847cb61ac4b08d9abee25165a120d156775a534a62f9af3a3b62726101b94ae1e14352262f017c5361b3341952d194a6a2d470e60df3fde61d343e0af8fdff36ad976af6732b732ceb69344550555174fa280153e08f74d81f4ee69c1eb44a3468e8cf78bf7c1663dae3d31553466faa207b8e9887cb54209fac0b6f6d12d9588351c76e6bad884799afe856a25b5fe737d0ba737a0f1a12b4eb3ede48a0c38e6787ab42fca1c7f2ab42fa6104d5a99aa36b73ac3622ccae122524c28a6557cb7d0a7c7eb5de795647dca0621fc2c9599441dae7cc2a8631252abb5e0f22e9355e0a156a1ab7b1641e345045e8303b5f6dda5c3c1cc2637700cea25c004460d101fc42ad78ae477739a4efbacc57272cfafae15292dc3b2800d9f42002c2062af9a1f329e11140f8317242c04ac1f11cdb45f5f9ab18877daa214c151fb9ac54e3e010b5e7944d7217442d5c4fc29956c1333cb932424096f5b6afe1128db53f7171be4372be8bae538bcb3e4a2eb29608678735a667135e0f2660956e9e2a3ed862209efe65d9ab2fbbf88e5d3384fb3362af00e1ec6b4d3ca40df442b70951026438877189c4b0ae136a9a35c131fdf19115e8dc1ee2b938bfbfdb3808aebbe7dfbbd3510c7070388f5813e8bc63be744b99116c4b84ea37d57c5da7a80cc883aa915d84a249ebfa78ceb124c63b3a0720b19483189ee50824e8581556f0520e434803204cd0f3dd09fc97c979f9a7e3f8e5eca8fccde98fc4939551338235c0c6378faade0d18f7050f29189485e01ec120239373c5478cd19ab27570921415a6680924baf9c5829f3f2115460d1fceb8a026fa1a0a0047fe1cd6fcf1861dd3784e006abfddfe79461c5001e4e32d99c5bc203c21f8c711c5ecccf8941093d95a8db73722bb7511443fb2670244cc1249492e92fc4bf7e06ec6f08c5c6931929d58232b551957b771ea5e4a932b037904b81916e662e3fe95af894e80f699e5c00ab664f381bd9c0bd41322a8b3cf367577429fa52c0f1c44ffc626c215e7103cba05bff4931d9a202c1eb9068f44983d1e0c6d9fb5fed738561651e854a3c1b362ae354a0b4a270386ed2dbef093bd82f07f25edfae31901cb86fd214576b25f769bcb215214c63026b2581a8d17779aae03ba310f3243b3631f4b01c9e3eb342c3bdb44d8e47cdc1683e3b1cfffef72e385cc8831f99425fc406575170e1c106618d5429144a436b9e92d241d8118b5cbe0dca5e8ddd86e671e13080eddcf8dee9e317d192a3a5386378de9b1ecd8cf5439cfbe9f65965e5a5f6c145627ac23fe30c2e06e623b0eca15b225b32b65ce568b656cec0e0d6752fdebffd39c7538472ad7a195b56fcad3fab80016ff006df6b01d785191e4fca143b14ce68b32571476a779515ccb14d35cf9aabd4849c03c9bf12a42cfc2a7146ed6c25892a9d1c48f95314f641142d38cd882e54534d69b3fcc18044309e6debef6dc79d7737956418b955d33737115b44360e0bac14b71e2e64f0c8aea428dce5b65e210c108f832a6041c0aab116488e5863cd1039dc8af537908be3541352bdad303de43387503d19d7c0f0390bdc5b95f1dfb0701fd0e14a22c210837cc0a1cb059de474f4476bfe9bddfe3e7977fb299e82d9eefb18111f7c4a5fbd406fca720fec69340d978f4c9832204d67f6fa5793325e04d4af84acde0b56158e4c606394286a4b3cfc04a426a665529b753e1ce2d6c613159844bd069a67b5b96cb8ec993f05a8e252ed3d8ed63d524af0845f519f9d47b85a773f37031cb91055fb963db50e6a1e368f10a82fa40ac055e0201c6d29661eadb76f8154ef9c1cc210ccf1ccb063e8c00324ed6a14fdefa0167a9abb04debbbf5e7b8a57a7772373c765947f0f67b5130d77a6ca6ab166147d4eba97b4ddf1465d25b02f4430227b5713a29fd84664bfdfa5fc450e48f5263eaca67c16033b79bf1cb819511cf16bae6ffd5d05a7d9cc93067b6f2512fea2424a9c7d178f653ffa7ce1c00924707e3817c7cd461cb2a8cc5eadc40821258eaad7720ee3976c5a60025c317480016e5e5bd884f3646651f3bdc1185ec1a4112eb24ba5b3b6f94ac66322042d4bc48cb5befabfcf950cf8a0165fba3fa019324b53fb56bbfaec7f4ec733e84c22f841c1c9c1dc51dd3ac4887e155ac4095a6b8846c8f401f3c2d48d4de18906193a9f05ed59e3b0add8bc27c0bad8418ccbb842123ce1d39fdeeaa7984dfba9ef121ab4d4d35de076262636f3815708e4bcf31e634a290b13317425b1a4a2e4ebf8537092c7e524c126faa9622bf1337168e003857805dd420a51816fea3cd37c34e483f64a2da3ab67442314ffff40727835a1bc7b9971ccb5f83183cf1a135defd468907b988d97028f904c4d9c712f7d0ed6abe4d80712a7b7e06efcbe6a5b83e32beb1556326af7a97437c35c6a706c6cf4403b98f5134547ac167fd1abcb9245ec3450202ab80e553952412032a6c3cfa64441d4aecabd1e182c50bf67801fd3b44b40648ac9926bbbd7095425a429f2a9550c2fd1267cbf6156897b705255cadf1c7f233f4effd788b3f446dba19e68bbf8b42ff6caf984a4eb51328ab5e2bc28366e8b4df4df967a166470a00", 0x2000, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0xb0, 0x0, 0x0, [{{0x200000000000, 0x0, 0x0, 0x2, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc000, 0x0, 0x0, 0x0, 0x2000}}, {0x0, 0x0, 0x1, 0x0, '\x00'}}]}, 0x0, 0x0, 0x0}) 14m15.846755847s ago: executing program 33 (id=146): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000093c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x40) getdents64(r2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2a, 0x6, 0x0, {0x1, 0x200000000000, 0x1, 0x2, '\x00', 0x8}}, 0x2a) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0xb0, 0x0, 0x0, [{{0x200000000000, 0x0, 0x0, 0x2, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc000, 0x0, 0x0, 0x0, 0x2000}}, {0x0, 0x0, 0x1, 0x0, '\x00'}}]}, 0x0, 0x0, 0x0}) 14m6.646355187s ago: executing program 5 (id=181): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000200)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7bedcb5d07081196f37538e486dd6372ce22667f2b00dbf6e97158cf474fec87891f6d76745b686158bbcfe8875afdef00010000000029"], 0x66) 14m5.225875699s ago: executing program 0 (id=188): mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) 14m5.031535732s ago: executing program 0 (id=189): sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4c000000020601080000000000000000000000400500010006000000050005000200000005000400000000000900020073797a310000000011000300686173683a69702c6d61726b"], 0x4c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000700ffff200007800c00018008000140e000002508000a400000000105000300020000000900020073797a31000000000500010007"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 14m1.695636093s ago: executing program 5 (id=195): r0 = gettid() r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2, 0x0, {}, 0xfd}, 0x18) connect$can_j1939(r1, &(0x7f0000000080)={0x1d, r2, 0x0, {0x0, 0xf0, 0x2}, 0xfe}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)='.', 0x1a000}}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r1) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r2, 0x2, {0x0, 0xff}, 0xfe}, 0x18) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 14m1.380010487s ago: executing program 0 (id=197): socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0), 0x2) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000480)="d2", 0x1}], 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC=r2, @ANYBLOB=',wfdno=', @ANYRESOCT=r1]) 14m0.359710393s ago: executing program 0 (id=199): syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file1\x00', 0x8c4a, &(0x7f0000000240)=ANY=[@ANYBLOB='nojoliet,mode=0x00000000000000e4,dmode=0x0000000000000005,check=relaxed,overriderockperm,utf8,mode=0x0000000000000000,nojoliet,cruft,mode=0xfffffffffffffffb,utf8,session=0x0000000000000043,hide,dmode=0x000000000000001f,uid=', @ANYRESDEC, @ANYRES16], 0x1, 0x59d, &(0x7f00000009c0)="$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") write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x1480, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1adc01, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x887008, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f0000000f00)={0x2020}, 0x2020) 13m59.85192888s ago: executing program 0 (id=200): pipe2(&(0x7f0000000080), 0x4000) socket$packet(0x11, 0x3, 0x300) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x8545}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x16) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) syz_open_dev$video(&(0x7f0000000000), 0x7, 0x40) pselect6(0x40, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000680)={0x7ff, 0x7fffffffffffffff}, 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x8012, r0, 0x0) 13m59.702729643s ago: executing program 5 (id=202): ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="440f20c03507000000440f22c067420f8f04000000c443ad68b60080000095c4828947b600000000b99d090000b82f624a48baf4e055500f30263636f3430fc73636f2360fa5a10050aa37f39066b817018ec8c4c1795a5100", 0x59}], 0x1, 0x11, 0x0, 0x0) r2 = dup(r1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13m59.572922695s ago: executing program 0 (id=203): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x18000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/fscaps', 0x6b0240, 0x102) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="66baa000ecc744240011000000c7442402b16e0000ff2c2443f466baf80cb8f2c96789ef66bafc0c66ed0f072e0f01c248b820450000000000000f23d00f21f835000000010f23f8c46289900cabb9f9080000b8c93c0000ba000000000f30c4816857a601000000", 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13m59.118414292s ago: executing program 34 (id=203): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x18000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/fscaps', 0x6b0240, 0x102) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="66baa000ecc744240011000000c7442402b16e0000ff2c2443f466baf80cb8f2c96789ef66bafc0c66ed0f072e0f01c248b820450000000000000f23d00f21f835000000010f23f8c46289900cabb9f9080000b8c93c0000ba000000000f30c4816857a601000000", 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13m59.102928942s ago: executing program 5 (id=205): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000010000e1850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 13m58.836712726s ago: executing program 5 (id=207): mkdirat(0xffffffffffffff9c, &(0x7f0000000780)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') setpgid(r0, 0x0) setpgid(0x0, r0) openat(0xffffffffffffff9c, &(0x7f0000000680)='./bus\x00', 0x4100, 0xd1) 13m58.463331972s ago: executing program 5 (id=209): pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 13m42.8710386s ago: executing program 35 (id=209): pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 12m20.780103603s ago: executing program 7 (id=662): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x100, r1}, 0x0) landlock_restrict_self(r0, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000240)={0x40}, 0x18, 0x0) landlock_restrict_self(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0/file0\x00', 0x81c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000340)='./file0/file0/file0\x00', 0x0) 12m20.533417987s ago: executing program 7 (id=664): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0x1}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000400012800c0001"], 0x68}}, 0x82) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0xfdef) 12m19.854027187s ago: executing program 7 (id=671): write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0x7, {"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", 0x1000}}, 0x1006) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) write$ppp(r1, &(0x7f0000001040)="0333cb18ab70479139a51bfb693804fedfde7ae108777398565cf59841a77064679c86c0754df88c57f7a4658132173b5fb0a0d31d7bebab31a3c0281f618d54bfa5b0154d1e8e25a1bc3485eae86a029e040c7ca1e4d7ed7a8aa501819158c5cc5e06c711444e37e5b93f32c48ab277a6942dcac8a518f409d16f07170ea0910b7865a39e1382180869e20a1abd6eb5e1e5aca5acae5267a2fefbae0dbb013549e82d1152d05bce7fc531e808bba495f1fa0794ef0a990529238a43ea33a804d54c2b20016094fcb7979749405740c700815e7be43959dccb692544794e08363e97f01a2bd2", 0xe6) ioctl$PPPIOCSFLAGS1(r1, 0x4020744f, &(0x7f00000003c0)=0xc446806) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[], 0xfce1) 12m19.520214143s ago: executing program 7 (id=674): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x2008002, &(0x7f00000000c0)={[{@nojournal_checksum}, {@nodiscard}, {@quota}]}, 0x1, 0x558, &(0x7f0000000680)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYRES32], 0x0, 0x4, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x40049366, &(0x7f0000000180)) 12m18.325058731s ago: executing program 7 (id=684): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x1}}, 0x10) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0xfffffffd}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x2, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000002340)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x4}}, 0x10, 0x0}, 0x0) 12m17.952830096s ago: executing program 7 (id=686): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$xfs(&(0x7f0000000800), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000), 0x1, 0xb95a, &(0x7f0000017a80)="$eJzs3Q1sXWX9wPHTru1W+P9lEY1GJJQNNhBGaTvX8aK0ZWyUQUEmUB1vA8qYDGbYojCIFI0BJWQq8S3EyJuIgfiCM76AYWpgIIGNIAxEBRMZYMK7AdRAzek99669axv6bM/TjH0+yXruObe/s9v7vc+51tC1d/6iriyry0r6s2rXrTz6mebrO3/wzRn3HLr06prXSkc7phR3NxXbvYvttGzwZB357drSobrvrP1Fbb5TO/S8uzQ21rwny95X7HYU2/bS5tKW8ucNVCkOTy3fX1t5GDVfLf2paMw/fHnetHOGnif/xCzLDt7qC91J9XYumF88J9mQbpOKu2u23De4rSv9OeKPWXbE+mzU10flBTUR8sc59bQ1X3h8Ah/DDqO3c0F3Vf+Ool9NsR6bqtfgzqj6dX726S0riqewZuj1aEfT2zn/2Gz0dZz98y/f6B8oXTfrsyxryLJscpZlUya6B9tHZ1dbV37NL+8X2cvrf+pIr4vb/3vlz7Is+//ifeKQ8nsBsGPp7Go7coT13zDW+r/jmI03WP+w4+vu7GrL13rV+p8y1vqfcedRi4tvuttLU29P7BcBAAAAAIxo5SWrz1+yfHnfRW644YYblRsTfWUCYtuy6Cf6kQCppfifExP9NQIAAMDOrrun84VJNcMOTRq6s+eDfYPb2W/0nrf6znnHlbfF3QtHOOWwn/MfGBgYWHvq8rOK3clVPy87pXo4P/+ye5ZcXOw2Vf/8Qf3g0frszHOXLe87OP+rptdnF+c7Lfl5Z9RnX8t3WvOdmfXZrflO2+BOY7Yu3zno7BXLz8kP7Bf4jL27dPf0Z5OGFcuGvRqG9l92T/+vytsxTlk+2+C/AZD3f73lpjuq7isbpX/l/HuP9nPJbB/j63/VVeXtGKfcav1vXDqnZaT7Ru9fOf80/eMa4fo/rFH1db/q+t80wikr878+5evP5P1n/XTD1cWhundy/R9y/unV/QdPXrn+56fap3z9z99b9t2mJ2Mn1N1zxQtjrf+x+9d9qPi02iGzlbO1Ddzymbz/Xdd0PFocqh9n/33GWv81TVtdTxin7p4bBqrW/zj6ZzNHOGWlyf/N616b93/lrYceHnLfePrvW92/edUFn21eecnqWcsuWLK0b2nfhW2tc9pb21vmzp3TPHhJKH3ctidlJ7Jt6z/bpWqmJsv2rczPveyoTXn/P9948s3FoSnj7D9jzPV/5vDHyhDTarOGhuziJatWXdRS+ljebS19LH3aCP3H8f4/vfxNVGOxrcmyD1bm97/8tQPz/rdvevWm4lDDOPvPHKt/w5a/l0DbuP7PqZoZ1v+Bh/puzPuvPODD5xeHxvv+v9+Y67/f+t9W3T1V/4fPdpb3P/H1wzYHju/v+7+4UvRv3Ny+JnD8I/rHlaL/uufbbg0cP0D/uFL0v/ve5tMCxw/UP64U/T93/wGrA8dn6R9Xiv6znpi5e+D4QfrHlaL/Px6bPjtwvFn/uFL0P+Hp868MHD9Y/7hS9P/uSyuuDxxv0T+uFP1/P3D2/YHjrfrHlaL/ri8vfTFwvE3/uFL0X/XUpXsEjs/WP64U/X+78fLDA8c/qn9cKfpvXrfypMDxOfrHlaJ/84bPXxQ43q5/XCn6P//cD38TOD5X/7hS9G969qbvBY4fon9cKfpf+sZP/hU4fqj+caXof8ebtz0SOH6Y/nGl6P/gpl/OCBw/XP+4UvSve/znof+d5sf0jytF/zPuu/u8wPGP6x9Xiv7fWn/n8YHjR4zefyJ/xfi7R4r+A08f/3TgeIf1H1eK/nNeWhj6+2E79Y8rRf8LBhb8OHC8S/+4UvS/+eUjvxI4fqT+caXo/+RTZ1wWOD5P/7hS9H/vxsWLA8eP0j+uFP27153SGjg+X/+4UvTv37Do/YHjC/SPK0X/+c996a+B40frH1eK/muevfI/gePd+seVov+f3rj62sDxY/SPK0X/Pd9cszZwfKH+caXof9amazsDx4/VP64U/W97/NvnBo4fp39cKfq/fN91uwWO9+gfV4r+h6z/fug/tn68/nGl6H/NK5uuCxw/Qf+4UvSf9/YjdwWOf0L/uFL03+vFpx4NHD9R/7hS9H/s70++Gji+SP+4UvT/0UPrJweOf1L/uFL0P/N3fxjp94S8EyfpH1eK/oc9vKE7cPxk/eNK0f/Vvz1wYeD4KfrHlaL/7H/vcUvgeK/+caXo/9bre10ROP4p/eNK0f+Wzbs/Fzj+af3jStF/xfMf2BA4vlj/uFL0n3rvrocGjp+qf1wp+j9x/257Bo6fpn9cKfp/8YlJqwLHT9c/rhT9Fz42eVHg+Bn6AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/YwcOBAAAAACA/F8boaqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqgo7cCAAAAAAAOT/2ghVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV2IEDAQAAAAAg/9dGqKqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqsLencBrOhb+H39mZYSQSkJjp+zKksqStbTYQmTJLlvIXmiRpYWkSGVfokWhQpaKFJE1lUopLUqSpLLM/zVmRmN8Z5r692s03/f79ZrzbPc8rnN9nus+j3Ofcw8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAATI82W3ujNQaD4eNvHfa0x0/eZ917lj519bNOWOSal+90zJAHx9272ozjHx49ZhKDJ55stbGPDR23yfATLzpr6NgbQyd+3plGjRoy62DInHlUB2/1T4Y924Qr45509GAwGHL0uD9PGjX2w6p33337P3muaputvs7aYydv3J8nuw0b//D4+5+8Pnzcn1W2HgxW2XIw2dfHtLfhvXc+NK3H8L9gs9XXWW+S/oPxnZ/oPun6bjXp6/ySW3ZbZZqG+w/ZbPW11x/benLr+JxNVztrzBP79eGnDgbDTxsMhp8+GAw/Y1r34D9j9TWWX2PsPn/C7XHVD5vwhiDt34fMv9HmMw0GgxHjvk4MP3PC1wLgf8vqayz/6rD+R054PK3/Ve+edW7rH/73rbf6GssPJnqfP+7ewyb8/31c//cM2+C4aTdiAAAA4F/1+H2XXjH+WN/QwWC+wSTHe58w/vsCQy646qabptlAnxnCcbKn/8zE/5ixnWc8b/RgsMcm03ooTANDpvUAmKb076Z/N/276d9N/276d9O/m/7d9O+mfzf9u+nfTf9ikzn+P9uEy9WP3/hV4zddeMU5N71o0r8/9r4Z/+uj/j/xj19/mLzp9fj/YJch41qObb7LYDB4/eobbrzYYDC4aNM5V1xg8ORjK419bJU5ho0/QcBiT3xceDJPPHriy5mefI4Lnnj+9cacNmzIJIOYyOvWvOygnTd7+KWTXi46+c/jyfNLXLTemjNPiDl0ko0m91qd8PwTPpdJO48f+2Jjx770vrvvtfQ+Bx605C67b7vTDjvtsMfyy62w4nIrLrvSSissveMuu+2wzLiPk5mzcbOy4NTM2chJ5+y+1Sees0k/t8nN2egpz9kTz3jPcZteMmHOhv+Lc7bglOds9C4Txjp6xGCbJ6Zm7H9yoRGDA8beWHaGifYtc43d9hVzDB0Mjv3HJzr22gxPvgaHHLbLf+C8JeMv5x9/uUA8b8nFkztvyWDCeUsmnDBh5XEX+14+YbtJf896/N1Tfd6S/dd4dIHB034v6//Ev/X1/2m9Vhry5ERNOGnI+G3G9frHeSYmTNtqE51nYsV0Lpn/pKeNd/TQJ1/Xabzjfy9uyCTzP6XfixvstOMhC4+PuuK4v/X4vx0l7zvWf+Lj5Nbz6Ekup7TvGPaPq/+4d4cb5p103/HayQ/xKetiwhzNMMlGk9t3HLDtNbtMvG+azL5j/V3G/6LxP/YdY/+zC07Yd4wd+yIjBseOvbHc2BuLjhicO/bG8k/cGDW4auyNpbbbc7fthzzx9eppr4PFhjzlBx7D63btSV63U3F+nFWvGwxWvTZ9XpOfziy9bkdOYbz597kHU/x97iu3nf/CwWAwy/jPa+UJY/93pPEOn/J4w/knBlM6/8TgtJv2O+M/PN4n19kTr7Xxu+nFJvN3nrLOZnvaOjt82EQrY2rf12wfth93fa4nn+30HW68fsIcjZjkef/Z1+gJn0vqP+E938SGHDYYMqW5mdz7sKfMzaxTnpupff+y2Pg3GKOmMDdLPHjo4hPmZuS/ODeLTmZuJn4/PLGRg8Gop87N8MFaY9/RjJ+bRaZmbmb+z7xuZgrbj7u+8JN33bHWIStNmJswF/Hr/4TnX+RfnJsh2zz5ulnoiccWGDoYOXJwwLb77rv3suM+Tri53LiPU16DC03NXM74n5nLucfvdYY+fXKevGvXs8cs/++uwYX+1bkcPRg64f+5d5l0sfzn+P5PN/276d9N/276d9O/m/7d9C82meP/oyd8X/CoIWduNP6bMSOufnj2faf1eKex6fr4//i+Tzn+v+/sD189dPDkY1M8Pjtum2fk8dkVx10cvOyE7SY9Pjj+7qk+PvvQMdduPvjvHJ/9t0xYq1PxfUP7/276d9O/m/7d9O+mf7d/tf+q/0fjYNqw/rvp303/bvp307+b/t30LzaZ4//LTPg5gJv3efTM8QdCR+yz8SqPTOvxTmPT9fH/8X2fcvz/kVU23mfo4MnHpnj8f9w2Hcf/V7nrpCMGz+Dj/xPWquP//BP6d9O/m/7d9O+mfzf9u+nfTf9u+nfTv5v+3fTvpn+xyRz/X23CzwGM2GPBBSf8PMCt9x85bFqPdxqbXo//+/f/e9n/d9O/m/7d9O+mfzf9u+nfTf9u+nfTv5v+3fTvpn83/YuNP/4/mOSfPXyj10UUjv//b5tM/w30j1r6b6h/1NJ/I/2jlv4b6x+19N9E/6il/5v0j1r6b6p/1NJ/M/2jlv6b6x+19H+z/lFL/y30j1r6b6l/1NL/LfpHLf230j9q6b+1/lFL/230j1r6b6t/1NL/rfpHLf230z9q6b+9/lFL/x30j1r676h/1NJ/J/2jlv476x+19N9F/6il/676Ry3936Z/1NJ/N/2jlv676x+19N9D/6il/576Ry3999I/aun/dv2jlv576x+19N9H/6il/776Ry3936F/1NJ/P/2jlv776x+19D9A/6il/4H6Ry39D9I/aul/sP5RS/9D9I9a+r9T/6il/7v0j1r6H6p/1NL/MP2jlv6H6x+19H+3/lFL//foH7X0f6/+UUv/9+kftfQ/Qv+opf/79Y9a+h+pf9TS/yj9o5b+R+sftfQ/Rv+opf8H9I9a+n9Q/6il/4f0j1r6f1j/qKX/sWX9R07ldi39jyvrP7Va+n9E/6il//H6Ry39P6p/1NL/BP2jlv4f0z9q6f9x/aOW/ifqH7X0P0n/qKX/J/SPWvqfrH/U0v+T+kct/T+lf9TS/9P6Ry39T9E/aul/qv5RS//T9I9a+p+uf9TS/wz9o5b+Z+oftfQ/S/+opf/Z+kct/c/RP2rpf67+UUv/z+gftfQ/T/+opf/5+kct/T+rf9TS/3P6Ry39P69/1NL/C/pHLf0v0D9q6f9F/aOW/l/SP2rpf6H+UUv/i/SPWvpfrH/U0v/L+kct/b+if9TS/6v6Ry39L9E/aul/qf5RS//L9I9a+n9N/6il/+X6Ry39r9A/aul/pf5RS/+r9I9a+n9d/6il/zf0j1r6f1P/qKX/1fpHLf2v0T9q6f8t/aOW/tfqH7X0/7b+UUv/7+gftfS/Tv+opf/1+kct/b+rf9TS/wb9o5b+N+oftfT/nv5RS/+b9I9a+t+sf9TS/xb9o5b+t+oftfS/Tf+opf/t+kct/b+vf9TS/w79o5b+P9A/aun/Q/2jlv4/0j9q6X+n/lFL/x/rH7X0/4n+UUv/n+oftfS/S/+opf/P9I9a+v9c/6il/936Ry39f6F/1NL/l/pHLf3v0T9q6f8r/aOW/r/WP2rp/xv9o5b+v9U/aul/r/5RS//f6R+19P+9/lFL//v0j1r6/0H/qKX//fpHLf3/qH/U0v8B/aOW/n/SP2rp/6D+UUv/P+sftfR/SP+opf9f9I9a+j+sf9TS/6/6Ry39/6Z/1NL/7/pHJf1HDfSPSvoPHtU/aun/mP5RS//H9Y9a+o/RPyrpP2Sgf9TSf4j+UUv/ofpHLf2H6R+19B+uf9TSf4T+UUv/kfpHLf1n0D9q6T+j/lFL/1H6Ry39Z9I/aun/LP2jlv4z6x+19J9F/6il/6z6Ry39n61/1NJ/Nv2jlv6z6x+19J9D/6il/3P0j1r6z6l/1NL/ufpHLf2fp3/U0v/5+kct/efSP2rp/wL9o5b+c+sftfR/of5RS/959I9a+s+rf9TSfz79o5b+L9I/auk/Wv+opf/8+kct/RfQP2rpv6D+UUv/hfSPWvovrH/U0n8R/aOW/ovqH7X0X0z/qKX/4vpHLf1frH/U0v8l+kct/ZfQP2rpv6T+UUv/pdr7PzJmnEnubum/dHv/yWjpv4z+UUv/ZfWPWvovp3/U0n95/aOW/i/VP2rp/zL9o5b+K+gftfRfUf+opf9K+kct/VfWP2rp/3L9o5b+q+gftfR/hf5RS/9X6h+19H+V/lFL/1X1j1r6r6Z/1NJ/df2jlv5r6B+19H+1/lFL/zX1j1r6r6V/1NJ/bf2jlv7r6B+19F9X/6il/3r6Ry39X6N/1NL/tfpHLf3X1z9q6f86/aOW/q/XP2rp/wb9o5b+b9Q/aum/gf5RS/8N9Y9a+m+kf9TSf2P9o5b+m+gftfR/k/5RS/9N9Y9a+m+mf9TSf3P9o5b+b9Y/aum/hf5RS/8t9Y9a+r9F/6il/1b6Ry39t9Y/aum/jf5RS/9t9Y9a+r9V/6il/3b6Ry39t9c/aum/g/5RS/8d9Y9a+u+kf9TSf2f9o5b+u+gftfTfVf+opf/b9I9a+u+mf9TSf3f9o5b+e+gftfTfU/+opf9ek+8/6r8yrmeolv5vt/6jlv576x+19N9H/6il/776Ry3936F/1NJ/P/2jlv776x+19D9A/6il/4H6Ry39D9I/aul/sP5RS/9D9I9a+r9T/6il/7v0j1r6H6p/1NL/sLb+U/lTDS39D2/rP5Va+r9b/6il/3v0j1r6v1f/qKX/+/SPWvofoX/U0v/9+kct/Y/UP2rpf5T+UUv/o/WPWvofo3/U0v8D+kct/T+of9TS/0P6Ry39P6x/1NL/WP2jlv7H6R+19P+I/lFL/+P1j1r6f1T/qKX/CfpHLf0/pn/U0v/j+kct/U/UP2rpf5L+UUv/T+gftfQ/Wf+opf8n9Y9a+n9K/6il/6f1j1r6n6J/1NL/VP2jlv6n6R+19D9d/6il/xnN/ccMm+xDLf3PbO4/BS39z9I/aul/tv5RS/9z9I9a+p+rf9TS/zP6Ry39z9M/aul/vv5RS//P6h+19P+c/lFL/8/rH7X0/4L+UUv/C/SPWvp/Uf+opf+X9I9a+l+of9TS/yL9o5b+F+sftfT/sv5RS/+v6B+19P+q/lFL/0v0j1r6X6p/1NL/Mv2jlv5f0z9q6X+5/lFL/yv0j1r6X6l/1NL/Kv2jlv5f1z9q6f8N/aOW/t/UP2rpf7X+UUv/a/SPWvp/S/+opf+1+kct/b+tf9TS/zv6Ry39r9M/aul/vf5RS//v6h+19L9B/6il/436Ry39v6d/1NL/Jv2jlv436x+19L9F/6il/636Ry39b9M/aul/u/5RS//v6x+19L9D/6il/w8Gg8HIaTWmZ7CW/j+0/qOW/j/SP2rpf6f+UUv/H+sftfT/ybj+Y2aYVuN6hmrp/1PrP2rpf5f+UUv/n+kftfT/uf5RS/+79Y9a+v9C/6il/y/1j1r636N/1NL/V/pHLf1/rX/U0v83+kct/X+rf9TS/179o5b+v9M/aun/e/2jlv736R+19P+D/lFL//v1j1r6/1H/qKX/A/pHLf3/pH/U0v9B/aOW/n/WP2rp/5D+UUv/v+gftfR/WP+opf9f9Y9a+v9N/6il/9/1j1r6P6J/1NL/Uf2jlv6P6R+19H9c/6il/xj9o5L+T1zV/+la+g/RP2rpP1T/qKX/MP2jlv7D9Y9a+o/QP2rpP1L/qKX/DPpHLf1n1D9q6T9K/6il/0z6Ry39n6V/1NJ/Zv2jlv6z6B+19J9V/6il/7P1j1r6z6Z/1NJ/dv2jlv5z6B+19H+O/lFL/zn1j1r6P1f/qKX/8/SPWvo/X/+opf9c+kct/V+gf9TSf279o5b+L9Q/auk/j/5RS/959Y9a+s+nf9TS/0X6Ry39R+sftfSfX/+opf8C+kct/RfUP2rpv5D+UUv/hfWPWvovon/U0n9R/aOW/ovpH7X0X1z/qKX/i/WPWvq/RP+opf8S+kct/ZfUP2rpv5T+UUv/pfWPWvovo3/U0n9Z/aOW/svpH7X0X17/qKX/S/WPWvq/TP+opf8K+kct/VfUP2rpv5L+UUv/lfWPWvq/XP+opf8q+kct/V+hf9TS/5X6Ry39X6V/1NJ/Vf2jlv6rTab/HEv/twb2zNTSf3XrP2rpv4b+UUv/V+sftfRfU/+opf9a+kct/dfWP2rpv47+UUv/dfWPWvqvp3/U0v81+kct/V+rf9TSf339o5b+r9M/aun/ev2jlv5v0D9q6f9G/aOW/hvoH7X031D/qKX/RvpHLf031j9q6b+J/lFL/zfpH7X031T/qKX/ZvpHLf031z9q6f9m/aOW/lvoH7X031L/qKX/W/SPWvpvpX/U0n9r/aOW/tvoH7X031b/qKX/W/WPWvpvp3/U0n97/aOW/jvoH7X031H/qKX/TvpHLf131j9q6b+L/lFL/131j1r6v03/qKX/bvpHLf131z9q6b+H/lFL/z31j1r676V/1NL/7fpHLf331j9q6b+P/lFL/331j1r6v0P/qKX/fvpHLf331z9q6X+A/lFL/wP1j1r6H6R/1NL/YP2jlv6H6B+19H+n/lFL/3fpH7X0P1T/qKX/YfpHLf0P1z9q6f9u/aOW/u/RP2rp/179o5b+79M/aul/hP5RS//36x+19D9S/6il/1H6Ry39j9Y/aul/jP5RS/8P6B+19P+g/lFL/w/pH7X0/7D+UUv/Y/WPWvofp3/U0v8j+kct/Y/XP2rp/1H9o5b+J+gftfT/mP5RS/+Pl/U/bCq3a+l/Yln/qdXS/yT9o5b+n9A/aul/sv5RS/9P6h+19P+U/lFL/0/rH7X0P0X/qKX/qfpHLf1P0z9q6X+6/lFL/zP0j1r6n6l/1NL/LP2jlv5n6x+19D9H/6il/7n6Ry39P6N/1NL/PP2jlv7n6x+19P+s/lFL/8/pH7X0/7z+UUv/L+gftfS/QP+opf8X9Y9a+n9J/6il/4X6Ry39L9I/aul/sf5RS/8v6x+19P+K/lFL/6/qH7X0v0T/qKX/pfpHLf0v0z9q6f81/aOW/pfrH7X0v0L/qKX/lfpHLf2v0v8p5ht/2dL/6/pHLf2/oX/U0v+b+kct/a/WP2rpf43+UUv/b+kftfS/Vv+opf+39Y9a+n9H/6il/3X6Ry39r9c/aun/Xf2jlv436B+19L9R/6il//f0j1r636R/1NL/Zv2j6bj/xLmH3qJ/NB33f8r6v1X/qKX/bfpHLf1v1z9q6f99/aOW/nfoH7X0/4H+UUv/H+oftfT/kf5RS/879Y9a+v9Y/6il/0/0j1r6/1T/qKX/XfpHLf1/pn/U0v/n+kct/e/WP2rp/wv9o5b+v9Q/aul/j/5RS/9f6R+19P+1/lFL/9/oH7X0/63+UUv/e/WPWvr/Tv+opf/v9Y9a+t+nf9TS/w/6Ry3979c/aun/R/2jlv4P6B+19P+T/lFL/wf1j1r6/1n/qKX/Q/pHLf3/on/U0v/hsv7Dp3K7lv5/Les/tVr6/03/qKX/3/WPWvo/on/U0v9R/aOW/o/pH7X0f1z/qKX/GP2jkv7DBvpHLf2H6B+19B+qf9TSf5j+UUv/4fpHLf1H6B+19B+pf9TSfwb9o5b+M+oftfQfpX/U0n8m/aOW/s/SP2rpP7P+UUv/WfSPWvrPqn/U0v/Z+kct/WfTP2rpP7v+UUv/OfSPWvo/R/+opf+c+kct/Z+rf9TS/3n6Ry39n69/1NJ/Lv2jlv4v0D9q6T+3/lFL/xfqH7X0n0f/qKX/vPpHLf3n0z9q6f8i/aOW/qP1j1r6z69/1NJ/Af2jlv4L6h+19F9I/6il/8L6Ry39F9E/aum/qP5RS//F9I9a+i+uf9TS/8X6Ry39X6J/1NJ/Cf2jlv5L6h+19F9K/6il/9L6Ry39l9E/aum/rP5RS//l9I9a+i+vf9TS/6X6Ry39X6Z/1NJ/Bf2jlv4r6h+19F+pt/8MU3qwpf/Kvf2nqKX/y/WPWvqvon/U0v8V+kct/V+pf9TS/1X6Ry39V9U/aum/mv5RS//V9Y9a+q+hf9TS/9X6Ry3919Q/aum/lv5RS/+19Y9a+q+jf9TSf139o5b+6+kftfR/jf5RS//X6h+19F9f/6il/+v0j1r6v17/qKX/G/SPWvq/Uf+opf8G+kct/TfUP2rpv5H+UUv/jfWPWvpvon/U0v9N+kct/TfVP2rpv5n+0bj+Mw6m9/6b6x+1rP836x+19N9C/6il/5b6Ry3936J/1NJ/K/2jlv5b6x+19N9G/6il/7b6Ry3936p/1NJ/O/2jlv7b6x+19N9B/6il/476Ry39d9I/aum/s/5RS/9d9I9a+u+qf9TS/236Ry39d9M/aum/u/5RS/899I9a+u+pf9TSfy/9o5b+b39K/1P+++N6hmrpv7f1H7X030f/qKX/vvpHLf3foX/U0n8//aOW/vvrH7X0P0D/qKX/gfpHLf0P0j9q6X+w/lFL/0P0j1r6v1P/qKX/u/SPWvofqn/U0v8w/aOW/ofrH7X0f7f+UUv/9+gftfR/r/5RS//36R+19D9C/wnGjJnoRkv/9+sftfQ/Uv+opf9R+kct/Y/WP2rpf4z+UUv/D+gftfT/oP5RS/8P6R+19P+w/lFL/2P1j1r6H6d/1NL/I/pHLf2P1z9q6f9R/aOW/ifoH7X0/5j+UUv/j+sftfQ/Uf+opf9J+kct/T+hf9TS/2T9o5b+n9Q/aun/Kf2jlv6f1j9q6X+K/lFL/1P1j1r6n6Z/1NL/dP2jlv5n6B+19D9T/6il/1n6Ry39z9Y/aul/jv5RS/9z9Y9a+n9G/6il/3n6Ry39z9c/aun/Wf2jlv6f0z9q6f95/aOW/l/QP2rpf4H+UUv/L+oftfT/kv5RS/8L9Y9a+l+kf9TS/2L9o5b+X9Y/aun/Ff2jlv5f1T9q6X+J/lFL/0v1j1r6X6Z/ND33X+0f9w77mv7R9Nx/4vV/uf5RS/8r9I9a+l+pf9TS/yr9o5b+X9c/aun/Df2jlv7f1D9q6X+1/lFL/2v0j1r6f0v/qKX/tfpHLf2/rX/U0v87+kct/a/TP2rpf73+UUv/7+oftfS/Qf+opf+N+kct/b+nf9TS/yb9o5b+N+sftfS/Rf+opf+t+kct/W/TP2rpf7v+UUv/7+sftfS/Q/+opf8P9I9a+v9Q/6il/4+e7D9s2ozrGaql/53Wf9TS/8f6Ry39f6J/1NL/p/pHLf3v0j9q6f8z/aOW/j/XP2rpf7f+UUv/X+gftfT/pf5RS/979I9a+v9K/6il/6/1j1r6/0b/qKX/b/WPWvrfq3/U0v93+kct/X+vf9TS/z79o5b+f9A/aul/v/5RS/8/6h+19H9A/6il/5/0j1r6P6h/1NL/z/pHLf0f0j9q6f8X/aOW/g/rH7X0/6v+UUv/v+kftfT/u/5RS/9H9I9a+j+qf9TS/zH9o5b+j+sftfQfo39U0n/4QP+opf8Q/aOW/kP/af/O8wJO7/1Hjrs6fJj1H03v/ccbPlz/qKX/CP2jlv4j9Y9a+s+gf9TSf0b9o5b+o/SPWvrPpH/U0v9Z+kct/WfWP2rpP4v+UUv/WfWPWvo/W/+opf9s+kct/WfXP2rpP4f+UUv/5+gftfSfU/+opf9z9Y9a+j9P/6il//P1j1r6z6V/1NL/BfpHLf3n1j9q6f9C/aOW/vPoH7X0n1f/qKX/fPpHLf1fpH/U0n+0/lFL//n1j1r6L6B/1NJ/Qf2jlv4L6R+19F9Y/6il/yL6Ry39F9U/aum/mP5RS//F9Y9a+r9Y/6il/0v0j1r6L6F/1NJ/Sf2jlv5L6R+19F9a/6il/zL6Ry39l9U/aum/nP5RS//l9Y+m4/6jJrp3+Ev1j6bj/k9Z/y/TP2rpv4L+UUv/FfWPWvqvpH/U0n9l/aOW/i+v6T/jv7R1S/9Vavr/a1r6v0L/qKX/K/WPWvq/Sv+opf+q+kct/VfTP2rpv7r+UUv/NfSPWvq/Wv+opf+a+kct/dfSP2rpv7b+UUv/dfSPWvqvq3/U0n89/aOW/q/RP2rp/1r9o5b+6+sftfR/nf5RS//X6x+19H+D/lFL/zfqH7X030D/qKX/hvpHLf030j9q6b+x/lFL/030j1r6v0n/qKX/pvpHLf030z9q6b+5/lFL/zfrH7X030L/qKX/lvpHLf3fon/U0n8r/aOW/lvrH7X030b/qKX/tvpHLf3fqn/U0n87/aOW/tvrH7X030H/qKX/jvpHY/ufP2r677+T/lHL+t9Z/6il/y76Ry39d9U/aun/Nv2jlv676R+19N9d/6il/x76Ry3999Q/aum/l/5RS/+36x+19N9b/6il/z76Ry3999U/aun/Dv2jlv776R+19N9f/6il/wH6Ry39D9Q/aul/kP5RS/+D9Y9a+h+if9TS/536Ry3936V/1NL/UP2jlv6H6R+19D9c/6il/7v1j1r6v0f/qKX/e/WPWvq/T/+opf8R+kct/d+vf9TS/0j9o5b+R+kftfQ/Wv+opf8x+kct/T+gf9TS/4P6Ry39P6R/1NL/w/pHLf2P1T9q6X+c/lFL/4/oH7X0P17/qKX/R/WPWvqfoH/U0v9j+kct/T+uf9TS/0T9o5b+J+kftfT/hP5RS/+T9Y9a+n9S/6il/6f0j1r6f1r/qKX/KfpHLf1P1T9q6X+a/lFL/9P1j1r6n6F/1NL/TP2jlv5n6R+19D9b/6il/zn6Ry39z9U/aun/Gf2j6bn/jP+4d/h5+kfTc/+J1//5T+8/4r86rmeolv6ftf6jlv6f0z9q6f95/aOW/l/QP2rpf4H+UUv/L+oftfT/kv5RS/8L9Y9a+l+kf9TS/2L9o5b+X9Y/aun/Ff2jlv5f1T9q6X+J/lFL/0v1j1r6X6Z/1NL/a/pHLf0v1z9q6X+F/lFL/yv1j1r6X6V/1NL/6/pHLf2/oX/U0v+b+kct/a/WP2rpf43+UUv/b+kftfS/Vv+opf+39Y9a+n9H/6il/3X6Ry39r9c/aun/Xf2jlv436B+19L9R/6il//f0j1r636R/1NL/Zv2jlv636B+19L+1rv/tY6Zmq5b+t9X1nzot/W/XP2rp/339o5b+d+gftfT/gf5RS/8f6h+19P+R/lFL/zv1j1r6/1j/qKX/T/SPWvr/VP+opf9d+kct/X+mf9TS/+f6Ry3979Y/aun/C/2jlv6/1D9q6X+P/lFL/1/pH7X0/7X+UUv/3+gftfT/rf5RS/979Y9a+v9O/6il/+/1j1r636d/1NL/D1PoP+y/Ma5nqJb+91v/UUv/P+oftfR/QP+opf+f9I9a+j+of9TS/8/6Ry39H9I/aun/F/2jlv4P6x+19P+r/lFL/7/pH7X0/7v+UUv/R/SPWvo/qn/U0v8x/aOW/o/rH7X0H6N/VNJ/xED/qKX/EP2jlv5D9Y9a+g/TP2rpP1z/qKX/CP2jlv4j9Y9a+s+gf9TSf0b9o5b+o/SPWvrPpH/U0v9Z+kct/WfWP3qy/xZDBoPpuP8s+kct639W/aOW/s/WP2rpP5v+UUv/2fWPWvrPoX/U0v85+kct/efUP2rp/1z9o5b+z9M/aun/fP2jlv5z6R+19H+B/lFL/7n1j1r6v1D/qKX/PPpHLf3n1T9q6T+f/lFL/xfpH7X0H61/1NJ/fv2jlv4L6B+19F9Q/6il/0L6Ry39F9Y/aum/iP5RS/9F9Y9a+i+mf9TSf3H9o5b+L9Y/aun/Ev2jlv5L6B+19F9S/6il/1L6Ry39l9Y/aum/jP7RdNl/+LirE/dfVv9ouuw//urE/ZfTP2rpv7z+UUv/l+oftfR/mf5RS/8V9I9a+q+of9TSfyX9o5b+K+sftfR/uf5RS/9V9I9a+r9C/6il/yv1j1r6v0r/qKX/qvpHLf1X0z9q6b+6/lFL/zX0j1r6v1r/qKX/mvpHLf3X0j9q6b+2/lFL/3X0j1r6r6t/1NJ/Pf2jlv6v0T9q6f9a/aOW/uvrH7X0f53+UUv/1+sftfR/g/5RS/836h+19N9A/2hs/9sGg8H03n9D/aOW9b+R/lFL/431j1r6b6J/1NL/TfpHLf031T9q6b9Za/+ZpvxwS//NW/v/Ey3936x/1NJ/C/2jlv5b6h+19H+L/lFL/630j1r6b61/1NJ/G/2jlv7b6h+19H+r/lFL/+30j1r6b69/1NJ/B/2jlv476h+19N9J/6il/876Ry39d9E/aum/q/5RS/+36R+19N9N/6il/+76Ry3999A/aum/p/5RS/+99I9a+r9d/6il/976Ry3999E/aum/r/5RS/936B+19N9P/6il//76Ry39D9A/aul/oP5RS/+D9I9a+h+sf9TS/xD9o5b+79Q/aun/Lv2jlv6H6h+19D9M/6il/+H6Ry39361/1NL/PfpHLf3fq3/U0v99+kct/Y/QP2rp/379o5b+R+oftfQ/Sv+opf/R+kct/Y/RP2rp/wH9o5b+H9Q/aun/If2jlv4f1j9q6X+s/lFL/+P0j1r6f0T/qKX/8fpHLf0/qn/U0v8E/aOW/h/TP2rp/3H9o5b+J+oftfQ/Sf+opf8n9I9a+p+sf9TS/5P6Ry39P6V/1NL/0/pHLf1P0T9q6X+q/lFL/9P0j1r6n65/1NL/DP2jlv5n6h+19D9L/6il/9n6Ry39z9E/aul/rv5RS//P6B+19D9P/6il//lV/dc9amq3bOn/2ar+U6+l/+f0j1r6f17/qKX/F/SPWvpfoH/U0v+L+kct/b+kf9TS/0L9o5b+F+kftfS/WP+opf+X9Y9a+n9F/6il/1f1j1r6X6J/1NL/Uv2jlv6X6R+19P+a/lFL/8v1j1r6X6F/1NL/Sv2jlv5X6R+19P+6/lFL/2/oH7X0/6b+UUv/q/WPWvpfo3/U0v9b+kct/a/VP2rp/239o5b+39E/aul/nf5RS//r9Y9a+n9X/6il/w36Ry39b9Q/aun/Pf2jlv436R+19L9Z/6il/y36Ry39b9U/aul/m/5RS//b9Y9a+n9f/6il/x36Ry39f6B/1NL/h/pHLf1/pH/U0v9O/aOW/j/WP2rp/xP9o5b+P9U/aul/l/5RS/+f6R+19P+5/lFL/7v1j1r6/0L/qKX/L/WPWvrfo3/U0v9X+kct/X+tf9TS/zf6Ry39f6t/1NL/Xv2jlv6/0z9q6f97/aOW/vfpH7X0/4P+UUv/+/WPWvr/Uf+opf8D+kct/f+kf9TS/0H9o5b+f9Y/aun/kP5RS/+/6B+19H9Y/6il/1/1j1r6/03/qKX/3/WPWvo/on/U0v9R/aOW/o/pH7X0f1z/qKX/GP2jkv4jB/pHLf2H6B+19B+qf9TSf5j+UUv/4fpHLf1H6B+19B+pf9TSfwb9o5b+M+oftfQfpX/U0n8m/aOW/s/SP2rpP7P+UUv/WfSPWvrPqn/U0v/Z+kct/WfTP2rpP7v+UUv/OfSPWvo/R/+opf+c+kct/Z+rf9TS/3n6Ry39n69/1NJ/Lv2jlv4v0D9q6T+3/lFL/xfqH7X0n0f/qKX/vPpHLf3n0z9q6f8i/aOW/qP1j1r6z69/1NJ/Af2jlv4L6h+19F9I/6il/8L6Ry39F9E/aum/qP5RS//F9I9a+i+uf9TS/8X6Ry39X6J/1NJ/Cf2jlv5L6h+19F9K/6il/9L6Ry39l9E/aum/rP7RdNp/nsEk/ZfTP5pO+z9h4v7L6x+19H+p/lFL/5fpH7X0X0H/qKX/ivpHLf1X0j9q6b+y/lFL/5frH7X0X0X/qKX/K/SPWvq/Uv+opf+r9I9a+q+qf9TSfzX9o5b+q+sftfRfQ/+opf+r9Y9a+q+pf9TSfy39o5b+a+sftfRfR/+opf+6+kct/dfTP2rp/xr9o5b+r9U/aum/vv5RS//X6R+19H+9/lFL/zfoH7X0f6P+UUv/DfSPWvpvqH/U0n8j/aOW/hvrH7X030T/qKX/m/SPWvpvqn/U0n8z/aOW/pvrH7X0f7P+UUv/LfSPWvpvqX/U0v8t+kct/bfSP2rpv7X+UUv/bfSPWvpvq3/U0v+t+kct/bfTP2rpv73+UUv/HfSPWvrvqH/U0n8n/aOW/jvrH7X030X/qKX/rvpHLf3fpn/U0n83/aOW/rvrH7X030P/qKX/nvpHLf330j9q6f92/aOW/nvrH7X030f/qKX/vvpHLf3foX/U0n8//aOW/vvrH7X0P0D/qKX/gfpHLf0P0j9q6X+w/lFL/0P0j1r6v1P/qKX/u/SPWvofqn/U0v8w/aOW/ofrH7X0f7f+UUv/9+gftfR/r/5RS//36R+19D9C/6il//v1j1r6H6l/1NL/KP2jlv5H6x+19D9G/6il/wf0j1r6f1D/qKX/h/SPWvp/WP+opf+x+kct/Y/TP2rp/xH9o5b+x+sftfT/qP5RS/8T9I9a+n9M/6il/8f1j1r6n6h/1NL/JP2jlv6f0D9q6X+y/lFL/0/qH7X0/5T+UUv/T+sftfQ/Rf+opf+p+kct/U/TP2rpf7r+UUv/M/SPWvqfqX/U0v8s/aOW/mfrH7X0P0f/qKX/ufpHLf0/o3/U0v88/aOW/ufrH7X0/6z+UUv/z+kftfT/vP5RS/8v6B+19L9A/6il/xf1j1r6f0n/qKX/hfpHLf0v0j9q6X+x/lFL/y/rH7X0/4r+UUv/r+oftfS/RP+opf+l+kct/S/TP2rp/zX9o5b+l+sftfS/Qv+opf+V+kct/a/SP2rp/3X9o5b+39A/aun/Tf2jlv5X6x+19L9G/6il/7f0j1r6X6t/1NL/2/pHLf2/o3/U0v86/aOW/tfrH7X0/67+UUv/G/SPWvrfqH/U0v97+kct/W/SP2rpf7P+UUv/W/SPWvrfqn/U0v82/aOW/rfrH7X0/77+UUv/O/SPWvr/QP+opf8P9Y9a+v9I/6il/536Ry39f6x/1NL/J/pHLf1/qn/U0v8u/aOW/j/TP2rp/3P9o5b+d+sftfT/hf5RS/9f6h+19L9H/6il/6/0j1r6/1r/qKX/b/SPWvr/Vv+opf+9+kct/X+nf9TS//f6Ry3979M/aun/B/2jlv736x+19P+j/lFL/wf0j1r6/0n/qKX/g/pHLf3/rH/U0v8h/aOW/n/RP2rp/7D+UUv/v+oftfT/m/5RS/+/6x+19H9E/6il/6P6Ry39H9M/aun/uP5RS/8x+kcl/WcY6B+19B+if9TSf6j+UUv/YfpHLf2H6x+19B+hf9TSf6T+UUv/GfSPWvrPqH/U0n+U/lFL/5n0j1r6P0v/qKX/zPpHLf1n0T9q6T+r/lFL/2frH7X0n03/qKX/7PpHLf3n0D9q6f8c/aOW/nPqH7X0f67+UUv/5+kftfR/vv5RS/+59I9a+r9A/6il/9z6Ry39X6h/1NJ/Hv2jlv7z6h+19J9P/6il/4v0j1r6j9Y/auk/v/5RS/8F9I9a+i+of9TSfyH9o5b+C+sftfRfRP+opf+i+kct/RfTP2rpv7j+UUv/F+sftfR/if5RS/8l9I9a+i+pf9TSfyn9o5b+S+sftfRfRv+opf+y+kct/ZfTP2rpv7z+UUv/l+oftfR/mf5RS/8V9I9a+q84Ff0fmPX/cmDPTC39V7L+o5b+K+sftfR/uf5RS/9V9I9a+r9C/6il/yv1j1r6v0r/qKX/qvpHLf1X0z9q6b+6/lFL/zX0j1r6v1r/qKX/mvpHLf3X0j9q6b+2/lFL/3X0j1r6r6t/1NJ/Pf2jlv6v0T9q6f9a/aOW/uvrH7X0f53+UUv/1+sftfR/g/5RS/836h+19N9A/6il/4b6Ry39N9I/aum/sf5RS/9N9I9a+r9J/6il/6b6Ry39N9M/aum/uf5RS/836x+19N9C/6il/5b6Ry3936J/1NJ/K/2jlv5b6x+19N9G/6il/7b6Ry3936p/1NJ/O/2jlv7b6x+19N9B/6il/476Ry39d9I/aum/s/5RS/9d+vqPmJqNWvrv2td/qrT0f5v+UUv/3fSPWvrvrn/U0n8P/aOW/nvqH7X030v/qKX/2/WPWvrvrX/U0n8f/aOW/vvqH7X0f4f+UUv//fSPWvrvr3/U0v8A/aOW/gfqH7X0P0j/qKX/wfpHLf0P0T9q6f9O/aOW/u/SP2rpf6j+UUv/w/SPWvofrn/U0v/d+kct/d+jf9TS/736Ry3936d/1NL/CP2jlv7v1z9q6X+k/lFL/6P0j1r6H61/1NL/GP2jlv4f0D9q6f9B/aOW/h/SP2rp/2H9o5b+x+oftfQ/Tv+opf9H9I9a+h+vf9TS/6P6Ry39T9A/aun/Mf2jlv4f1z9q6X+i/lFL/5P0j1r6f0L/qKX/yfpHLf0/qX/U0v9T+kct/T+tf9TS/xT9o5b+p+oftfQ/Tf+opf/p+kct/c/QP2rpf6b+UUv/s/SPWvqfrX/U0v8c/aOW/ufqH7X0/4z+UUv/8/SPWvqfr3/U0v+z+kct/T+nf9TS//P6Ry39v6B/1NL/Av2jlv5f1D9q6f8l/aOW/hfqH7X0v0j/qKX/xfpHLf2/rH/U0v8r+kct/b+qf9TS/xL9o5b+l+oftfS/TP+opf/X9I9a+l+uf9TS/wr9o5b+V+oftfS/Sv+opf/X9Y9a+n9D/6il/zf1j1r6X61/1NL/Gv2jlv7f0j9q6X+t/lFL/2/rH7X0/47+UUv/6/SPWvpfr3/U0v+7+kct/W/QP2rpf6P+UUv/7+kftfS/Sf+opf/N+kct/W/RP2rpf6v+UUv/2/SPWvrfrn/U0v/7+kct/e/QP2rp/wP9o5b+P9Q/aun/I/2jlv536h+19P+x/lFL/5/oH7X0/6n+UUv/u/SPWvr/TP+opf/P9Y9a+t+tf9TS/xf6Ry39f6l/1NL/Hv2jlv6/0j9q6f9r/aOW/r/RP2rp/1v9o5b+9+oftfT/nf5RS//f6x+19L9P/6il/x/0j1r6369/1NL/j/pHLf0f0D9q6f8n/aOW/g/qH7X0/7P+UUv/h/SPWvr/Rf+opf/D+kct/f+qf9TS/2/6Ry39/65/1NL/Ef2jlv6P6h+19H9M/6il/+P6Ry39x+gflfSfcaB/1NJ/iP5RS/+h+kct/YfpH7X0H65/1NJ/hP5RS/+R+kct/WfQP2rpP6P+UUv/UfpHLf1n0j9q6f8s/aOW/jPrH7X0n0X/qKX/rPpHLf2frX/U0n82/aOW/rPrH7X0n0P/qKX/c/SPWvrPqX/U0v+5+kct/Z+nf9TS//n6Ry3959I/aun/Av2jlv5z6x+19H+h/lFL/3n0j1r6z6t/1NJ/Pv2jlv4v0j9q6T9a/6il//z6Ry39F9A/aum/oP5RS/+F9I9a+i+sf9TSfxH9o5b+i+oftfRfTP+opf/i+kct/V+sf9TS/yX6Ry39l9A/aum/pP5RS/+l9I9a+i+tf9TSfxn9o5b+y+oftfRfTv+opf/y+kct/V8a+//Pf7b/31r6v8z6j1r6r6B/1NJ/Rf2jlv4r6R+19F9Z/6il/8v1j1r6r6J/1NL/FfpHLf1fqX/U0v9V+kct/VfVP2rpv5r+UUv/1fWPWvqvoX/U0v/V+kct/dfUP2rpv5b+UUv/tfWPWvqvo3/U0n9d/aOW/uvpH7X0f43+UUv/1+oftfRfX/+opf/r9I9a+r9e/6il/xv0j1r6v1H/qKX/BvpHLf031D9q6b+R/lFL/431j1r6b6J/1NL/TfpHLf031T9q6b+Z/lFL/831j1r6v1n/qKX/FvpHLf231D9q6f8W/aOW/lvpH7X031r/qKX/NvpHLf231T9q6f9W/aOW/tvpH7X0317/qKX/DvpHLf131D9q6b+T/lFL/531j1r676J/1NJ/V/2jlv5v0z9q6b+b/lFL/931j1r676F/1NJ/T/2jlv576R+19H+7/lFL/731j1r676N/1NJ/X/2jlv7v0D9q6b+f/lFL//31j1r6H6B/1NL/QP2jlv4H6R+19D9Y/6il/yH6Ry3936l/1NL/XfpHLf0P1T9q6X+Y/lFL/8P1j1r6v1v/qKX/e/SPWvq/V/+opf/79I9a+h+hf9TS//36Ry39j9Q/aul/lP5RS/+j9Y9a+h+jf9TS/wP6Ry39P6h/1NL/Q/pHLf0/rH/U0v9Y/aOW/sfpH7X0/4j+UUv/45/Wf4b/7rieoVr6f9T6j1r6n6B/1NL/Y/pHLf0/rn/U0v9E/aOW/ifpH7X0/4T+UUv/k/WPWvp/Uv+opf+n9I9a+n9a/6il/yn6Ry39T9U/aul/mv5RS//T9Y9a+p+h/yTGzUZL/zP1j1r6n6V/1NL/bP2jlv7n6B+19D9X/6il/2f0j1r6n6d/1NL/fP2jlv6f1T9q6f85/aOW/p/XP2rp/wX9o5b+F+gftfT/ov5RS/8v6R+19L9Q/6il/0X6Ry39L9Y/aun/Zf2jlv5f0T9q6f9V/aOW/pfoH7X0v1T/qKX/ZfpHLf2/pn/U0v9y/aOW/lfoH7X0v1L/qKX/VfpHLf2/rn/U0v8b+kct/b+pf9TS/2r9o5b+1+gftfT/lv5RS/9r9Y9a+n9b/6il/3f0j1r6X6d/1NL/ev2jlv7f1T9q6X+D/lFL/xv1j1r6f0//qKX/TfpHLf1v1j9q6X+L/lFL/1v1j1r636Z/1NL/dv2jlv7f1z9q6X+H/lFL/x/oH7X0/6H+UUv/H+kftfS/U/+opf+P9Y9a+v9E/6il/0/1j1r636V/1NL/Z/pHLf1/rn/U0v9u/aOW/r/QP2rp/0v9o5b+9+gftfT/lf5RS/9f6x+19P+N/lFL/9/qH7X0v1f/qKX/7/SPWvr/Xv+opf99+kct/f+gf9TS/379o5b+f9Q/aun/gP5RS/8/6R+19H9Q/6il/5/1j1r6P6R/1NL/L/pHLf0f1j9q6f9X/aOW/n/TP2rp/3f9o5b+j+gftfR/VP+opf9j+kct/R/XP2rpP0b/qKT/qIH+UUv/IfpHLf2H6h+19B+mf9TSf7j+UUv/EfpHLf1H6h+19J9B/6il/4z6Ry39R+kftfSfSf+opf+z9I9a+s+sf9TSfxb9o5b+s+oftfR/tv5RS//Z9I9a+s+uf9TSfw79o5b+z9E/auk/p/5RS//n6h+19H+e/lFL/+frH7X0n0v/qKX/C/SPWvrPrX/U0v+F+kct/efRP2rpP6/+UUv/+fSPWvq/SP+opf9o/aOW/vPrH7X0X0D/qKX/gvpHLf0X0j9q6b+w/lFL/0X0j1r6L6p/1NJ/Mf2jlv6L6x+19H+x/lFL/5foH7X0X0L/qKX/kvpHLf2X0j9q6b+0/tF01x8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+H/swIEAAAAAAJD/ayNUVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVYQcOBAAAAACA/F8boaqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqgo7cCAAAAAAAOT/2ghVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV2IEDEgAAAABB/1+3I1AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAG4KAAD//xgWBuA=") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x2029c1b, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$exfat(0x0, &(0x7f00000011c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x84c00, 0x0, 0x0, 0x0, &(0x7f0000000000)) 12m16.981908481s ago: executing program 36 (id=686): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$xfs(&(0x7f0000000800), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000), 0x1, 0xb95a, &(0x7f0000017a80)="$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") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x2029c1b, 0x0, 0x1, 0x0, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$exfat(0x0, &(0x7f00000011c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x84c00, 0x0, 0x0, 0x0, &(0x7f0000000000)) 10m23.550425562s ago: executing program 9 (id=1247): syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x141000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="81b641f1f3843704b6", 0x9}], 0x1}, 0x48005) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f0000000480)=[{0x2, 0xffffffffffffffdf, {0x2}, {0x1, 0x0, 0x5}, 0x2, 0x1}, {0x1, 0x1, {0x0, 0x0, 0x2}, {0x0, 0x1, 0x1}, 0xfe}], 0x40) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r4, {0xfffd, 0x10}, {0x1, 0x1}, {0xfff2, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x840) 10m21.960261177s ago: executing program 9 (id=1255): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c6f203cb1276bfdbb4ddffffff7f82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc2880072599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd01008e49f4a94608c9a20819e02fc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d81006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864010067d6bab101446ebfe3fdeed7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab53038010000004abbfc59d6d1b18fe380df4bf024f120bd755d82033f2fb7d8fc9e0de834f7646c8dd27da1297d0c77b294e097e293db7f002c0024ab2fb4d32972cba6f49051cec1ff5d16231bbb90a2d201a500000000000000007700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f8107671141ffffffe0c7d8e94a27a06a4e3d9acee835fd0571e5bbb3e6d2b5eba505000000968983811f832dc5390f83e817c602c4f1f0d0504255c22ee8674053d0e160e5255366139bbe5863e23c3dd42d21f542816edf56a93d0a7e6f08f9ffffff64875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430fe77ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b1da97c971c8c84a427edc3492b97e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d156b059a718f6b10274b077a710f27ab8ee953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c5d057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9e45a35adbf0b9312be929863f000000000000004a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb2b5f59dfead7ac6e7fa84746e2e425769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c0002ea00000000009aa38a05e70591d5cdab1c488ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8adeaad7d3328fbb6e279f745d2872f0208635e465ca443c3a64c7803760880af23fb3f430a0311fffc96dd13b951642f1433f65b4e170a62a5f7b7d0f9d5cef0d17289c43d4aee0001f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2c7481ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7c86d961f525f799b4517141f018af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630e7fa0c2261bc2d5de32ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f297661d3f8ba21c65badf55d1859581f9e7ef3e2693b46a8fc85be061ce79a08002c04dc04de8b6536123b24be2ef80eb06b2db900fb30596c1574b2a31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d601000000037426f643797be3e93da96b5643d3feed0b7c885d06006b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfaee5d9c1689a3bafc0d3b51b5a3bfd6007954c36d532960964183842601e5364ecb6ad9168040388c7640bfa2f88643de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e63daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6f00003a73345b841d04a02bf441955b932c59608a555bc44873272812e0fb874618a0b56b4cf44990f60000000000000000000000b20000da0ca6797590ed13b0bccf71a39e05e877893646d185a77882f866785af6b0149e336c31fb177e3e85f4c60cd4de4ce6ea73a95f434328620fa493937386ad2e2a0d60eb815aa05c33e02c32276dab36d14c63af66a31409ab2a403ec3c7a4e07bd745efa2835a8c932f22aa6da40af9bcdf808b916bc8deb37d5b8c422b65c42d17e61751c561ce775a31b52703d398d52694cfbb7d2b3791b030093b321d9f16b2f06676cf94d75cbba6491ae0b5a16ce92320321314d8d2e88d1cd7e7b1216bdaecba309a38e107103e649d46958cc6ba2d660dd41b78d832beb7206ae01508377273ea96e40760410aeed1866971e04f578e9d856d01000000045aea928f5f669be0636dc3f34f90c34531735f271527412d1ae755a9243da523d713071f9370b509a34eeb46415b2f0d271a7072cbd17e293f20132e6c15756e92776c6a0d7c3a9f512ce17edf3f1ea190853bbf93e220a6ce968b79d504c057000e7d8f8249a8158e68a90bbea8bfab2bd3c067c28e185fe62ce7020f5282cf045b9c790984c6fb65fd3187bd8bfcbe663df6b7770000f58fbad41e6eee5c9595950c4172b9c925403b2f99bbf3cb1981bb0d14bded8eae35e08278020a1ec7f508628056fd3d408a02a1cf8594bcbb21a88f477673442804f714212d000045b9f563b5352fe460a30489b1b6a6d37daead86151492f7fd4b5c64007b68a1b04027eac124478a2ef7f59fe472795785de83578cb96334e0f7c1370dc397d3aa42d937b5718b7610cdcdfe104db7801ec74980b8b111a2748321f81512e4204eb2b024b9fc9e0f257f8c6037b93b2caa236d4354b32434d5a6b01e00000000ee2ea723ea2e1accb97a200609c77e0000000000000000d3a54ccd6e13a966801e9341260d6cbce5fe03999214462cbaa297448677ab659102d0f430fbeae119a7ef2e962d2829d4dd2201c4b30d491269594c88252fbd09aced90609851bd9e5c307e7e0d39e73579c1f3563eff1a6237d3699d61acdc8e36010d76093ddd237df1c4181b0a0c4543b4249e9ff2f5e8b5e0ba2048d542de40f643fda4036124b8feb2dd45d0fa52300518c8052cc09ad73f89734fce82cc627356aa2c651ed2644f34cfbc32e8b29cf29e895e43b473ddb9a43421b4b25f8bbce8e2d7cb8547d156d5972021ae4c9e30f85413276ddebde55999d2ec3c524632b74d703147ba09e0dcb26c4b89636d28428b67e955f53bfd0c9eeb7a9d17000000000096cd8ecf1c511eea07aefa1c5cae1841efa9329d80eafefe00000000000000009111274a44c722ff9f5151aa7cb99ea3e8b2c51eadbd2d0ba1a25b08cc3e67cd186c12ea62a55ff905388bb30d1a63d42593c9aea3a84f5a6fc470d8aaaafeccb373ca26c3685679e6a048af19fca3fc5315a33687"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], 0x0, 0x2, 0x0, 0x0, 0x0, 0xd5e93709d453f02a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 10m21.636528602s ago: executing program 9 (id=1257): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r1 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = openat$cgroup_pressure(r2, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r3, &(0x7f0000000040)={'some', 0x20, 0x17e, 0x20, 0x100002}, 0x2f) r4 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xd) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000040)=0x5) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 10m19.550666164s ago: executing program 9 (id=1262): syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000500)='./bus\x00', 0x10418, &(0x7f0000000040)=ANY=[@ANYRES8=0x0, @ANYRESOCT=0x0], 0xfe, 0x4b1, &(0x7f0000001d00)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x31) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x1) fchdir(r2) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) pidfd_send_signal(r2, 0x3f, &(0x7f0000001300)={0x2a, 0x5, 0x2}, 0x0) r3 = open(&(0x7f00000003c0)='.\x00', 0x100, 0x97) getdents(r3, &(0x7f0000001fc0)=""/184, 0xb8) 10m18.934946853s ago: executing program 9 (id=1270): syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x358, 0x7fffffffefff) 10m18.033054857s ago: executing program 9 (id=1274): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000000000004000000030006000000000002000000ac1414000000000000000000020001000000000000000002fffffffb030005000000000002"], 0x50}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x6c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10m17.717653541s ago: executing program 37 (id=1274): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000000000004000000030006000000000002000000ac1414000000000000000000020001000000000000000002fffffffb030005000000000002"], 0x50}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x6c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23.14258867s ago: executing program 2 (id=3036): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000480)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x10c4, 0x0, 0x0, 0x80000}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, r6}}) io_uring_enter(r3, 0x3516, 0x0, 0x0, 0x0, 0x0) 20.634989857s ago: executing program 2 (id=3041): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_open_dev$video4linux(&(0x7f0000000040), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000340)={0x0, 0x0, 0x3013}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) ptrace(0x10, 0x1) 19.416624425s ago: executing program 2 (id=3043): bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e0001006970366772657461700000001800028014000700fc00000000000000000000000000000008000a00", @ANYRES32=r6], 0x54}}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newlink={0x50, 0x10, 0xf11, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x104}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x20, 0x20}}}}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 18.612172697s ago: executing program 2 (id=3048): clock_gettime(0xd112a9f7bf8269d7, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0xb, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) init_module(0x0, 0x78, 0x0) r1 = fsopen(&(0x7f0000000100)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='source', &(0x7f0000000380)='//\xf2b\x06\b\xba\xdfXo\xdc\xea\x95\x9a\x82\x10\x97W\x8f7\x98\x9b/Q9\xf9\rmD\x94)U\xdb\x15X.I\n}\xf3\x9d\xe4_\x05\x9cqf4I^#b?9\xde\xafu\'\x83L\xe0\x97\xe1n_\xa4%\xb1\x97\x93\xafv\xce\x14\\//\x00\x00\xa7\xfb\xf4\x84\x1fA\xeas^\xef\xa2\x85\xa3!\xfb\x93\xd7R\xab2\x1eW\xe9h\x9b\xf7ul\xf9D\xd4\x82X5\x13\xaa\x87\xf9\xba\xa9m\x14\x14R_\x9a\\>4\xce\x8e_#\xf8D\xb1\xdep\x01\xcc:\xa6\xc5n\xeb\xab\xf70\x99\xef\x8b0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=@getchain={0x44, 0x11, 0x839, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r3, {0x6, 0x6}, {0xd}, {0x11, 0xffff}}, [{0x8, 0xb, 0xfffffffb}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x84}, 0x0) socket$xdp(0x2c, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x12, 0x4, 0x4, 0x1, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000000)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x8004040}, 0x0) 16.376227819s ago: executing program 6 (id=3056): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x800) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x4000)=nil, 0x4000, 0x4, 0x200000006c832, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x200}, 0x8) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmsg$unix(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000000)=0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r3, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000980)}, 0xe900) syz_emit_ethernet(0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004500002800000000002c9078ac1414bbac1414aa000000000a769f4653bcd2c577d519446136800f4f4d7ef1db1ac71ee864521a75badc4bf60d40b03cdbcc57a528f9c21d0d1792f129840ac8d8e15d5a3418233f3e9a5830ffb6b2102b22e44aa4b6dfff9f56c44685eb20b1d918503dcfdbe2aaceac71fa350d1bf534121cf5754ea2e03f3c60ec615c56920495b4e77684b325d2b8d6fb65f092123e04b01423fe126533af1cec536308ac2ceef9e6c04a9dfd9ab808342bf39b5541056eed8a0b6d11fd19268e", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) 16.34684785s ago: executing program 2 (id=3057): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@mss, @sack_perm, @mss={0x2, 0x1}, @window, @window={0x3, 0x0, 0xfffc}, @timestamp, @timestamp], 0x7) 15.042069389s ago: executing program 4 (id=3060): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) 8.1813363s ago: executing program 3 (id=3062): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000078000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x3806b000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8002, 0x0) read$msr(r0, &(0x7f0000019540)=""/102400, 0x19000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005680), 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) 8.17943609s ago: executing program 6 (id=3063): socket$inet_smc(0x2b, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000180)={0x4, 0x32, 0x8, {0x6, 0x7}, 0xf07b, 0x2}) openat$drirender128(0xffffffffffffff9c, 0x0, 0x100, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x7) set_mempolicy(0x4005, &(0x7f0000000280)=0x103, 0x4) poll(&(0x7f0000000100)=[{}], 0x64, 0x603) 8.16286612s ago: executing program 8 (id=3064): r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r5, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 8.085525041s ago: executing program 4 (id=3065): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x38, 0x140d, 0x20, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004800}, 0x40000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xffd8) 6.277638548s ago: executing program 6 (id=3066): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) fanotify_mark(0xffffffffffffffff, 0x105, 0x40009975, 0xffffffffffffffff, 0x0) 6.276348848s ago: executing program 8 (id=3067): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x7) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = getpid() syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_pidfd_open(r0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) pselect6(0x40, &(0x7f0000000000)={0x3, 0x1000000000000000, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0xfff, 0x0, 0x8, 0x0, 0x0, 0x2, 0x100000000004}, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 6.240212419s ago: executing program 3 (id=3068): setsockopt(0xffffffffffffffff, 0xff, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='rcu_utilization\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=@getchain={0x44, 0x11, 0x839, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r3, {0x6, 0x6}, {0xd}, {0x11, 0xffff}}, [{0x8, 0xb, 0xfffffffb}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x84}, 0x0) socket$xdp(0x2c, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x12, 0x4, 0x4, 0x1, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000000)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x8004040}, 0x0) 3.810327364s ago: executing program 4 (id=3069): socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, 0x0, 0x2040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)=r3}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r2, &(0x7f0000000780)}, 0x20) 3.780113075s ago: executing program 8 (id=3071): io_uring_setup(0x6ec3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102400, 0x19000) r1 = syz_open_dev$cec(0x0, 0x0, 0x0) ioctl$CEC_S_MODE(r1, 0x40046109, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) syz_open_dev$video4linux(&(0x7f0000000040), 0x7fff, 0x48b03) recvmmsg(0xffffffffffffffff, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x2000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') preadv(r2, &(0x7f0000002380)=[{&(0x7f0000000200)=""/122, 0x7a}], 0x1, 0x0, 0x0) 3.637022497s ago: executing program 6 (id=3072): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x14, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ba}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000000}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x1e}}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}]}, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d80)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76ea090000000000009ba56a88ca", 0x0, 0x6400, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.620670237s ago: executing program 3 (id=3073): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 2.575895592s ago: executing program 4 (id=3074): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="14005c44ad2f2cc2aa8af600930800000206010200000000000000000000000e9167a8409e29e75983ee5bebecb031598a042b902645d8ad68de936962959e6693164ffda2b576495a43f5b46cc381a1057dc307df04fa47812c0149f8092f9fbd229d1c4bec3b70f02520a509bcde8fdcf0a5b600"], 0x14}, 0x1, 0x0, 0x0, 0xc040}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x20) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24005040) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000100)='%6b\xaa\xe3\x8fa\x8e\xdc\xcc\xb5\x05\x83?3\xf1\x9c\'\x84J\xd8\x04\x12\x9f\x05\x00\x00\x00\x83\xd8\xaa\xb4\xaa\x871Ojc\\Ox\xcc\xa0e\xb3\x86\v\x83\x84\x9c\v\xb9\x92\f\xb9\x82\xeb\x1bXA7y\xb4\x18g\xec\xe7\xd9h\xf2U\x83e\xba\xfe\x80\xbe\x92\xb5\xe2 !@\v\xe8\xc0\x9f\xaf\xcc\xc6\\\xa3^#\xccZ\x19\'OPH&s\x94\x91\x03\xf6\xd6\xa3$\x02\xf8^f\f`', 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x1ffffff) r4 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r3, 0x4068aea3, &(0x7f00000002c0)) ioctl$vim2m_VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000280)={0xf0f022}) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000000c0)={0x2, @win={{0xdd52, 0xc, 0x40, 0xe0fd}, 0x0, 0x2, 0x0, 0xc, &(0x7f0000000380)="e378aa62443b7fd1abf0e38dfa83979c380d38b06d6c93ffd0470d6389f572ef4828329383", 0x6}}) 2.566249503s ago: executing program 8 (id=3075): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x800) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x4000)=nil, 0x4000, 0x4, 0x200000006c832, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x200}, 0x8) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmsg$unix(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000000)=0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r3, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000980)}, 0xe900) syz_emit_ethernet(0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004500002800000000002c9078ac1414bbac1414aa000000000a769f4653bcd2c577d519446136800f4f4d7ef1db1ac71ee864521a75badc4bf60d40b03cdbcc57a528f9c21d0d1792f129840ac8d8e15d5a3418233f3e9a5830ffb6b2102b22e44aa4b6dfff9f56c44685eb20b1d918503dcfdbe2aaceac71fa350d1bf534121cf5754ea2e03f3c60ec615c56920495b4e77684b325d2b8d6fb65f092123e04b01423fe126533af1cec536308ac2ceef9e6c04a9dfd9ab808342bf39b5541056eed8a0b6d11fd19268e", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) 2.454334364s ago: executing program 6 (id=3076): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, r1, 0x2000) socket$inet6_sctp(0xa, 0x1, 0x84) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000340)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="78030000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r5], 0x378}}, 0x0) 1.923221742s ago: executing program 3 (id=3077): r0 = socket$kcm(0x2, 0xa, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x801, 0x84) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8916, &(0x7f0000000000)={'wlan1\x00', @random="0200ff7fdfff"}) 1.736792554s ago: executing program 4 (id=3078): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="e0", 0x1}], 0x1, 0x0, 0x0, 0x801}, 0x40018c7) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmmsg$inet6(r3, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000006c0)="1786620fbcf0", 0x6}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000000000000029000000360000000c020000c910ff01000000000000000000000000000100000000200000000000000029000000040000002f00000000000000c20400001000000018000000000000ff28000000005f2010a9806e22c7a75f7e2235d41a5a4e8da046acd6a5c6d0a83802dd4e63c81ff0a47195af409d03"], 0x68}}], 0x1, 0x40088c4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r4, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r5, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 1.284516241s ago: executing program 38 (id=3057): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@mss, @sack_perm, @mss={0x2, 0x1}, @window, @window={0x3, 0x0, 0xfffc}, @timestamp, @timestamp], 0x7) 1.262132041s ago: executing program 3 (id=3080): socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x10) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 1.260439352s ago: executing program 8 (id=3081): open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x6) getpgrp(0x0) epoll_create(0x800002) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x3c1, 0x3, 0xb50, 0x0, 0xc8, 0x8, 0x920, 0x5803, 0xa80, 0x2e8, 0x2e8, 0xa80, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [0x0, 0x0, 0xff000000], 'vlan0\x00', 'geneve1\x00', {}, {0xff}}, 0x0, 0x8b0, 0x920, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@u32={{0x7e0}, {[{[{0x5, 0x3}, {0x10}, {0x6f0e7d3d, 0x1}, {0x1, 0x3}, {0x9}, {0xb, 0x1}, {0x7fffffff, 0x1}, {0x7, 0x2}, {0x1, 0x2}, {0x4, 0x51495059c89c080}, {0x8}], [{0x60, 0x5}, {0x9, 0x3}, {0x800, 0x9d78}, {0x6, 0x81}, {0x5, 0x7}, {0x80000, 0x10001}, {0x2, 0x5}, {0xd, 0xfffffffd}, {0x6, 0x800}, {0x4, 0xf}, {0x80, 0xffff}], 0x2, 0x7}, {[{0x7ec5}, {0x6, 0x2}, {0xe0000, 0x2}, {0x1, 0x2}, {0xfffffffd, 0x1}, {0x8000, 0x2}, {0x200, 0x1}, {0x7, 0x2}, {0x7}, {0x4, 0x3}, {0x8, 0x3}], [{0x7, 0x9}, {0x3, 0x4}, {0x2, 0x7}, {0x7fbb, 0x1ff}, {0x2, 0x7}, {0x5, 0x100}, {0x2a, 0x101}, {0x8, 0x6}, {0x1000, 0xfffffd46}, {0x91f, 0x3ff}, {0xc, 0x3}], 0xb, 0xa}, {[{0x7, 0x2}, {0x7}, {0x80000001, 0x1}, {0xafa, 0x1}, {0x3}, {0xfffffff8, 0x3}, {0x85, 0x2}, {0xa4b, 0x2}, {0x3, 0x2}, {0xfffff7f0, 0x1}, {0x100}], [{0xb866, 0x42}, {0x200, 0xffffffff}, {0x5, 0x3}, {0x5, 0x400}, {0xf062, 0x2}, {0x80e8, 0x100}, {0xe, 0x9}, {0x7, 0x1}, {0x2, 0x4}, {0x9, 0x80000000}, {0xe1a, 0x3}], 0x2, 0x8}, {[{0x5, 0x1}, {0xcfd, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0xfffff000}, {0x100, 0x3}, {0x9dc, 0x1}, {0x1, 0x2}, {0x6, 0x2}, {0x2, 0x3}, {0x2}], [{0x9, 0x5}, {0x0, 0x36}, {0x5, 0x3}, {0xfffffff9, 0x7}, {0x7, 0x200}, {0xf91, 0x2}, {0x3ff, 0x8}, {0x9, 0xe}, {0x8, 0x8000006}, {0xf, 0x442b}, {0x9, 0xe1f3}], 0x4, 0xb}, {[{0xe0, 0x2}, {0x1, 0x3}, {0x200, 0x1}, {0xb7b, 0x24ad23d8db3ef6a8}, {0x1, 0x2}, {0x1, 0x1}, {0x2a4a}, {0x101}, {0x3, 0x3}, {0x5, 0x1}, {0x9, 0x1}], [{0x8001, 0x10000}, {0x3, 0xb}, {0x2, 0x1}, {0x5, 0xc}, {0x4, 0xd23c}, {0x7, 0x1}, {0xeb9, 0xa3d0}, {0x6}, {0xfffffffc, 0x2}, {0x9, 0xb6}, {0x7, 0x80000001}], 0x4, 0xb}, {[{0x8, 0x1}, {0x5, 0x3}, {0x100}, {0x5, 0x1}, {0x0, 0x2}, {0x4, 0x3}, {}, {0x1, 0x2}, {0x101, 0x2}, {0x4, 0x3}, {0x81, 0x1}], [{0xfffffffd, 0x6}, {0x9, 0x7}, {0x3e8a2173, 0x6}, {0x5, 0x6}, {0x1, 0x8}, {0x8, 0x5}, {0x9, 0x2}, {0x50bf}, {0x6, 0x3}, {0x1, 0xfffffff7}, {0x2, 0x80000001}], 0x7, 0x1}, {[{0x4, 0x2}, {0x401, 0x3}, {0x5, 0x3}, {0x8, 0x2}, {0x934, 0x1}, {0x3}, {0x531, 0x2}, {0x9, 0x1}, {0x3}, {0x75ae, 0x3}, {0x1}], [{0x10, 0x1a}, {0x5}, {0x20000, 0x8001}, {0xfffffff7, 0x8}, {0x80000001, 0x2}, {0xb30d, 0x2}, {0x0, 0x7fffffff}, {0x80, 0x5}, {0xa, 0x8}, {0xee, 0xa}, {0x24c3, 0x437}], 0xb, 0x1}, {[{0x2, 0x1}, {0x9, 0x1}, {}, {0x5, 0x2}, {0xc00}, {0x10001, 0x1}, {0x7f, 0x1}, {0x9, 0x3}, {0x30, 0x1}, {0x5, 0x3}, {0xd}], [{0x7, 0x80000000}, {0x400, 0x3}, {0x9, 0x4}, {0x1, 0x9}, {}, {0x1ff, 0xfc}, {0xfd}, {0x5, 0x3}, {0x10001, 0x77}, {0x8, 0xb80}, {0x8, 0x800001ff}], 0xa, 0x1}, {[{0x8}, {0xfffffbff}, {0x401}, {0xff, 0x2}, {0xe, 0x2}, {0x9, 0x2}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x509}, {0x9, 0x3}], [{0x8, 0x4}, {0x9, 0x87}, {0x8, 0x4ade}, {0xfff, 0x4}, {0xa2c, 0x4}, {0x6, 0x6b}, {0x5, 0x5}, {0x7, 0xd76}, {0x2, 0x8}, {0x2ea, 0x9}, {0x5, 0x5}], 0x4, 0x3}, {[{0x8001, 0x1}, {0x3, 0x1}, {0x5, 0x2}, {0x5}, {0x8}, {0xc}, {0x2, 0x2}, {0xffff0001, 0x2}, {0x6, 0x3}, {0xe91}, {0x80000001, 0x3}], [{0x1, 0x81}, {0x9, 0x7}, {0x3, 0x7}, {0x401, 0xec}, {0x10001}, {0x1, 0x2}, {0x70, 0x9}, {0xc6, 0x1000}, {0x7ff, 0x708}, {0x7, 0x5}, {0x2, 0x10000}], 0xb, 0x1}, {[{0x8}, {0x4, 0x1}, {0x7}, {0x6, 0x3}, {0x4}, {0xcc, 0x2}, {0xb, 0x2}, {0x4, 0x1}, {0xfffffffb, 0x3}, {0x1, 0x3}, {0x6, 0x2}], [{0x63e2df8a, 0x6}, {0x5, 0x2}, {0x2, 0x401}, {0xff, 0x8008}, {0x5, 0x5f}, {0x7d, 0xa14}, {0x0, 0x5}, {0x3, 0x372}, {0xb, 0x6}, {0x0, 0xcaf}, {0x5, 0x4}], 0x4, 0xa}], 0x8}}, @common=@inet=@dscp={{0x28}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x401, 0xfff7, 0x8, 0x1, 0x0, "f4f373d196b068477bf1c55ee0269727152a61d42288bffba02c5f4813ee70966ec57a6905fc9dfc91200cc4815d73bc49557566701e806a1b11633df8e77785"}}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xbb0) 461.437634ms ago: executing program 4 (id=3082): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40dddb51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42553ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000000509619f5f0cbc72eebc653946d3552236f0dfe485cfa71bd69f4ded6e131128c3875b785875addfcbd5931c12adbef75535e694f3a19f28f9f99fa32e8ff66e7b1ff674434fb63ba0e28aadccf77d387525c98e81476058c958eaccfa7d251d0671222dc9d06485f7f690d3d4227bd21bd7ff8338617705b7faec47c86789a488b43d0fedf1b0ee05d65c677ced1e8214b2f6cb74d73886eb"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0xf3a, 0x0) write$binfmt_misc(r5, &(0x7f0000000980), 0xfdef) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) read$FUSE(r4, &(0x7f0000000980)={0x2020}, 0x2020) 235.916786ms ago: executing program 3 (id=3083): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) fanotify_mark(0xffffffffffffffff, 0x105, 0x40009975, 0xffffffffffffffff, 0x0) 207.92µs ago: executing program 6 (id=3084): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) 0s ago: executing program 8 (id=3085): connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f00000000c0)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2842, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac0109029c000100000400090400bf900b64ea00090587", @ANYRES16], 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7}, 0x38) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000040)=""/4092, 0xffc) kernel console output (not intermixed with test programs): [ 265.474353][ T7965] netlink: 'syz.8.908': attribute type 1 has an invalid length. [ 265.632633][ T7965] 8021q: adding VLAN 0 to HW filter on device bond1 [ 265.811999][ T7967] 8021q: adding VLAN 0 to HW filter on device bond1 [ 265.851591][ T7967] bond1: (slave vxcan1): The slave device specified does not support setting the MAC address [ 265.907547][ T7967] bond1: (slave vxcan1): Error -95 calling set_mac_address [ 266.107847][ T7969] device gretap1 entered promiscuous mode [ 266.144113][ T7969] bond1: (slave gretap1): making interface the new active one [ 266.163489][ T7969] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 266.483759][ T7991] loop8: detected capacity change from 0 to 512 [ 266.541795][ T7991] ext4: Unknown parameter 'noacl' [ 268.477071][ T8015] lo speed is unknown, defaulting to 1000 [ 269.468937][ T8052] 9pnet_virtio: no channels available for device syz [ 270.430966][ T8067] lo speed is unknown, defaulting to 1000 [ 273.138928][ T8119] bridge: RTM_NEWNEIGH with invalid ether address [ 275.588308][ T8183] loop9: detected capacity change from 0 to 128 [ 275.718619][ T8183] EXT4-fs (loop9): mounted filesystem without journal. Quota mode: none. [ 275.755547][ T8183] ext4 filesystem being mounted at /23/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 276.559338][ T7162] EXT4-fs (loop9): unmounting filesystem. [ 276.636351][ T8214] siw: device registration error -23 [ 277.538030][ T8218] dccp_close: ABORT with 6 bytes unread [ 278.291813][ T8237] lo speed is unknown, defaulting to 1000 [ 278.381917][ T8239] lo speed is unknown, defaulting to 1000 [ 280.562164][ T8317] siw: device registration error -23 [ 287.329236][ T4621] libceph: connect (1)[c::]:6789 error -101 [ 287.338630][ T4621] libceph: mon0 (1)[c::]:6789 connect error [ 287.488166][ T8392] ceph: No mds server is up or the cluster is laggy [ 287.613892][ T4621] libceph: connect (1)[c::]:6789 error -101 [ 287.620852][ T4621] libceph: mon0 (1)[c::]:6789 connect error [ 288.274932][ T8421] overlayfs: failed to clone upperpath [ 288.891755][ T27] kauditd_printk_skb: 57 callbacks suppressed [ 288.891770][ T27] audit: type=1326 audit(1749876912.705:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 288.960023][ T27] audit: type=1326 audit(1749876912.735:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 289.017033][ T8441] overlayfs: failed to clone upperpath [ 289.078234][ T27] audit: type=1326 audit(1749876912.735:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 289.204223][ T27] audit: type=1326 audit(1749876912.735:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 289.227466][ T27] audit: type=1326 audit(1749876912.735:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 289.259858][ T27] audit: type=1326 audit(1749876912.735:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 289.338051][ T27] audit: type=1326 audit(1749876912.745:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 291.844646][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 291.906499][ T8471] device bridge_slave_0 left promiscuous mode [ 291.914754][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.951107][ T8471] device bridge_slave_1 left promiscuous mode [ 291.984831][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.083831][ T8471] bond0: (slave bond_slave_0): Releasing backup interface [ 292.177370][ T8471] bond0: (slave bond_slave_1): Releasing backup interface [ 292.226863][ T8471] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 292.254061][ T8471] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 292.267767][ T8471] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 292.284424][ T8471] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 292.327382][ T8471] batman_adv: batadv0: Removing interface: macvlan2 [ 292.365953][ T8471] bond1: (slave gretap1): Releasing active interface [ 292.416790][ T8476] netlink: 'syz.8.1025': attribute type 10 has an invalid length. [ 292.658474][ T8475] loop9: detected capacity change from 0 to 32768 [ 292.678444][ T8475] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop9 scanned by syz.9.1026 (8475) [ 292.773145][ T8475] BTRFS info (device loop9): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 292.790127][ T8475] BTRFS info (device loop9): using crc32c (crc32c-intel) checksum algorithm [ 292.817910][ T8475] BTRFS info (device loop9): turning off barriers [ 292.846899][ T8475] BTRFS info (device loop9): setting nodatasum [ 292.871901][ T8475] BTRFS info (device loop9): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 292.907423][ T8475] BTRFS info (device loop9): use zstd compression, level 3 [ 292.937789][ T8475] BTRFS info (device loop9): using free space tree [ 293.728100][ T7162] BTRFS info (device loop9): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 294.150356][ T8432] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 10 /dev/loop9 scanned by udevd (8432) [ 294.618432][ T8555] overlayfs: failed to clone upperpath [ 295.230471][ T8561] lo speed is unknown, defaulting to 1000 [ 295.517933][ T8588] fuse: Bad value for 'fd' [ 296.026364][ T8602] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1055'. [ 296.062798][ T8604] loop9: detected capacity change from 0 to 1024 [ 296.086411][ T8604] EXT4-fs: Ignoring removed bh option [ 296.115190][ T8604] EXT4-fs: inline encryption not supported [ 296.175360][ T8604] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 296.274314][ T8604] EXT4-fs error (device loop9): ext4_map_blocks:635: inode #3: block 2: comm syz.9.1054: lblock 2 mapped to illegal pblock 2 (length 1) [ 296.346300][ T8604] Quota error (device loop9): qtree_write_dquot: dquota write failed [ 296.386487][ T8612] overlayfs: failed to clone upperpath [ 296.400100][ T8604] EXT4-fs error (device loop9): ext4_map_blocks:635: inode #3: block 48: comm syz.9.1054: lblock 0 mapped to illegal pblock 48 (length 1) [ 296.455332][ T8604] Quota error (device loop9): v2_write_file_info: Can't write info structure [ 296.490009][ T8604] EXT4-fs error (device loop9): ext4_acquire_dquot:6814: comm syz.9.1054: Failed to acquire dquot type 0 [ 296.554703][ T8604] EXT4-fs error (device loop9) in ext4_reserve_inode_write:5914: Corrupt filesystem [ 296.600583][ T8604] EXT4-fs error (device loop9): ext4_evict_inode:279: inode #11: comm syz.9.1054: mark_inode_dirty error [ 296.643678][ T8604] EXT4-fs warning (device loop9): ext4_evict_inode:282: couldn't mark inode dirty (err -117) [ 296.680139][ T8604] EXT4-fs (loop9): 1 orphan inode deleted [ 296.686003][ T8604] EXT4-fs (loop9): mounted filesystem without journal. Quota mode: writeback. [ 296.718155][ T11] EXT4-fs error (device loop9): ext4_map_blocks:635: inode #3: block 1: comm kworker/u4:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 296.789069][ T11] Quota error (device loop9): remove_tree: Can't read quota data block 1 [ 296.811196][ T8621] netlink: 'syz.6.1059': attribute type 10 has an invalid length. [ 296.836729][ T11] EXT4-fs error (device loop9): ext4_release_dquot:6850: comm kworker/u4:1: Failed to release dquot type 0 [ 296.985754][ T8621] team0: Port device dummy0 added [ 297.630509][ T8626] netlink: 'syz.6.1059': attribute type 10 has an invalid length. [ 297.722922][ T8626] team0: Port device dummy0 removed [ 297.733794][ T8626] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 297.747051][ T7162] EXT4-fs (loop9): unmounting filesystem. [ 297.766758][ T7162] EXT4-fs error (device loop9): __ext4_get_inode_loc:4507: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 297.832626][ T8640] overlayfs: failed to clone upperpath [ 297.858000][ T8644] tipc: Failed to remove unknown binding: 66,3,3/0:2117076885/2117076886 [ 297.889819][ T7162] EXT4-fs error (device loop9) in ext4_reserve_inode_write:5914: Corrupt filesystem [ 297.920222][ T7162] EXT4-fs error (device loop9): ext4_quota_off:7120: inode #3: comm syz-executor: mark_inode_dirty error [ 297.960966][ T8646] overlayfs: failed to clone upperpath [ 298.145589][ T8652] netlink: 24 bytes leftover after parsing attributes in process `syz.9.1065'. [ 298.497723][ T8665] overlayfs: failed to clone upperpath [ 299.528267][ T8691] overlayfs: failed to clone upperpath [ 299.555650][ T8692] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1081'. [ 299.872567][ T8702] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 300.702461][ T8729] netlink: 24 bytes leftover after parsing attributes in process `syz.9.1100'. [ 302.089240][ T8746] tipc: Started in network mode [ 302.109987][ T8746] tipc: Node identity 5f4144434241ac00403a, cluster identity 4711 [ 304.329360][ T8769] overlayfs: failed to clone upperpath [ 304.526374][ T8775] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1099'. [ 304.540013][ T4613] usb 10-1: new low-speed USB device number 2 using dummy_hcd [ 304.741754][ T4613] usb 10-1: config 0 has an invalid interface number: 1 but max is 0 [ 304.757269][ T4613] usb 10-1: config 0 has no interface number 0 [ 304.780019][ T4613] usb 10-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 304.817080][ T4613] usb 10-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 8 [ 304.840816][ T4613] usb 10-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 304.855815][ T4613] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.901850][ T4613] usb 10-1: config 0 descriptor?? [ 304.948529][ T8767] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 305.027686][ T4613] iowarrior 10-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 305.870904][ C1] iowarrior 10-1:0.1: iowarrior_callback - usb_submit_urb failed with result -1 [ 305.890870][ T4614] usb 10-1: USB disconnect, device number 2 [ 306.658631][ T8823] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1115'. [ 306.781316][ T8823] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1115'. [ 308.365965][ T8859] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 308.424635][ T8859] team0: Port device batadv2 added [ 308.725332][ T8880] loop9: detected capacity change from 0 to 1024 [ 308.771266][ T8880] EXT4-fs: Ignoring removed bh option [ 308.811197][ T8880] EXT4-fs: inline encryption not supported [ 308.929168][ T8880] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 309.004716][ T8880] EXT4-fs error (device loop9): ext4_map_blocks:635: inode #3: block 2: comm syz.9.1133: lblock 2 mapped to illegal pblock 2 (length 1) [ 309.100915][ T8880] Quota error (device loop9): qtree_write_dquot: dquota write failed [ 309.109123][ T8880] EXT4-fs error (device loop9): ext4_map_blocks:635: inode #3: block 48: comm syz.9.1133: lblock 0 mapped to illegal pblock 48 (length 1) [ 309.215984][ T8880] Quota error (device loop9): v2_write_file_info: Can't write info structure [ 309.260018][ T8880] EXT4-fs error (device loop9): ext4_acquire_dquot:6814: comm syz.9.1133: Failed to acquire dquot type 0 [ 309.311071][ T8880] EXT4-fs error (device loop9) in ext4_reserve_inode_write:5914: Corrupt filesystem [ 309.345937][ T8880] EXT4-fs error (device loop9): ext4_evict_inode:279: inode #11: comm syz.9.1133: mark_inode_dirty error [ 309.379313][ T8880] EXT4-fs warning (device loop9): ext4_evict_inode:282: couldn't mark inode dirty (err -117) [ 309.401069][ T8880] EXT4-fs (loop9): 1 orphan inode deleted [ 309.408053][ T8880] EXT4-fs (loop9): mounted filesystem without journal. Quota mode: writeback. [ 309.420400][ T5004] EXT4-fs error (device loop9): ext4_map_blocks:635: inode #3: block 1: comm kworker/u4:15: lblock 1 mapped to illegal pblock 1 (length 1) [ 309.491435][ T5004] Quota error (device loop9): remove_tree: Can't read quota data block 1 [ 309.509542][ T5004] EXT4-fs error (device loop9): ext4_release_dquot:6850: comm kworker/u4:15: Failed to release dquot type 0 [ 310.133786][ T7162] EXT4-fs (loop9): unmounting filesystem. [ 310.143568][ T7162] EXT4-fs error (device loop9): __ext4_get_inode_loc:4507: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 310.176246][ T7162] EXT4-fs error (device loop9) in ext4_reserve_inode_write:5914: Corrupt filesystem [ 310.193899][ T7162] EXT4-fs error (device loop9): ext4_quota_off:7120: inode #3: comm syz-executor: mark_inode_dirty error [ 310.522836][ T8925] "syz.6.1143" (8925) uses obsolete ecb(arc4) skcipher [ 311.848486][ T27] audit: type=1326 audit(1749876935.655:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8936 comm="syz.9.1146" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0da438e929 code=0x0 [ 313.609271][ T8954] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1150'. [ 313.831205][ T8957] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 315.484121][ T8980] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1157'. [ 315.573356][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready [ 315.885797][ T8980] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1157'. [ 317.073921][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.089255][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.419499][ T9011] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1164'. [ 324.206412][ T9141] netlink: 'syz.6.1187': attribute type 39 has an invalid length. [ 324.911983][ T9155] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1190'. [ 328.331669][ T9235] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1206'. [ 328.967146][ T9248] overlayfs: failed to clone upperpath [ 330.517381][ T9275] overlayfs: failed to clone upperpath [ 331.092767][ T9292] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1222'. [ 331.133787][ T9292] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready [ 331.177366][ T9290] lo speed is unknown, defaulting to 1000 [ 331.323055][ T9292] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1222'. [ 331.605908][ T9302] overlayfs: failed to clone upperpath [ 332.533073][ T9332] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1234'. [ 334.206150][ T9358] xt_CT: You must specify a L4 protocol and not use inversions on it [ 335.132229][ T9362] device vlan2 entered promiscuous mode [ 335.938833][ T9381] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1247'. [ 336.563513][ T9392] netlink: 'syz.3.1250': attribute type 1 has an invalid length. [ 336.992076][ T9396] netlink: 'syz.8.1252': attribute type 1 has an invalid length. [ 337.446770][ T9397] 8021q: adding VLAN 0 to HW filter on device bond3 [ 337.510357][ T9397] bond2: (slave bond3): making interface the new active one [ 337.528521][ T9397] bond2: (slave bond3): Enslaving as an active interface with an up link [ 337.538017][ T9399] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1252'. [ 337.554525][ T9399] 8021q: adding VLAN 0 to HW filter on device bond2 [ 339.385030][ T9434] loop9: detected capacity change from 0 to 128 [ 339.456645][ T9434] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 339.579634][ T9434] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 339.657676][ T9444] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1265'. [ 339.670457][ T3623] udevd[3623]: worker [9335] terminated by signal 33 (Unknown signal 33) [ 339.705542][ T3623] udevd[3623]: worker [9335] failed while handling '/devices/virtual/block/loop9' [ 339.943090][ T9464] netlink: 'syz.6.1267': attribute type 4 has an invalid length. [ 340.011367][ T9467] netlink: 'syz.6.1267': attribute type 4 has an invalid length. [ 340.139806][ T7162] UDF-fs: error (device loop9): udf_read_inode: (ino 114) failed !bh [ 340.169298][ T7162] UDF-fs: error (device loop9): udf_read_inode: (ino 114) failed !bh [ 341.862181][ T9504] PKCS7: Unknown OID: [4] 2.19.0.2.86.14.43(bad) [ 341.869227][ T9504] PKCS7: Only support pkcs7_signedData type [ 342.541323][ T4254] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 342.555093][ T4254] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 342.564512][ T4254] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 342.574030][ T4254] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 342.590692][ T4254] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 342.600086][ T4254] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 342.686799][ T4481] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.730667][ T9515] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1281'. [ 342.749473][ T27] audit: type=1326 audit(1749876966.555:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9525 comm="syz.6.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 342.791275][ T27] audit: type=1326 audit(1749876966.585:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9525 comm="syz.6.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 342.844331][ T27] audit: type=1326 audit(1749876966.585:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9525 comm="syz.6.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 342.914250][ T27] audit: type=1326 audit(1749876966.585:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9525 comm="syz.6.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 342.952005][ T4481] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.961203][ T27] audit: type=1326 audit(1749876966.585:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9525 comm="syz.6.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 343.010337][ T27] audit: type=1326 audit(1749876966.585:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9525 comm="syz.6.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 343.033351][ T9514] lo speed is unknown, defaulting to 1000 [ 343.069245][ T27] audit: type=1326 audit(1749876966.765:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9525 comm="syz.6.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 343.070294][ T4481] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.126664][ T27] audit: type=1326 audit(1749876966.765:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9525 comm="syz.6.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 343.149934][ T27] audit: type=1326 audit(1749876966.855:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9525 comm="syz.6.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 343.202802][ T4481] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.216790][ T27] audit: type=1326 audit(1749876966.855:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9525 comm="syz.6.1288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 344.336506][ T9539] netlink: 'syz.3.1290': attribute type 11 has an invalid length. [ 344.438797][ T4481] tipc: Left network mode [ 344.586724][ T9514] chnl_net:caif_netlink_parms(): no params data found [ 344.670003][ T4254] Bluetooth: hci0: command 0x0409 tx timeout [ 344.968884][ T9514] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.979979][ T9514] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.989247][ T9514] device bridge_slave_0 entered promiscuous mode [ 345.045650][ T9514] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.054597][ T9514] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.067955][ T9514] device bridge_slave_1 entered promiscuous mode [ 346.167394][ T9514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.262445][ T9514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.391482][ T9574] netlink: 'syz.6.1303': attribute type 10 has an invalid length. [ 346.416030][ T9574] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 346.522806][ T9514] team0: Port device team_slave_0 added [ 346.548173][ T9514] team0: Port device team_slave_1 added [ 347.537243][ T4254] Bluetooth: hci0: command 0x041b tx timeout [ 348.011107][ T9514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.018120][ T9514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.187722][ T9514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.553597][ T9514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.561195][ T9514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.694131][ T9514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.776412][ T4481] device hsr_slave_0 left promiscuous mode [ 348.796497][ T4481] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 348.826635][ T4481] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 348.849636][ T9603] overlayfs: failed to clone upperpath [ 348.861642][ T4481] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 348.869081][ T4481] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 348.930604][ T4481] device bridge_slave_1 left promiscuous mode [ 348.947150][ T4481] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.965986][ T4481] device bridge_slave_0 left promiscuous mode [ 348.979924][ T4481] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.130458][ T4481] device veth1_macvtap left promiscuous mode [ 349.141026][ T4481] device veth0_macvtap left promiscuous mode [ 349.160529][ T4481] device veth1_vlan left promiscuous mode [ 349.166443][ T4481] device veth0_vlan left promiscuous mode [ 349.620307][ T4254] Bluetooth: hci0: command 0x040f tx timeout [ 349.645442][ T9624] overlayfs: failed to clone upperpath [ 349.660023][ T9620] mmap: syz.6.1318 (9620) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 350.703689][ T4481] team0 (unregistering): Port device team_slave_1 removed [ 350.874153][ T4481] team0 (unregistering): Port device team_slave_0 removed [ 351.700478][ T4254] Bluetooth: hci0: command 0x0419 tx timeout [ 351.769376][ T4481] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 351.907165][ T4481] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 353.073574][ T9639] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1323'. [ 353.241484][ T4481] bond0 (unregistering): Released all slaves [ 353.929871][ T9623] tipc: Cannot configure node identity twice [ 354.129542][ T9643] infiniband syz2: set down [ 354.134201][ T9643] infiniband syz2: added ipvlan1 [ 354.139744][ T9643] rdma_rxe: unable to create cq [ 354.144728][ T9643] infiniband syz2: Couldn't create ib_mad CQ [ 354.151235][ T9643] infiniband syz2: Couldn't open port 1 [ 354.174519][ T9643] RDS/IB: syz2: added [ 354.178624][ T9643] smc: adding ib device syz2 with port count 1 [ 354.184925][ T9643] smc: ib device syz2 port 1 has pnetid [ 354.389293][ T9514] device hsr_slave_0 entered promiscuous mode [ 354.413995][ T9514] device hsr_slave_1 entered promiscuous mode [ 354.436101][ T9654] netlink: 'syz.3.1326': attribute type 4 has an invalid length. [ 354.450963][ T9655] netlink: 'syz.3.1326': attribute type 4 has an invalid length. [ 354.477352][ T4620] lo speed is unknown, defaulting to 1000 [ 356.186391][ T9679] netlink: 156 bytes leftover after parsing attributes in process `syz.8.1338'. [ 356.930538][ T9702] netlink: 15743 bytes leftover after parsing attributes in process `syz.6.1346'. [ 357.260598][ T9514] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 357.289233][ T9514] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 359.231298][ T9514] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 359.388638][ T9514] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 359.404242][ T9720] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1351'. [ 360.387454][ T9514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.421046][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.450458][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.493249][ T9514] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.519162][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.540548][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.554797][ T4834] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.562013][ T4834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.573247][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.588185][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.609849][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.628648][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.635858][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.665597][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.018941][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.269021][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.460026][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.530618][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.540131][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.804962][ T9514] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.995009][ T9514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.226296][ T9751] overlayfs: failed to clone upperpath [ 362.419918][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.459956][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.481449][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.501440][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.533613][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.648953][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.163594][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.174900][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.191262][ T9779] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1368'. [ 363.204958][ T9514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.251657][ T8292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.272919][ T8292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.334647][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.347932][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.374079][ T9514] device veth0_vlan entered promiscuous mode [ 363.385952][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.405157][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.445120][ T9514] device veth1_vlan entered promiscuous mode [ 363.464048][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.537953][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.554739][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.577104][ T9514] device veth0_macvtap entered promiscuous mode [ 363.593187][ T9514] device veth1_macvtap entered promiscuous mode [ 363.625719][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.666332][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.706472][ T9514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.739306][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.756156][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.827828][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.030605][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.050812][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 364.267426][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.278130][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 364.289336][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.300078][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 364.311487][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.324008][ T9514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.465741][ T8292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.479033][ T8292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.493401][ T9514] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.456482][ T9514] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.484896][ T9514] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.534211][ T9514] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.825768][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.849885][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.966741][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 365.996235][ T8292] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.069958][ T8292] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.473070][ T4481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 367.053309][ T9822] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1379'. [ 368.362119][ T9828] bridge0: port 1(batadv0) entered blocking state [ 368.382340][ T9828] bridge0: port 1(batadv0) entered disabled state [ 368.403129][ T9828] device batadv0 entered promiscuous mode [ 368.421637][ T9828] bridge0: port 1(batadv0) entered blocking state [ 368.428207][ T9828] bridge0: port 1(batadv0) entered forwarding state [ 368.449560][ T9833] device batadv0 left promiscuous mode [ 368.458362][ T9833] bridge0: port 1(batadv0) entered disabled state [ 368.536441][ T9836] netlink: 44 bytes leftover after parsing attributes in process `syz.6.1384'. [ 369.823771][ T9847] bridge0: port 3(dummy0) entered disabled state [ 369.923990][ T9847] device bridge_slave_0 left promiscuous mode [ 369.958010][ T9847] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.986698][ T9847] device bridge_slave_1 left promiscuous mode [ 370.013638][ T9847] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.034509][ T9847] bond0: (slave bond_slave_0): Releasing backup interface [ 370.085364][ T9847] bond0: (slave bond_slave_1): Releasing backup interface [ 370.207133][ T9858] loop2: detected capacity change from 0 to 64 [ 370.280788][ T9847] team0: Port device team_slave_0 removed [ 370.389020][ T9847] team0: Port device team_slave_1 removed [ 370.418950][ T9847] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 370.499304][ T9847] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 370.507223][ T9847] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 370.539434][ T9850] team0: Mode changed to "loadbalance" [ 371.518012][ T9855] lo speed is unknown, defaulting to 1000 [ 371.930023][ T4297] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 372.165646][ T4297] usb 3-1: not running at top speed; connect to a high speed hub [ 372.233865][ T4297] usb 3-1: config 95 has an invalid interface number: 1 but max is 0 [ 372.373251][ T4297] usb 3-1: config 95 has no interface number 0 [ 372.551997][ T4297] usb 3-1: config 95 interface 1 has no altsetting 0 [ 372.606530][ T4297] usb 3-1: New USB device found, idVendor=0763, idProduct=2031, bcdDevice=ad.3f [ 372.677388][ T4297] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.717924][ T4297] usb 3-1: Product: à Œ [ 372.738207][ T4297] usb 3-1: Manufacturer: å¥¢î®½â£Šî¥ºè®šî¿«ê”˜ìƒ¾ä¤Øºë天瀕즆짖餇봿㚄峴爀äŸç‘‚⡼⚥஦⎗湮믅뜱㑼矇쭢ä [ 372.780230][ T4297] usb 3-1: SerialNumber: á° [ 372.919191][ T9884] bridge0: port 1(vxlan0) entered blocking state [ 372.936209][ T9884] bridge0: port 1(vxlan0) entered disabled state [ 372.952428][ T9884] device vxlan0 entered promiscuous mode [ 374.391941][ T4297] usb 3-1: USB disconnect, device number 2 [ 374.437781][ T9900] loop2: detected capacity change from 0 to 128 [ 374.477478][ C0] vkms_vblank_simulate: vblank timer overrun [ 374.508397][ T9887] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1403'. [ 374.555084][ T9900] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 374.597147][ T9900] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 374.654724][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 374.654739][ T27] audit: type=1804 audit(1749876998.465:470): pid=9900 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.2.1405" name="/newroot/4/file0/bus" dev="loop2" ino=115 res=1 errno=0 [ 374.852657][ T9890] udevd[9890]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:95.1/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 375.672234][ T9921] loop2: detected capacity change from 0 to 512 [ 376.833304][ T9940] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1417'. [ 376.975432][ T9943] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 377.358167][ T9954] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.525816][ T9954] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.652518][ T9954] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.821408][ T9954] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.162225][ T9954] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.211747][ T9954] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.273167][ T9961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 378.298118][ T9961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 378.313382][ T9961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 378.334423][ T9961] device bridge_slave_0 left promiscuous mode [ 378.346286][ T9961] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.376096][ T9961] device bridge_slave_1 left promiscuous mode [ 378.509014][ T9961] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.517658][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.524063][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.557411][ T9961] bond0: (slave bond_slave_0): Releasing backup interface [ 378.613813][ T9961] bond0: (slave bond_slave_1): Releasing backup interface [ 378.806559][ T9961] team0: Port device team_slave_0 removed [ 378.878212][ T9961] team0: Port device team_slave_1 removed [ 378.909518][ T9961] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 378.936793][ T9961] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 378.965465][ T9961] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 378.984209][ T9961] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 379.106003][ T9954] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.201170][ T9965] team0: Mode changed to "loadbalance" [ 379.346794][ T9954] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 389.406417][T10060] netlink: 'syz.2.1450': attribute type 5 has an invalid length. [ 389.734790][T10067] bond0: (slave dummy0): Releasing backup interface [ 389.870699][T10067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 389.938900][T10067] device bridge_slave_1 left promiscuous mode [ 389.963105][T10067] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.887956][T10067] bond0: (slave bond_slave_0): Releasing backup interface [ 390.980182][T10067] bond0: (slave bond_slave_1): Releasing backup interface [ 391.153996][T10067] team0: Port device team_slave_0 removed [ 391.376516][T10088] autofs4:pid:10088:autofs_fill_super: called with bogus options [ 392.050033][T10067] team0: Port device team_slave_1 removed [ 392.056685][T10067] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 392.096808][T10067] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 392.131236][T10067] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 392.160576][T10067] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 392.199398][T10067] bond0: (slave wlan1): Releasing backup interface [ 392.288564][T10067] team0: Port device batadv2 removed [ 392.331148][T10067] device vxlan0 left promiscuous mode [ 392.336729][T10067] bridge0: port 1(vxlan0) entered disabled state [ 392.375000][T10069] team0: Mode changed to "loadbalance" [ 397.804139][T10125] netlink: 60 bytes leftover after parsing attributes in process `syz.8.1468'. [ 398.579751][ T4619] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 399.011249][ T4619] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 399.060209][ T4619] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 399.096705][ T4619] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 399.139507][ T4619] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.219942][T10137] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 400.919382][ T4613] usb 3-1: USB disconnect, device number 3 [ 401.152274][T10183] netlink: 156 bytes leftover after parsing attributes in process `syz.3.1492'. [ 402.435477][T10196] loop2: detected capacity change from 0 to 512 [ 402.510871][T10196] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 402.530969][T10196] EXT4-fs (loop2): orphan cleanup on readonly fs [ 402.557834][T10196] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 402.669764][T10196] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 402.689607][T10196] EXT4-fs error (device loop2): ext4_orphan_get:1400: inode #16: comm syz.2.1496: iget: immutable or append flags not allowed on symlinks [ 402.720287][T10196] EXT4-fs error (device loop2): ext4_orphan_get:1405: comm syz.2.1496: couldn't read orphan inode 16 (err -117) [ 402.753161][T10196] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 403.088187][T10206] netlink: 'syz.3.1497': attribute type 2 has an invalid length. [ 403.496155][ T9514] EXT4-fs (loop2): unmounting filesystem. [ 406.446419][T10247] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1512'. [ 412.642611][T10308] syz.4.1530 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 413.504641][T10332] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 413.556684][T10332] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 413.568993][T10337] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 413.616199][T10337] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 413.823634][T10344] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1540'. [ 413.895413][T10349] loop2: detected capacity change from 0 to 128 [ 414.034619][T10349] syz.2.1545: attempt to access beyond end of device [ 414.034619][T10349] loop2: rw=2049, sector=145, nr_sectors = 89 limit=128 [ 414.171894][T10349] syz.2.1545: attempt to access beyond end of device [ 414.171894][T10349] loop2: rw=2049, sector=241, nr_sectors = 56 limit=128 [ 414.250659][T10349] syz.2.1545: attempt to access beyond end of device [ 414.250659][T10349] loop2: rw=524288, sector=241, nr_sectors = 56 limit=128 [ 414.285854][T10354] syz.2.1545: attempt to access beyond end of device [ 414.285854][T10354] loop2: rw=0, sector=241, nr_sectors = 1 limit=128 [ 414.363007][T10349] syz.2.1545: attempt to access beyond end of device [ 414.363007][T10349] loop2: rw=0, sector=241, nr_sectors = 1 limit=128 [ 414.377272][T10349] Buffer I/O error on dev loop2, logical block 241, async page read [ 414.410310][T10349] syz.2.1545: attempt to access beyond end of device [ 414.410310][T10349] loop2: rw=0, sector=242, nr_sectors = 1 limit=128 [ 414.834591][T10349] Buffer I/O error on dev loop2, logical block 242, async page read [ 414.890303][T10349] syz.2.1545: attempt to access beyond end of device [ 414.890303][T10349] loop2: rw=0, sector=243, nr_sectors = 1 limit=128 [ 414.908095][T10349] Buffer I/O error on dev loop2, logical block 243, async page read [ 414.921685][T10349] syz.2.1545: attempt to access beyond end of device [ 414.921685][T10349] loop2: rw=0, sector=244, nr_sectors = 1 limit=128 [ 414.949096][T10349] Buffer I/O error on dev loop2, logical block 244, async page read [ 414.964763][T10349] syz.2.1545: attempt to access beyond end of device [ 414.964763][T10349] loop2: rw=0, sector=245, nr_sectors = 1 limit=128 [ 415.079795][T10349] Buffer I/O error on dev loop2, logical block 245, async page read [ 415.141597][T10349] syz.2.1545: attempt to access beyond end of device [ 415.141597][T10349] loop2: rw=0, sector=246, nr_sectors = 1 limit=128 [ 415.239874][T10349] Buffer I/O error on dev loop2, logical block 246, async page read [ 415.266759][T10349] Buffer I/O error on dev loop2, logical block 247, async page read [ 415.335970][T10349] Buffer I/O error on dev loop2, logical block 248, async page read [ 415.397306][T10345] Buffer I/O error on dev loop2, logical block 241, async page read [ 415.419894][T10345] Buffer I/O error on dev loop2, logical block 242, async page read [ 416.182375][T10381] loop2: detected capacity change from 0 to 256 [ 416.221614][T10381] exFAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 416.238009][T10381] exFAT-fs (loop2): Medium has reported failures. Some data may be lost. [ 416.382418][T10381] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 421.437508][T10433] overlayfs: failed to clone upperpath [ 421.586617][T10437] netlink: 'syz.3.1573': attribute type 1 has an invalid length. [ 421.631381][T10437] device bond1 entered promiscuous mode [ 421.684606][T10443] bond1: (slave ip6gretap1): making interface the new active one [ 421.751312][T10443] device ip6gretap1 entered promiscuous mode [ 421.761197][T10443] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 421.782378][T10437] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1573'. [ 421.795717][T10437] device bond1 left promiscuous mode [ 421.801518][T10437] device ip6gretap1 left promiscuous mode [ 421.812485][T10437] 8021q: adding VLAN 0 to HW filter on device bond1 [ 422.943360][T10468] kAFS: unable to lookup cell ' [ 422.943360][T10468] >.€·?](<â›' [ 422.943360][T10468] Ø¡—§P!×0Ä^O¹œ[àÆZéøvMTölÆAèÉß/H=9.äÜb>9ðF9ºÙ*‰ŒmªTS¶û' [ 423.727197][T10475] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1585'. [ 424.067815][T10481] 9pnet: Found fid 0 not clunked [ 431.037298][T10526] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.941191][T10538] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1605'. [ 432.016017][T10538] device bond1 entered promiscuous mode [ 432.081431][T10526] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.110657][T10542] device ip6gretap1 entered promiscuous mode [ 432.117451][T10542] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 432.130017][T10547] netlink: 'syz.4.1608': attribute type 10 has an invalid length. [ 432.187535][T10547] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 432.220151][T10538] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1605'. [ 432.249465][T10538] device bond1 left promiscuous mode [ 432.265119][T10538] device ip6gretap1 left promiscuous mode [ 432.296823][T10538] 8021q: adding VLAN 0 to HW filter on device bond1 [ 432.470583][T10526] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.637096][T10526] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.703277][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 432.748958][T10556] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 432.791871][T10561] netlink: 92 bytes leftover after parsing attributes in process `syz.8.1612'. [ 432.953149][T10526] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.995202][T10526] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.069414][T10526] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.117828][T10526] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.139821][ T5004] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 433.284677][T10569] Cannot find add_set index 0 as target [ 433.319847][T10570] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 433.348938][T10570] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 435.378433][T10598] bond0 speed is unknown, defaulting to 1000 [ 435.397003][T10598] bond0 speed is unknown, defaulting to 1000 [ 435.436734][T10598] bond0 speed is unknown, defaulting to 1000 [ 435.524304][T10598] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 435.636136][T10605] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.777634][T10598] bond0 speed is unknown, defaulting to 1000 [ 435.884130][T10605] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.940000][T10598] bond0 speed is unknown, defaulting to 1000 [ 435.948321][T10598] bond0 speed is unknown, defaulting to 1000 [ 436.068498][T10598] bond0 speed is unknown, defaulting to 1000 [ 436.783255][T10605] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 436.927908][T10598] bond0 speed is unknown, defaulting to 1000 [ 437.056924][T10605] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 437.390951][T10605] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.411642][T10605] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.427048][T10605] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.464665][T10605] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.784263][ T27] audit: type=1326 audit(1749877061.595:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10644 comm="syz.4.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7fc00000 [ 439.025578][ T27] audit: type=1326 audit(1749877062.835:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10644 comm="syz.4.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff0cbb8e929 code=0x7fc00000 [ 439.202461][T10655] delete_channel: no stack [ 439.471368][ T27] audit: type=1326 audit(1749877062.835:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10644 comm="syz.4.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7fc00000 [ 439.543152][ T27] audit: type=1326 audit(1749877062.835:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10644 comm="syz.4.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7fc00000 [ 439.565686][ T27] audit: type=1326 audit(1749877062.835:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10644 comm="syz.4.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7fc00000 [ 439.588315][ T27] audit: type=1326 audit(1749877062.835:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10644 comm="syz.4.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7fc00000 [ 439.611204][ T27] audit: type=1326 audit(1749877062.835:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10644 comm="syz.4.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7fc00000 [ 439.654515][ T27] audit: type=1326 audit(1749877062.835:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10644 comm="syz.4.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7fc00000 [ 439.727976][ T27] audit: type=1326 audit(1749877062.835:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10644 comm="syz.4.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7fc00000 [ 439.920611][ T27] audit: type=1326 audit(1749877062.835:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10644 comm="syz.4.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7fc00000 [ 439.945922][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.946060][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 442.273970][T10696] xt_CT: You must specify a L4 protocol and not use inversions on it [ 444.248176][T10693] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 446.454913][T10731] orangefs_mount: mount request failed with -4 [ 446.840333][T10739] loop2: detected capacity change from 0 to 1024 [ 447.217437][T10739] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 451.707202][T10785] loop2: detected capacity change from 0 to 64 [ 451.859426][T10788] overlayfs: upper fs needs to support d_type. [ 451.885450][T10788] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 451.894690][T10788] overlayfs: failed to set xattr on upper [ 451.901134][T10788] overlayfs: ...falling back to index=off,metacopy=off. [ 452.957266][ T9514] Trying to free block not in datazone [ 454.412260][T10802] overlayfs: failed to clone upperpath [ 455.491206][T10813] xt_CT: You must specify a L4 protocol and not use inversions on it [ 460.657380][T10846] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1703'. [ 461.339800][ T27] kauditd_printk_skb: 29 callbacks suppressed [ 461.339820][ T27] audit: type=1326 audit(1749877085.095:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10849 comm="syz.3.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 461.479719][ T27] audit: type=1326 audit(1749877085.095:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10849 comm="syz.3.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 461.549825][ T27] audit: type=1326 audit(1749877085.095:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10849 comm="syz.3.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 461.627784][ T27] audit: type=1326 audit(1749877085.105:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10849 comm="syz.3.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 461.918702][ T27] audit: type=1326 audit(1749877085.105:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10849 comm="syz.3.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 462.400143][T10872] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 462.426583][T10872] CIFS mount error: No usable UNC path provided in device string! [ 462.426583][T10872] [ 462.436995][T10872] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 463.136876][ T27] audit: type=1326 audit(1749877085.105:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10849 comm="syz.3.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 463.488733][ T27] audit: type=1326 audit(1749877087.295:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10880 comm="syz.2.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa0ed8e929 code=0x7fc00000 [ 463.547489][T10889] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 464.416683][ T27] audit: type=1326 audit(1749877088.215:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10880 comm="syz.2.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa0ed8e929 code=0x7fc00000 [ 464.530380][ T27] audit: type=1326 audit(1749877088.215:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10880 comm="syz.2.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7faa0ed8e929 code=0x7fc00000 [ 464.629757][ T27] audit: type=1326 audit(1749877088.215:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10880 comm="syz.2.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa0ed8e929 code=0x7fc00000 [ 465.837656][T10899] xt_CT: You must specify a L4 protocol and not use inversions on it [ 465.973022][T10908] netlink: 'syz.8.1719': attribute type 8 has an invalid length. [ 467.257890][T10928] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1726'. [ 467.302507][ T27] kauditd_printk_skb: 63 callbacks suppressed [ 467.302521][ T27] audit: type=1326 audit(1749877091.115:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10924 comm="syz.3.1725" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9b6898e929 code=0x0 [ 467.339985][T10928] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1726'. [ 467.800460][T10941] xt_TCPMSS: Only works on TCP SYN packets [ 468.044684][ T4258] Bluetooth: hci0: command 0x0406 tx timeout [ 468.528903][T10945] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 468.551262][T10940] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1731'. [ 471.579006][T10969] IPv6: sit1: Disabled Multicast RS [ 471.699036][T10976] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 472.478404][T10996] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1749'. [ 472.801528][T11007] overlayfs: failed to clone upperpath [ 477.249318][T11067] loop2: detected capacity change from 0 to 256 [ 477.294969][T11067] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 478.650567][T11067] bio_check_eod: 2962 callbacks suppressed [ 478.650589][T11067] syz.2.1773: attempt to access beyond end of device [ 478.650589][T11067] loop2: rw=524288, sector=34359738488, nr_sectors = 8 limit=256 [ 478.705234][T11067] syz.2.1773: attempt to access beyond end of device [ 478.705234][T11067] loop2: rw=0, sector=34359738488, nr_sectors = 8 limit=256 [ 479.766673][ T27] audit: type=1800 audit(1749877103.395:584): pid=11067 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.1773" name="file1" dev="loop2" ino=1048639 res=0 errno=0 [ 482.429181][T11097] loop2: detected capacity change from 0 to 32768 [ 482.476735][T11097] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz.2.1781 (11097) [ 482.533371][T11097] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 482.543910][T11097] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 482.552666][T11097] BTRFS info (device loop2): setting nodatacow, compression disabled [ 482.560889][T11097] BTRFS info (device loop2): turning on sync discard [ 482.567716][T11097] BTRFS info (device loop2): setting datacow [ 482.574082][T11097] BTRFS info (device loop2): doing ref verification [ 482.581262][T11097] BTRFS info (device loop2): turning off barriers [ 482.588371][T11097] BTRFS info (device loop2): enabling ssd optimizations [ 482.595537][T11097] BTRFS info (device loop2): using spread ssd allocation scheme [ 482.603479][T11097] BTRFS info (device loop2): setting datasum [ 482.609680][T11097] BTRFS info (device loop2): turning on barriers [ 482.616195][T11097] BTRFS info (device loop2): not using ssd optimizations [ 482.636005][T11097] BTRFS info (device loop2): not using spread ssd allocation scheme [ 482.644332][T11097] BTRFS info (device loop2): using free space tree [ 485.414946][ T9514] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 485.564351][T11143] bridge0: port 2(bridge_slave_1) entered disabled state [ 485.571919][T11143] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.910904][T11146] device bridge_slave_1 left promiscuous mode [ 485.974882][T11146] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.048413][T11146] device bridge_slave_0 left promiscuous mode [ 487.060105][T11146] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.075302][T11171] tipc: Failed to remove unknown binding: 66,1,1/0:2422941632/2422941634 [ 487.661538][T11173] tipc: Failed to remove unknown binding: 66,1,1/0:2422941632/2422941634 [ 487.733104][T11173] tipc: Failed to remove unknown binding: 66,1,1/0:2422941632/2422941634 [ 487.859274][T11157] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1794'. [ 487.929867][T11175] netlink: 'syz.3.1798': attribute type 1 has an invalid length. [ 488.081007][T11176] bond2: (slave gretap1): making interface the new active one [ 488.201188][T11176] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 488.464282][T11191] xt_nat: multiple ranges no longer supported [ 489.056515][T11194] loop2: detected capacity change from 0 to 128 [ 489.211460][T11194] EXT4-fs (loop2): Test dummy encryption mode enabled [ 489.290676][T11194] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 489.309567][T11194] ext4 filesystem being mounted at /71/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 490.400050][ T9514] EXT4-fs (loop2): unmounting filesystem. [ 500.059783][ T4352] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 500.257566][ T4352] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 500.278045][ T4352] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 500.288816][ T4352] usb 3-1: New USB device found, idVendor=046d, idProduct=c534, bcdDevice= 0.00 [ 500.303464][ T4352] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.315626][ T4352] usb 3-1: config 0 descriptor?? [ 500.407813][T11294] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1834'. [ 501.096310][ T4352] usbhid 3-1:0.0: can't add hid device: -71 [ 501.105995][ T4352] usbhid: probe of 3-1:0.0 failed with error -71 [ 501.137490][ T4352] usb 3-1: USB disconnect, device number 4 [ 501.258037][ T4484] smc: removing ib device syz2 [ 501.383340][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.389809][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 505.710194][T11357] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1851'. [ 510.468182][T11391] capability: warning: `syz.4.1859' uses 32-bit capabilities (legacy support in use) [ 511.558348][T11407] netlink: 'syz.6.1863': attribute type 1 has an invalid length. [ 512.627984][T11413] netdevsim netdevsim6 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 512.669423][T11413] netdevsim netdevsim6 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 512.867294][T11413] netdevsim netdevsim6 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 512.883849][T11413] netdevsim netdevsim6 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 512.914337][T11413] bond1: (slave geneve2): making interface the new active one [ 513.442597][T11413] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 513.451793][T11416] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1863'. [ 514.178702][ T27] audit: type=1326 audit(1749877137.985:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11447 comm="syz.8.1875" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f83f7b8e929 code=0x0 [ 518.723424][T11499] netlink: 'syz.8.1890': attribute type 1 has an invalid length. [ 518.927251][T11500] bond4: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 519.318095][T11509] binder: 11505:11509 ioctl c0306201 2000000003c0 returned -14 [ 519.714711][T11499] device veth5 entered promiscuous mode [ 519.742820][T11499] bond4: (slave veth5): Enslaving as a backup interface with a down link [ 519.855132][T11514] 9pnet_fd: Insufficient options for proto=fd [ 521.934759][T11539] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 522.534741][T11539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 522.559019][T11539] bond1: (slave geneve2): Releasing active interface [ 522.589815][T11539] netdevsim netdevsim6 netdevsim0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 522.610381][T11539] netdevsim netdevsim6 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 522.634361][T11539] netdevsim netdevsim6 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 522.656225][T11539] netdevsim netdevsim6 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 522.749248][T11542] team0: Mode changed to "activebackup" [ 522.756497][T11546] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1900'. [ 524.566112][T11564] 9pnet_fd: Insufficient options for proto=fd [ 524.877315][T11561] device batadv_slave_1 entered promiscuous mode [ 524.887810][T11567] device veth1_virt_wifi entered promiscuous mode [ 524.901803][T11560] device veth1_virt_wifi left promiscuous mode [ 524.944519][T11560] device batadv_slave_1 left promiscuous mode [ 524.950938][ T27] audit: type=1326 audit(1749877148.765:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11522 comm="syz.8.1898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83f7b8e929 code=0x7fc00000 [ 525.195300][T11574] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.332046][T11574] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.506789][T11574] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.521990][T11586] loop2: detected capacity change from 0 to 2048 [ 526.043885][T11586] loop2: p1 < > p3 [ 526.188610][T11586] loop2: p3 size 134217728 extends beyond EOD, truncated [ 526.417976][T11582] bond0: (slave wlan1): Releasing backup interface [ 526.486713][T11574] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.297071][T11574] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.378438][T11574] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.422704][T11574] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.506083][T11574] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 532.574920][T11665] loop2: detected capacity change from 0 to 164 [ 534.547270][T11665] isofs_fill_super: root inode is not a directory. Corrupted media? [ 534.648157][T11480] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 534.668313][T11658] lo speed is unknown, defaulting to 1000 [ 534.674776][T11658] bond0 speed is unknown, defaulting to 1000 [ 534.741374][T11672] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1936'. [ 535.984461][ T4254] Bluetooth: hci0: unexpected event 0x03 length: 17 > 11 [ 536.090828][T11686] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1941'. [ 536.835020][T11690] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1941'. [ 538.134252][ T4254] Bluetooth: hci0: command 0x0409 tx timeout [ 539.716130][T11734] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1955'. [ 539.792536][T11737] fuse: Bad value for 'fd' [ 540.272894][ T4258] Bluetooth: hci0: command 0x040f tx timeout [ 543.891141][T11779] netlink: 'syz.3.1969': attribute type 1 has an invalid length. [ 544.951809][T11779] 8021q: adding VLAN 0 to HW filter on device bond3 [ 545.103630][T11787] bond3: (slave veth3): Enslaving as an active interface with a down link [ 545.172146][T11779] device veth1 entered promiscuous mode [ 545.197865][T11779] device veth1 left promiscuous mode [ 545.218280][T11779] bond3: (slave vlan2): making interface the new active one [ 545.238028][T11779] device veth1 entered promiscuous mode [ 545.267618][T11779] device vlan2 entered promiscuous mode [ 545.309229][T11779] bond3: (slave vlan2): Enslaving as an active interface with an up link [ 545.549131][T11791] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1972'. [ 546.866563][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 547.770039][T11809] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 547.777386][T11809] IPv6: NLM_F_CREATE should be set when creating new route [ 549.354345][T11823] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 551.502694][T11833] ptrace attach of ""[11834] was attempted by "./syz-executor exec"[11833] [ 552.679209][T11852] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1988'. [ 552.724440][T11852] device vxcan3 entered promiscuous mode [ 553.547230][T11856] tipc: Started in network mode [ 553.560194][T11856] tipc: Node identity 4, cluster identity 4711 [ 553.566455][T11856] tipc: Node number set to 4 [ 553.935918][T11872] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1994'. [ 555.047970][T11876] netlink: 'syz.2.1996': attribute type 5 has an invalid length. [ 555.368139][T11886] netlink: 'syz.4.2002': attribute type 1 has an invalid length. [ 555.607652][T11886] 8021q: adding VLAN 0 to HW filter on device bond1 [ 557.333005][T11893] bond1: (slave veth0_to_bond): making interface the new active one [ 557.399507][T11893] bond1: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 557.418191][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 558.763094][T11907] team0: Mode changed to "activebackup" [ 558.795375][T11907] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2007'. [ 559.362926][T11919] lo speed is unknown, defaulting to 1000 [ 559.371377][T11919] bond0 speed is unknown, defaulting to 1000 [ 560.292582][T11942] netlink: 52 bytes leftover after parsing attributes in process `syz.4.2018'. [ 560.356390][T11937] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2017'. [ 560.718113][T11949] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2021'. [ 561.397840][T11958] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.2022'. [ 562.262847][T11954] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.2022'. [ 562.930434][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.937036][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.594028][T11973] xt_TCPMSS: Only works on TCP SYN packets [ 565.447465][T11996] syz.4.2039[11996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 565.447569][T11996] syz.4.2039[11996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 565.492982][T12000] tipc: Cannot configure node identity twice [ 565.784770][ T4484] device vlan2 left promiscuous mode [ 566.820464][T12014] netlink: 52 bytes leftover after parsing attributes in process `syz.2.2041'. [ 567.591614][T12022] loop2: detected capacity change from 0 to 256 [ 567.652264][T12022] exfat: Deprecated parameter 'namecase' [ 567.706296][T12022] exfat: Unknown parameter 'eprors' [ 568.776545][T12022] xt_HMARK: proto mask must be zero with L3 mode [ 570.530853][T12043] overlayfs: failed to clone upperpath [ 570.612459][T12045] syz.6.2053[12045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 570.612567][T12045] syz.6.2053[12045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 570.830210][T12052] autofs4:pid:12052:autofs_fill_super: called with bogus options [ 571.353578][T12045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 571.428456][T12059] netlink: 52 bytes leftover after parsing attributes in process `syz.8.2056'. [ 572.896792][T12078] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 574.790410][T12088] syz.3.2064[12088] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 574.790487][T12088] syz.3.2064[12088] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 576.971988][T12108] autofs4:pid:12108:autofs_fill_super: called with bogus options [ 578.771453][T12114] syz.3.2072[12114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 578.771557][T12114] syz.3.2072[12114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 579.239030][T12132] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 580.249706][T11164] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 581.591045][T11164] usb 3-1: Using ep0 maxpacket: 32 [ 581.631568][T11164] usb 3-1: config 0 has an invalid interface number: 184 but max is 0 [ 581.658023][T11164] usb 3-1: config 0 has no interface number 0 [ 581.717669][T11164] usb 3-1: config 0 interface 184 has no altsetting 0 [ 581.868691][T11164] usb 3-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 581.887305][T11164] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 581.909731][T11164] usb 3-1: Product: syz [ 581.913963][T11164] usb 3-1: Manufacturer: syz [ 581.918597][T11164] usb 3-1: SerialNumber: syz [ 583.387146][T11164] usb 3-1: config 0 descriptor?? [ 583.428954][T11164] smsc75xx v1.0.0 [ 583.458351][T12171] netlink: 'syz.8.2085': attribute type 1 has an invalid length. [ 583.705483][T11164] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 584.411543][T11164] smsc75xx: probe of 3-1:0.184 failed with error -22 [ 584.958081][T12171] 8021q: adding VLAN 0 to HW filter on device bond5 [ 585.408262][ T4299] usb 3-1: USB disconnect, device number 5 [ 585.471889][T12177] bond5: (slave veth0_to_bond): Enslaving as an active interface with a down link [ 585.730124][T12171] device veth1 entered promiscuous mode [ 585.939544][T12171] device veth1 left promiscuous mode [ 585.979331][T12171] bond5: (slave vlan0): making interface the new active one [ 585.987994][T12171] device veth1 entered promiscuous mode [ 586.770638][T12195] overlayfs: failed to clone upperpath [ 586.780372][T12171] device vlan0 entered promiscuous mode [ 586.786222][T12171] bond5: (slave vlan0): Enslaving as an active interface with an up link [ 586.810993][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bond5: link becomes ready [ 587.598402][T12204] netlink: 'syz.8.2094': attribute type 1 has an invalid length. [ 587.745392][T12204] 8021q: adding VLAN 0 to HW filter on device bond6 [ 588.484353][T12211] bond6: (slave ip6erspan0): making interface the new active one [ 588.574084][T12211] bond6: (slave ip6erspan0): Enslaving as an active interface with an up link [ 588.593368][ T4481] IPv6: ADDRCONF(NETDEV_CHANGE): bond6: link becomes ready [ 590.065859][T12247] netlink: 'syz.3.2106': attribute type 1 has an invalid length. [ 591.173674][T12247] 8021q: adding VLAN 0 to HW filter on device bond4 [ 591.251344][T12253] bond4: (slave veth0_to_bond): Enslaving as an active interface with a down link [ 591.617227][T12261] device bridge0 entered promiscuous mode [ 591.655706][T12261] batman_adv: batadv0: Adding interface: macsec1 [ 591.675219][T12261] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 591.719396][T12261] batman_adv: batadv0: Interface activated: macsec1 [ 594.060807][T12281] loop2: detected capacity change from 0 to 40427 [ 594.087098][T12281] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 594.094980][T12281] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 594.105189][T12281] F2FS-fs (loop2): invalid crc value [ 594.352789][T12280] syz.3.2115[12280] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 594.352899][T12280] syz.3.2115[12280] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 594.370551][T12288] syz.8.2118[12288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 594.382214][T12288] syz.8.2118[12288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 595.551535][T12281] F2FS-fs (loop2): Found nat_bits in checkpoint [ 595.621078][T12281] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 595.628227][T12281] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 598.073158][T12330] lo speed is unknown, defaulting to 1000 [ 598.091649][T12330] bond0 speed is unknown, defaulting to 1000 [ 599.060632][T12343] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2134'. [ 599.083536][T12343] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2134'. [ 599.737622][T12361] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2140'. [ 601.179166][T12388] loop2: detected capacity change from 0 to 256 [ 603.326977][T12419] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2158'. [ 604.179745][ T4254] Bluetooth: hci0: command 0x0405 tx timeout [ 604.742053][ T4893] device vlan0 left promiscuous mode [ 605.465800][T12439] CIFS: Unable to determine destination address [ 606.259849][ T4254] Bluetooth: hci0: command 0x0406 tx timeout [ 607.799924][T12433] syz.3.2163 (12433) used greatest stack depth: 17728 bytes left [ 608.102011][T12473] syz.2.2171[12473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 608.102115][T12473] syz.2.2171[12473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 610.555429][T12485] sock: sock_timestamping_bind_phc: sock not bind to device [ 610.631046][T12485] loop2: detected capacity change from 0 to 512 [ 610.658535][T12485] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 610.740405][T12485] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a80ce01c, mo2=0002] [ 611.739809][T12485] System zones: 1-12 [ 611.744956][T12485] EXT4-fs (loop2): orphan cleanup on readonly fs [ 611.789104][T12485] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.2179: invalid indirect mapped block 12 (level 1) [ 611.820082][T12485] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.2179: invalid indirect mapped block 2 (level 2) [ 611.865696][T12485] EXT4-fs (loop2): 1 truncate cleaned up [ 612.233215][T12485] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 613.059431][ T9514] EXT4-fs (loop2): unmounting filesystem. [ 615.002852][T12514] loop2: detected capacity change from 0 to 8 [ 615.309317][T12514] SQUASHFS error: Failed to read block 0x4de: -5 [ 615.318873][T12514] SQUASHFS error: Failed to read block 0x4de: -5 [ 615.330240][ T27] audit: type=1800 audit(1749877239.145:587): pid=12514 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.2185" name="file1" dev="loop2" ino=5 res=0 errno=0 [ 616.560363][T12547] loop2: detected capacity change from 0 to 2048 [ 616.700242][T12547] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 617.089082][T12547] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 617.106378][T12547] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 617.119114][T12547] EXT4-fs (loop2): This should not happen!! Data will be lost [ 617.119114][T12547] [ 617.128853][T12547] EXT4-fs (loop2): Total free blocks count 0 [ 617.134876][T12547] EXT4-fs (loop2): Free/Dirty block details [ 617.140870][T12547] EXT4-fs (loop2): free_blocks=2415919104 [ 617.146688][T12547] EXT4-fs (loop2): dirty_blocks=8192 [ 617.152021][T12547] EXT4-fs (loop2): Block reservation details [ 617.158010][T12547] EXT4-fs (loop2): i_reserved_data_blocks=512 [ 617.403694][ T4484] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 618.997954][T12568] netlink: 'syz.4.2201': attribute type 1 has an invalid length. [ 619.174363][T12570] 8021q: adding VLAN 0 to HW filter on device bond2 [ 619.240720][T12570] device veth7 entered promiscuous mode [ 622.869648][T12603] trusted_key: encrypted_key: insufficient parameters specified [ 622.961433][T12607] trusted_key: encrypted_key: insufficient parameters specified [ 623.708321][T12610] netlink: 'syz.2.2210': attribute type 11 has an invalid length. [ 623.946247][T12614] loop2: detected capacity change from 0 to 2048 [ 624.265429][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.275410][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.950605][T12614] UDF-fs: bad mount option "uid=00000000000000060929" or missing value [ 625.049668][T12610] xt_SECMARK: invalid mode: 2 [ 626.144033][T12630] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2219'. [ 626.405319][T12650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2225'. [ 629.303846][T12679] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 629.550736][T12679] bond5: (slave veth0_to_bond): Releasing active interface [ 629.583675][T12679] bond5: (slave veth0_to_bond): the permanent HWaddr of slave - aa:aa:aa:aa:aa:1d - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 629.650427][T12679] device vlan0 entered promiscuous mode [ 631.110186][T12679] bond2: (slave bond3): Releasing backup interface [ 631.178736][T12679] bond4: (slave ip6gretap1): Releasing backup interface [ 631.218875][T12679] bond4: (slave ip6gretap1): the permanent HWaddr of slave - 66:1a:60:60:39:4e - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 631.287606][T12679] bond4: (slave veth5): Releasing backup interface [ 631.330083][T12679] bond5: (slave vlan0): Releasing active interface [ 631.358963][T12679] device vlan0 left promiscuous mode [ 631.379525][T12679] device veth1 left promiscuous mode [ 631.410067][T12679] bond6: (slave ip6erspan0): Releasing active interface [ 637.285519][T12751] netlink: 12 bytes leftover after parsing attributes in process `syz.8.2256'. [ 639.318459][T12767] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2260'. [ 640.825404][T12767] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2260'. [ 642.720709][T12817] device vlan3 entered promiscuous mode [ 642.736665][T12817] device bond0 entered promiscuous mode [ 644.916767][T12836] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2286'. [ 645.020214][T12836] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2286'. [ 645.349411][T12845] xt_hashlimit: Unknown mode mask 258, kernel too old? [ 647.934797][T12864] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2288'. [ 648.070772][T12867] sch_tbf: burst 511 is lower than device veth5 mtu (1514) ! [ 653.543229][T12909] x_tables: unsorted entry at hook 1 [ 654.385393][T12915] orangefs_mount: mount request failed with -4 [ 655.179957][T12922] tipc: Enabling of bearer rejected, failed to enable media [ 656.834094][T12942] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2308'. [ 660.484458][ T27] audit: type=1326 audit(1749877284.295:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12981 comm="syz.4.2320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 660.556868][ T27] audit: type=1326 audit(1749877284.335:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12981 comm="syz.4.2320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 662.036531][ T27] audit: type=1326 audit(1749877284.335:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12981 comm="syz.4.2320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 662.754478][ T27] audit: type=1326 audit(1749877284.335:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12981 comm="syz.4.2320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 662.853985][ T27] audit: type=1326 audit(1749877284.335:592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12981 comm="syz.4.2320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 662.876513][ T27] audit: type=1326 audit(1749877284.335:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12981 comm="syz.4.2320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 662.899445][ T27] audit: type=1326 audit(1749877284.335:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12981 comm="syz.4.2320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 662.922666][ T27] audit: type=1326 audit(1749877284.335:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12981 comm="syz.4.2320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 662.945424][ T27] audit: type=1326 audit(1749877284.345:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12981 comm="syz.4.2320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 663.123692][ T27] audit: type=1326 audit(1749877284.345:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12981 comm="syz.4.2320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 664.424703][T13010] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 665.803154][T13035] overlayfs: failed to clone upperpath [ 666.835840][T13042] device bond_slave_0 entered promiscuous mode [ 666.843049][T13042] device bond_slave_1 entered promiscuous mode [ 666.865383][T13042] device vlan0 entered promiscuous mode [ 666.882818][T13042] device bond0 entered promiscuous mode [ 668.599840][ T4254] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 668.611036][ T4254] Bluetooth: hci0: Injecting HCI hardware error event [ 668.629212][ T4254] Bluetooth: hci0: hardware error 0x00 [ 673.109828][ T4254] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 674.445160][T13119] loop2: detected capacity change from 0 to 4096 [ 674.466752][T13119] __ntfs_error: 21 callbacks suppressed [ 674.466770][T13119] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 674.529755][T13119] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 674.553869][T13119] ntfs: volume version 3.1. [ 674.575617][T13119] ntfs: (device loop2): ntfs_read_locked_attr_inode(): Failed with error code -2 while reading attribute inode (mft_no 0x1a, type 0x80, name_len 4). Marking corrupt inode and base inode 0x1a as bad. Run chkdsk. [ 675.434300][T13119] ntfs: (device loop2): load_and_init_usnjrnl(): Failed to load $UsnJrnl/$DATA/$Max attribute. [ 675.455446][T13119] ntfs: (device loop2): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 675.586005][T13135] overlayfs: failed to clone upperpath [ 676.789540][T13151] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2375'. [ 676.809809][T13151] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 676.830740][T13151] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 679.403540][ T27] audit: type=1326 audit(1749877303.217:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13176 comm="syz.4.2369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 679.449586][ T27] audit: type=1326 audit(1749877303.217:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13176 comm="syz.4.2369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 679.523558][ T27] audit: type=1326 audit(1749877303.217:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13176 comm="syz.4.2369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 679.706797][ T27] audit: type=1326 audit(1749877303.217:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13176 comm="syz.4.2369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 684.484952][T13218] lo speed is unknown, defaulting to 1000 [ 684.500028][T13218] bond0 speed is unknown, defaulting to 1000 [ 684.581493][T13229] netlink: 104 bytes leftover after parsing attributes in process `syz.6.2383'. [ 686.000166][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 686.016346][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 688.920060][T13253] lo speed is unknown, defaulting to 1000 [ 688.927154][T13253] bond0 speed is unknown, defaulting to 1000 [ 690.236499][T13286] netlink: 'syz.8.2403': attribute type 4 has an invalid length. [ 691.457859][T13309] loop2: detected capacity change from 0 to 256 [ 692.768312][T13323] loop2: detected capacity change from 0 to 4096 [ 693.018671][T13323] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 693.344473][T13335] xt_CT: You must specify a L4 protocol and not use inversions on it [ 693.827985][ T9514] EXT4-fs (loop2): unmounting filesystem. [ 694.019036][T13327] lo speed is unknown, defaulting to 1000 [ 694.172926][T13327] bond0 speed is unknown, defaulting to 1000 [ 694.689026][T13343] tipc: Enabled bearer , priority 10 [ 695.058140][T13347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:0c) already exists on: macsec1 [ 695.099310][T13347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 700.054358][T13401] ipt_REJECT: ECHOREPLY no longer supported. [ 705.135391][T13451] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2447'. [ 705.197301][T13451] IPVS: Unknown mcast interface: vcan0 [ 716.200552][T13521] tipc: Failed to remove unknown binding: 66,1,1/0:3631934613/3631934615 [ 716.254669][T13521] tipc: Failed to remove unknown binding: 66,1,1/0:3631934613/3631934615 [ 717.509405][T13538] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 717.746398][T13530] loop2: detected capacity change from 0 to 2048 [ 718.217802][ T3623] loop2: p1 < > p3 [ 718.239625][ T3623] loop2: p3 size 134217728 extends beyond EOD, truncated [ 720.305545][T13558] lo speed is unknown, defaulting to 1000 [ 720.368109][T13558] bond0 speed is unknown, defaulting to 1000 [ 721.244243][T13549] udevd[13549]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 721.268772][T13575] overlayfs: failed to clone upperpath [ 721.471620][T13524] udevd[13524]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 722.096255][T13524] udevd[13524]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 722.113806][T13549] udevd[13549]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 722.183081][T13549] udevd[13549]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 722.199196][T13524] udevd[13524]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 722.249829][T13524] udevd[13524]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 722.291166][T13589] IPVS: set_ctl: invalid protocol: 33 224.0.0.2:20001 [ 722.374643][T13524] udevd[13524]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 730.272842][T13651] IPVS: set_ctl: invalid protocol: 33 224.0.0.2:20001 [ 730.272892][ T27] audit: type=1326 audit(1749877354.079:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13643 comm="syz.2.2500" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faa0ed8e929 code=0x0 [ 731.691796][T13673] netlink: 'syz.2.2506': attribute type 12 has an invalid length. [ 737.733309][T13724] loop2: detected capacity change from 0 to 1024 [ 738.494871][T13724] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 738.559390][T13730] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2524'. [ 739.085691][ T9514] EXT4-fs (loop2): unmounting filesystem. [ 739.994332][T13743] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2526'. [ 740.012167][T13743] loop2: detected capacity change from 0 to 16 [ 740.036122][T13743] erofs: (device loop2): mounted with root inode @ nid 36. [ 740.060925][T13750] overlayfs: failed to clone upperpath [ 740.094451][ T4254] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -13 in[56, 4040] out[9000] [ 740.148858][T13743] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -13 in[56, 4040] out[4096] [ 740.215201][ T27] audit: type=1800 audit(1749877364.018:624): pid=13743 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.2526" name="file2" dev="loop2" ino=89 res=0 errno=0 [ 745.700900][T13814] xt_policy: too many policy elements [ 746.618364][T13824] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2547'. [ 747.666505][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.672938][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.932810][T13838] netlink: 'syz.4.2551': attribute type 12 has an invalid length. [ 750.385829][T13864] xt_CT: You must specify a L4 protocol and not use inversions on it [ 751.178526][T13871] netlink: 'syz.4.2563': attribute type 1 has an invalid length. [ 752.143721][T13871] 8021q: adding VLAN 0 to HW filter on device bond3 [ 752.336993][T13874] bond3: (slave ip6gretap1): making interface the new active one [ 752.377171][T13874] bond3: (slave ip6gretap1): Enslaving as an active interface with an up link [ 752.398979][ T4893] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 752.455408][T13871] device veth9 entered promiscuous mode [ 753.252459][T13871] bond3: (slave veth9): Enslaving as an active interface with a down link [ 753.512015][T13874] bond3: (slave erspan0): Enslaving as an active interface with an up link [ 755.793078][ T27] audit: type=1326 audit(1749877379.596:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13917 comm="syz.6.2575" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x0 [ 755.812742][T13921] MPTCP: kernel_bind error, err=-99 [ 758.828253][T13958] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 760.185037][T13973] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2590'. [ 760.194506][T13973] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2590'. [ 760.203514][T13973] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2590'. [ 760.212474][T13973] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2590'. [ 760.221459][T13973] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2590'. [ 760.230404][T13973] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2590'. [ 760.239421][T13973] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2590'. [ 760.248572][T13973] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2590'. [ 760.257592][T13973] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2590'. [ 760.266630][T13973] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2590'. [ 769.101964][T14041] lo speed is unknown, defaulting to 1000 [ 769.128717][T14041] bond0 speed is unknown, defaulting to 1000 [ 770.922673][ T27] audit: type=1326 audit(1749877394.724:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14056 comm="syz.4.2613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 770.987780][ T27] audit: type=1326 audit(1749877394.724:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14056 comm="syz.4.2613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 771.041901][ T27] audit: type=1326 audit(1749877394.724:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14056 comm="syz.4.2613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 771.092300][ T27] audit: type=1326 audit(1749877394.724:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14056 comm="syz.4.2613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 771.149100][ T27] audit: type=1326 audit(1749877394.724:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14056 comm="syz.4.2613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 771.193720][ T27] audit: type=1326 audit(1749877394.724:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14056 comm="syz.4.2613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 772.108326][T14089] __nla_validate_parse: 32 callbacks suppressed [ 772.108347][T14089] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2625'. [ 773.783907][T14104] xt_policy: too many policy elements [ 776.793641][T14108] xt_CT: You must specify a L4 protocol and not use inversions on it [ 779.943516][T14128] netlink: 168 bytes leftover after parsing attributes in process `syz.3.2635'. [ 780.251098][T14136] netlink: 'syz.8.2636': attribute type 4 has an invalid length. [ 780.259029][T14136] netlink: 199836 bytes leftover after parsing attributes in process `syz.8.2636'. [ 781.326224][T14144] loop2: detected capacity change from 0 to 40427 [ 781.441011][T14144] F2FS-fs (loop2): invalid crc value [ 781.757929][T14144] F2FS-fs (loop2): Found nat_bits in checkpoint [ 782.072198][T14144] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 782.471666][T14158] syz.2.2643: attempt to access beyond end of device [ 782.471666][T14158] loop2: rw=10241, sector=45096, nr_sectors = 8 limit=40427 [ 782.847278][T14163] netlink: 'syz.6.2645': attribute type 1 has an invalid length. [ 782.859110][ T9514] syz-executor: attempt to access beyond end of device [ 782.859110][ T9514] loop2: rw=2049, sector=45104, nr_sectors = 8 limit=40427 [ 782.908331][T14163] bond2: (slave veth7): Enslaving as an active interface with a down link [ 782.944857][T14163] bond2: (slave veth9): Enslaving as an active interface with a down link [ 782.961610][T14163] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2645'. [ 782.973875][T14163] 8021q: adding VLAN 0 to HW filter on device bond2 [ 784.867519][T14188] xt_CT: You must specify a L4 protocol and not use inversions on it [ 786.744839][T14197] ptrace attach of "./syz-executor exec"[4263] was attempted by "./syz-executor exec"[14197] [ 788.866620][T14211] netlink: 'syz.3.2657': attribute type 12 has an invalid length. [ 792.017988][T14249] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 792.017988][T14249] The task syz.4.2664 (14249) triggered the difference, watch for misbehavior. [ 802.316156][ T27] audit: type=1326 audit(1749877426.121:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14311 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 802.342733][ T27] audit: type=1326 audit(1749877426.141:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14311 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 802.365789][ T27] audit: type=1326 audit(1749877426.141:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14311 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 802.396713][ T27] audit: type=1326 audit(1749877426.141:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14311 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 802.442332][ T27] audit: type=1326 audit(1749877426.141:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14311 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 802.644738][ T27] audit: type=1326 audit(1749877426.141:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14311 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 802.668135][ T27] audit: type=1326 audit(1749877426.141:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14311 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 802.692109][ T27] audit: type=1326 audit(1749877426.141:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14311 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 802.731154][ T27] audit: type=1326 audit(1749877426.141:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14311 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 803.766858][ T27] audit: type=1326 audit(1749877426.141:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14311 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7f9b6898e929 code=0x7ffc0000 [ 806.130588][T14353] netlink: 'syz.2.2695': attribute type 12 has an invalid length. [ 806.911499][T14361] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2697'. [ 806.962176][T14361] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2697'. [ 808.483176][T14382] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2703'. [ 808.627691][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.634075][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 810.244513][T14399] 9pnet: Could not find request transport: f [ 810.285109][T14406] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2710'. [ 810.334984][T14406] device dummy0 entered promiscuous mode [ 810.355932][T14406] device dummy0 left promiscuous mode [ 821.099760][T14443] loop2: detected capacity change from 0 to 16 [ 821.147686][T14443] erofs: (device loop2): mounted with root inode @ nid 36. [ 821.573271][T14458] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2725'. [ 827.785147][T14501] netlink: 'syz.8.2737': attribute type 1 has an invalid length. [ 827.853966][T14505] ip6t_srh: unknown srh invflags 7863 [ 828.814837][T14504] bond7: (slave veth7): Enslaving as an active interface with a down link [ 829.061909][T14507] bond7: (slave veth9): Enslaving as an active interface with a down link [ 829.230774][T14501] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2737'. [ 829.734372][T14501] 8021q: adding VLAN 0 to HW filter on device bond7 [ 830.865502][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 830.865517][ T27] audit: type=1326 audit(1749877454.657:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14535 comm="syz.8.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83f7b8e929 code=0x7ffc0000 [ 830.908275][T14519] mkiss: ax0: crc mode is auto. [ 830.928583][ T27] audit: type=1326 audit(1749877454.667:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14535 comm="syz.8.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83f7b8e929 code=0x7ffc0000 [ 831.049057][ T27] audit: type=1326 audit(1749877454.667:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14535 comm="syz.8.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f83f7b8e929 code=0x7ffc0000 [ 831.170304][ T27] audit: type=1326 audit(1749877454.667:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14535 comm="syz.8.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83f7b8e929 code=0x7ffc0000 [ 831.193200][ T27] audit: type=1326 audit(1749877454.667:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14535 comm="syz.8.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83f7b8e929 code=0x7ffc0000 [ 831.216137][ T27] audit: type=1326 audit(1749877454.667:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14535 comm="syz.8.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f83f7b8e929 code=0x7ffc0000 [ 831.243766][ T27] audit: type=1326 audit(1749877454.667:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14535 comm="syz.8.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83f7b8e929 code=0x7ffc0000 [ 831.328087][ T27] audit: type=1326 audit(1749877454.667:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14535 comm="syz.8.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83f7b8e929 code=0x7ffc0000 [ 831.351666][ T27] audit: type=1326 audit(1749877454.667:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14535 comm="syz.8.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f83f7b8e929 code=0x7ffc0000 [ 831.375131][ T27] audit: type=1326 audit(1749877454.667:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14535 comm="syz.8.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83f7b8e929 code=0x7ffc0000 [ 834.213492][T14570] netlink: 277 bytes leftover after parsing attributes in process `syz.2.2750'. [ 837.229361][T14602] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2761'. [ 837.264862][T14599] loop2: detected capacity change from 0 to 2048 [ 837.913006][T14599] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 840.164982][T14639] batman_adv: batadv0: Adding interface: dummy0 [ 840.181793][T14639] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 840.248684][T14639] batman_adv: batadv0: Interface activated: dummy0 [ 840.294490][T14641] device macvlan2 entered promiscuous mode [ 840.314178][T14641] device batadv0 entered promiscuous mode [ 840.328236][T14641] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 840.346526][T14641] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 840.508597][ T9514] EXT4-fs (loop2): unmounting filesystem. [ 841.251457][T14654] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 841.260433][T14654] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 841.268674][T14654] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 841.276970][T14654] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 848.328134][ T4834] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 848.888673][T13631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 848.923776][ T4893] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 848.952964][ T4297] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 848.968718][ T14] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 849.013031][ T4297] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 849.030708][ T4623] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 849.040191][ T4614] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 849.143909][T14732] lo speed is unknown, defaulting to 1000 [ 849.157899][T14732] bond0 speed is unknown, defaulting to 1000 [ 849.302583][T14741] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2796'. [ 849.561148][ T8304] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 849.583034][ T4623] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 850.800097][T14767] netlink: 'syz.6.2805': attribute type 6 has an invalid length. [ 852.610731][T14782] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2809'. [ 852.692392][T14786] loop2: detected capacity change from 0 to 256 [ 854.043607][ T4299] net_ratelimit: 5 callbacks suppressed [ 854.043626][ T4299] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 854.717409][ T4893] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 855.120927][ T4299] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 855.129434][ T4614] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 855.178763][ T4352] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 855.204057][T14806] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2816'. [ 856.698335][ T4623] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 856.711048][T14821] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2819'. [ 858.927395][ T4299] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 859.196686][ T4352] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 859.807949][ T4352] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 860.022624][ T4623] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 861.325394][ T4299] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 863.073203][ T4299] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 863.283919][ T4352] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 864.122876][ T4299] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 864.569699][T14902] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2852'. [ 864.581879][T14902] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2852'. [ 864.677791][T14905] tipc: Enabled bearer , priority 10 [ 864.719030][T14905] tipc: Enabling of bearer rejected, failed to enable media [ 864.798213][T14909] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 864.877853][T14911] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2844'. [ 865.191044][ T4299] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 866.282743][ T4299] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 866.362816][T11164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 866.958963][T14937] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2849'. [ 867.323316][ T4299] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 869.554186][ T4623] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 869.595914][ T4352] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 869.623304][T11164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 870.177985][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 870.251436][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.603408][ T4623] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 871.334918][T14976] loop2: detected capacity change from 0 to 64 [ 871.653575][ T4623] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 872.804675][ T4614] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 874.015731][T11164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 874.100986][ T4614] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 875.167475][ T4614] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 876.120470][T15034] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2875'. [ 876.187734][T15034] unsupported nlmsg_type 40 [ 876.207168][ T4623] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 877.083940][T11164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 877.257524][ T4623] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 877.452764][T15066] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 877.462355][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 877.561496][T15070] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2887'. [ 878.474290][ T4623] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 878.693293][T15085] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2889'. [ 879.114152][ T4297] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 879.731980][ T4623] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 880.129184][T11164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 880.250613][T15104] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2897'. [ 881.094473][ T4623] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 881.118686][T15118] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2903'. [ 881.992583][T15127] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2907'. [ 882.002631][T15127] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2907'. [ 882.231523][ T4623] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 882.462719][ T27] kauditd_printk_skb: 23 callbacks suppressed [ 882.472555][ T27] audit: type=1326 audit(1749878001.125:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15134 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 883.012651][ T27] audit: type=1326 audit(1749878001.125:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15134 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 883.058396][ T27] audit: type=1326 audit(1749878001.125:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15134 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 883.146018][T11164] lo speed is unknown, defaulting to 1000 [ 883.185894][ T27] audit: type=1326 audit(1749878001.125:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15134 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 883.243962][ T4297] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 883.416913][ T4614] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 883.452086][ T27] audit: type=1326 audit(1749878001.135:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15134 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 884.689516][ T27] audit: type=1326 audit(1749878001.135:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15134 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 884.749383][ T27] audit: type=1326 audit(1749878001.135:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15134 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 884.810500][ T4614] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 884.914201][ T27] audit: type=1326 audit(1749878001.135:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15134 comm="syz.4.2908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0cbb8e929 code=0x7ffc0000 [ 886.224895][ T4299] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 886.905400][ T14] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 887.457868][ T4614] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 887.606504][T15178] loop2: detected capacity change from 0 to 32768 [ 887.633838][T15178] BTRFS error: device /dev/loop2 already registered with a higher generation, found 8 expect 10 [ 889.263245][ T4614] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 889.342129][ T14] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 889.801919][T14885] BTRFS error: device /dev/loop2 already registered with a higher generation, found 8 expect 10 [ 889.860264][T15196] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 889.981020][ T14] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 891.919067][T15226] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2934'. [ 893.845626][T15237] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 895.464636][T15248] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2939'. [ 895.527358][T15248] device dummy0 entered promiscuous mode [ 895.555410][T15248] device macvtap1 entered promiscuous mode [ 895.714624][T15255] device dummy0 left promiscuous mode [ 899.073885][T15285] sctp: [Deprecated]: syz.4.2949 (pid 15285) Use of struct sctp_assoc_value in delayed_ack socket option. [ 899.073885][T15285] Use struct sctp_sack_info instead [ 899.341189][T15288] MPTCP: kernel_bind error, err=-99 [ 900.763493][T15306] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2955'. [ 902.004129][T15327] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2960'. [ 903.103105][ T4299] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 903.313304][ T4299] usb 3-1: Using ep0 maxpacket: 16 [ 903.553737][ T4299] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 903.675821][ T4299] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 903.916692][ T4299] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 903.948408][ T4299] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 903.971319][ T4299] usb 3-1: Product: syz [ 903.982465][ T4299] usb 3-1: Manufacturer: syz [ 903.987995][ T4299] usb 3-1: SerialNumber: syz [ 904.411475][ T4299] usb 3-1: 0:2 : does not exist [ 904.425898][ T4299] usb 3-1: 5:0: failed to get current value for ch 0 (-22) [ 904.479134][ T4299] usb 3-1: USB disconnect, device number 6 [ 904.938115][T15361] xt_l2tp: unknown flags: 17 [ 905.614184][T15333] udevd[15333]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 907.236064][ T27] audit: type=1326 audit(1749878026.013:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15370 comm="syz.6.2975" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x0 [ 908.704307][T15380] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 909.167985][T15390] loop2: detected capacity change from 0 to 4096 [ 910.227756][T15398] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 913.410523][T15422] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 914.343875][T15425] batman_adv: batadv0: Adding interface: dummy0 [ 914.383038][T15425] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 915.131436][ T27] audit: type=1326 audit(1749878033.783:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15428 comm="syz.8.2990" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f83f7b8e929 code=0x0 [ 922.116468][T15458] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 925.430602][T15494] loop2: detected capacity change from 0 to 128 [ 925.468350][T15494] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 925.737909][T15494] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 927.484533][ T27] audit: type=1326 audit(1749878046.273:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15506 comm="syz.6.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 927.785013][ T27] audit: type=1326 audit(1749878046.273:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15506 comm="syz.6.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 928.793116][ T27] audit: type=1326 audit(1749878046.353:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15506 comm="syz.6.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 928.955377][ T27] audit: type=1326 audit(1749878046.353:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15506 comm="syz.6.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 929.249546][ T27] audit: type=1326 audit(1749878046.353:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15506 comm="syz.6.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 929.295786][ T27] audit: type=1326 audit(1749878046.513:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15506 comm="syz.6.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 929.319056][ T27] audit: type=1326 audit(1749878046.513:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15506 comm="syz.6.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 929.361773][ T27] audit: type=1326 audit(1749878046.513:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15506 comm="syz.6.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 930.127894][ T27] audit: type=1326 audit(1749878046.513:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15506 comm="syz.6.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 930.343006][ T27] audit: type=1326 audit(1749878046.513:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15506 comm="syz.6.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe482f8e929 code=0x7ffc0000 [ 930.563700][T15548] bond3: (slave erspan0): Releasing active interface [ 930.646221][T15548] device ip6gretap1 entered promiscuous mode [ 932.163670][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 932.172747][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 932.597798][T15548] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 932.668180][T15548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 932.701806][T15548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 932.712662][T15548] bond1: (slave veth0_to_bond): Releasing active interface [ 932.732544][T15548] bond0: (slave bond_slave_0): Releasing backup interface [ 932.943674][T15548] device bond_slave_0 left promiscuous mode [ 933.009737][T15548] bond0: (slave bond_slave_1): Releasing backup interface [ 933.022689][T15548] device bond_slave_1 left promiscuous mode [ 933.151133][T15548] team0: Port device team_slave_0 removed [ 933.881851][T15548] team0: Port device team_slave_1 removed [ 934.249204][T15548] bond3: (slave ip6gretap1): Releasing active interface [ 934.283479][T15548] bond3: (slave ip6gretap1): the permanent HWaddr of slave - 1a:57:f8:91:7a:52 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 934.315751][T15548] device ip6gretap1 left promiscuous mode [ 934.341624][T15548] bond3: (slave veth9): Releasing active interface [ 934.515934][T15547] bridge0: port 1(vlan1) entered blocking state [ 934.522441][T15547] bridge0: port 1(vlan1) entered disabled state [ 934.548606][T15547] device vlan1 entered promiscuous mode [ 934.648126][T15575] tipc: Enabling of bearer rejected, failed to enable media [ 935.759357][T15596] netlink: 'syz.3.3035': attribute type 83 has an invalid length. [ 938.295964][T15606] netlink: 'syz.6.3038': attribute type 1 has an invalid length. [ 938.581578][T15618] bond3: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 938.645074][T15606] 8021q: adding VLAN 0 to HW filter on device bond3 [ 938.652437][T14530] bond3: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 938.763391][T15625] ptrace attach of "./syz-executor exec"[9514] was attempted by "./syz-executor exec"[15625] [ 939.076593][ T4310] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 939.382091][T14530] bond3: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 939.603602][T15629] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3043'. [ 939.664478][T15629] bridge2: port 1(ip6gretap2) entered blocking state [ 939.671612][T15629] bridge2: port 1(ip6gretap2) entered disabled state [ 939.690718][T15629] device ip6gretap2 entered promiscuous mode [ 939.730515][T15629] device veth7 entered promiscuous mode [ 939.746618][T15629] bridge2: port 2(veth7) entered blocking state [ 939.795943][T15629] bridge2: port 2(veth7) entered disabled state [ 940.692906][T15644] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3050'. [ 940.831699][T15644] IPv6: ADDRCONF(NETDEV_CHANGE): gre2: link becomes ready [ 941.193292][T15646] CIFS: Unable to determine destination address [ 941.537750][T15651] lo speed is unknown, defaulting to 1000 [ 941.544700][T15651] bond0 speed is unknown, defaulting to 1000 [ 941.588443][T15657] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3050'. [ 942.377355][T15663] netlink: 180900 bytes leftover after parsing attributes in process `syz.4.3054'. [ 942.408266][T15663] openvswitch: netlink: Flow actions attr not present in new flow. [ 943.941094][T15686] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 943.951271][T15686] F2FS-fs (loop6): Unable to read 1th superblock [ 943.957879][T15686] I/O error, dev loop6, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 943.967086][T15686] F2FS-fs (loop6): Unable to read 2th superblock [ 957.102104][T15732] sctp: [Deprecated]: syz.8.3075 (pid 15732) Use of struct sctp_assoc_value in delayed_ack socket option. [ 957.102104][T15732] Use struct sctp_sack_info instead [ 959.642992][ C1] ------------[ cut here ]------------ [ 959.649167][ C1] refcount_t: addition on 0; use-after-free. [ 959.655737][ C1] WARNING: CPU: 1 PID: 15761 at lib/refcount.c:25 refcount_warn_saturate+0xff/0x1a0 [ 959.665231][ C1] Modules linked in: [ 959.669178][ C1] CPU: 1 PID: 15761 Comm: syz.3.3083 Not tainted 6.1.141-syzkaller #0 [ 959.677395][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 959.687530][ C1] RIP: 0010:refcount_warn_saturate+0xff/0x1a0 [ 959.693680][ C1] Code: 09 01 48 c7 c7 a0 d2 be 8a e8 ad 30 45 fd 0f 0b eb e0 e8 f4 1d 79 fd c6 05 fa 72 e2 09 01 48 c7 c7 e0 d1 be 8a e8 91 30 45 fd <0f> 0b eb c4 e8 d8 1d 79 fd c6 05 df 72 e2 09 01 48 c7 c7 40 d2 be [ 959.713462][ C1] RSP: 0000:ffffc900001e0688 EFLAGS: 00010246 [ 959.719573][ C1] RAX: 220003a6b81d3f00 RBX: 0000000000000002 RCX: ffff88802ee40000 [ 959.727620][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000002 [ 959.735670][ C1] RBP: ffffc900001e07e8 R08: dffffc0000000000 R09: fffff5200003c061 [ 959.743707][ C1] R10: fffff5200003c061 R11: 1ffff9200003c060 R12: ffff8880715a9c40 [ 959.751711][ C1] R13: dffffc0000000000 R14: 0000000000000002 R15: ffff888058207c48 [ 959.759763][ C1] FS: 000055555dcd1500(0000) GS:ffff8880b8f00000(0000) knlGS:0000000000000000 [ 959.768773][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 959.775427][ C1] CR2: 00007f83f7da45d8 CR3: 000000007d7a8000 CR4: 00000000003506e0 [ 959.783555][ C1] DR0: 0000000000000000 DR1: 0000000000000097 DR2: 0000000000000000 [ 959.791661][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 959.799724][ C1] Call Trace: [ 959.803082][ C1] [ 959.805959][ C1] tipc_crypto_xmit+0x17a9/0x2300 [ 959.811063][ C1] ? tipc_crypto_do_cmd+0xde0/0xde0 [ 959.816369][ C1] ? skb_clone+0x21b/0x370 [ 959.820832][ C1] ? tipc_crypto_clone_msg+0x33/0x160 [ 959.826303][ C1] tipc_crypto_clone_msg+0x91/0x160 [ 959.831560][ C1] tipc_crypto_xmit+0x1928/0x2300 [ 959.836693][ C1] ? tipc_crypto_do_cmd+0xde0/0xde0 [ 959.841953][ C1] tipc_bearer_xmit_skb+0x242/0x3f0 [ 959.847267][ C1] ? tipc_bearer_xmit_skb+0xa6/0x3f0 [ 959.852631][ C1] ? tipc_bearer_min_mtu+0x1c0/0x1c0 [ 959.858059][ C1] tipc_disc_timeout+0x568/0x6b0 [ 959.863099][ C1] ? tipc_disc_init_msg+0x570/0x570 [ 959.868371][ C1] call_timer_fn+0x1a0/0x670 [ 959.873064][ C1] ? tipc_disc_init_msg+0x570/0x570 [ 959.878394][ C1] ? call_timer_fn+0xc1/0x670 [ 959.883154][ C1] ? __run_timers+0x7c0/0x7c0 [ 959.887881][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 959.893164][ C1] ? lockdep_hardirqs_on+0x94/0x140 [ 959.898401][ C1] ? tipc_disc_init_msg+0x570/0x570 [ 959.903727][ C1] __run_timers+0x525/0x7c0 [ 959.908284][ C1] ? detach_timer+0x350/0x350 [ 959.913068][ C1] run_timer_softirq+0x63/0xf0 [ 959.917880][ C1] handle_softirqs+0x2a1/0x920 [ 959.922701][ C1] ? __irq_exit_rcu+0x12f/0x220 [ 959.927649][ C1] ? do_softirq+0x200/0x200 [ 959.932210][ C1] ? irqtime_account_irq+0xb2/0x1b0 [ 959.937515][ C1] __irq_exit_rcu+0x12f/0x220 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 959.942238][ C1] ? irq_exit_rcu+0x20/0x20 [ 959.946845][ C1] irq_exit_rcu+0x5/0x20 [ 959.951132][ C1] sysvec_apic_timer_interrupt+0xa0/0xc0 [ 959.956855][ C1] [ 959.959812][ C1] [ 959.962789][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 959.968849][ C1] RIP: 0010:finish_task_switch+0x26a/0x8f0 [ 959.974779][ C1] Code: 0f 84 3b 01 00 00 48 85 db 0f 85 5a 01 00 00 0f 1f 44 00 00 4c 8b 75 d0 4c 89 e7 e8 f0 27 c1 08 e8 7b c0 2e 00 fb 4c 8b 65 c0 <49> 8d bc 24 f8 15 00 00 48 89 f8 48 c1 e8 03 42 0f b6 04 28 84 c0 [ 959.994579][ C1] RSP: 0000:ffffc9000396fcd8 EFLAGS: 00000286 [ 960.000694][ C1] RAX: 220003a6b81d3f00 RBX: 0000000000000000 RCX: 220003a6b81d3f00 [ 960.008774][ C1] RDX: dffffc0000000000 RSI: ffffffff8a6bffe0 RDI: ffffffff8abf1360 [ 960.016845][ C1] RBP: ffffc9000396fd30 R08: dffffc0000000000 R09: ffffed10171e7551 [ 960.024937][ C1] R10: ffffed10171e7551 R11: 1ffff110171e7550 R12: ffff88802ee40000 [ 960.033024][ C1] R13: dffffc0000000000 R14: ffff88813fe13b80 R15: ffff8880b8f3b550 [ 960.041093][ C1] ? finish_task_switch+0x265/0x8f0 [ 960.046534][ C1] __schedule+0x10f1/0x40d0 [ 960.051109][ C1] ? timespec64_add_safe+0x1d0/0x1d0 [ 960.056531][ C1] ? release_firmware_map_entry+0x18a/0x18a [ 960.062473][ C1] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 960.068591][ C1] ? lock_chain_count+0x20/0x20 [ 960.073522][ C1] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 960.079569][ C1] schedule+0xb9/0x180 [ 960.083781][ C1] exit_to_user_mode_loop+0x47/0x110 [ 960.089121][ C1] exit_to_user_mode_prepare+0xb1/0x140 [ 960.094784][ C1] irqentry_exit_to_user_mode+0x5/0x30 [ 960.100294][ C1] asm_sysvec_reschedule_ipi+0x16/0x20 [ 960.105853][ C1] RIP: 0033:0x7f9b6886e95b [ 960.110322][ C1] Code: 03 14 ca 80 3d 6d 92 34 00 00 49 89 d6 48 89 d5 74 28 25 ff 0f 00 00 83 f0 3d 8d 04 c0 89 c5 c1 ed 04 31 c5 69 ed 2d eb d4 27 <89> e8 c1 e8 0f 31 c5 81 e5 ff 0f 00 00 48 31 d5 80 3d d6 36 34 00 [ 960.130210][ C1] RSP: 002b:00007fff0ff64ac0 EFLAGS: 00000a83 [ 960.136371][ C1] RAX: 0000000000007a07 RBX: 00007f9b696e5720 RCX: 00000000000078b2 [ 960.144457][ C1] RDX: ffffffff8183db9a RSI: ffffffff8183dbf7 RDI: 0000000000000009 [ 960.152579][ C1] RBP: 00000000f2ba635b R08: 00007f9b68bb6038 R09: 00007f9b68ba2000 [ 960.160665][ C1] R10: 00007f9b67dff008 R11: 0000000000000009 R12: 0000000000000009 [ 960.168743][ C1] R13: 0000000000000000 R14: ffffffff8183db9a R15: 00000000000078b2 [ 960.176848][ C1] ? check_buffer+0x2ea/0x900 [ 960.181578][ C1] ? check_buffer+0x2ea/0x900 [ 960.186372][ C1] ? check_buffer+0x347/0x900 [ 960.191101][ C1] [ 960.194230][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 960.201545][ C1] CPU: 1 PID: 15761 Comm: syz.3.3083 Not tainted 6.1.141-syzkaller #0 [ 960.209740][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 960.219851][ C1] Call Trace: [ 960.223158][ C1] [ 960.226071][ C1] dump_stack_lvl+0x168/0x22e [ 960.230794][ C1] ? memcpy+0x3c/0x60 [ 960.234813][ C1] ? show_regs_print_info+0x12/0x12 [ 960.240057][ C1] ? load_image+0x3b0/0x3b0 [ 960.244606][ C1] panic+0x2c9/0x710 [ 960.248544][ C1] ? bpf_jit_dump+0xd0/0xd0 [ 960.253106][ C1] __warn+0x2f8/0x4f0 [ 960.257119][ C1] ? refcount_warn_saturate+0xff/0x1a0 [ 960.262620][ C1] ? refcount_warn_saturate+0xff/0x1a0 [ 960.268116][ C1] report_bug+0x2ba/0x4f0 [ 960.272480][ C1] ? refcount_warn_saturate+0xff/0x1a0 [ 960.277986][ C1] handle_bug+0x3a/0x70 [ 960.282183][ C1] exc_invalid_op+0x16/0x40 [ 960.286733][ C1] asm_exc_invalid_op+0x16/0x20 [ 960.291613][ C1] RIP: 0010:refcount_warn_saturate+0xff/0x1a0 [ 960.297721][ C1] Code: 09 01 48 c7 c7 a0 d2 be 8a e8 ad 30 45 fd 0f 0b eb e0 e8 f4 1d 79 fd c6 05 fa 72 e2 09 01 48 c7 c7 e0 d1 be 8a e8 91 30 45 fd <0f> 0b eb c4 e8 d8 1d 79 fd c6 05 df 72 e2 09 01 48 c7 c7 40 d2 be [ 960.317361][ C1] RSP: 0000:ffffc900001e0688 EFLAGS: 00010246 [ 960.323463][ C1] RAX: 220003a6b81d3f00 RBX: 0000000000000002 RCX: ffff88802ee40000 [ 960.331471][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000002 [ 960.339476][ C1] RBP: ffffc900001e07e8 R08: dffffc0000000000 R09: fffff5200003c061 [ 960.347472][ C1] R10: fffff5200003c061 R11: 1ffff9200003c060 R12: ffff8880715a9c40 [ 960.355463][ C1] R13: dffffc0000000000 R14: 0000000000000002 R15: ffff888058207c48 [ 960.363460][ C1] ? refcount_warn_saturate+0xff/0x1a0 [ 960.368937][ C1] tipc_crypto_xmit+0x17a9/0x2300 [ 960.374001][ C1] ? tipc_crypto_do_cmd+0xde0/0xde0 [ 960.379219][ C1] ? skb_clone+0x21b/0x370 [ 960.383656][ C1] ? tipc_crypto_clone_msg+0x33/0x160 [ 960.389049][ C1] tipc_crypto_clone_msg+0x91/0x160 [ 960.394269][ C1] tipc_crypto_xmit+0x1928/0x2300 [ 960.399325][ C1] ? tipc_crypto_do_cmd+0xde0/0xde0 [ 960.404551][ C1] tipc_bearer_xmit_skb+0x242/0x3f0 [ 960.409770][ C1] ? tipc_bearer_xmit_skb+0xa6/0x3f0 [ 960.415075][ C1] ? tipc_bearer_min_mtu+0x1c0/0x1c0 [ 960.420383][ C1] tipc_disc_timeout+0x568/0x6b0 [ 960.425336][ C1] ? tipc_disc_init_msg+0x570/0x570 [ 960.430553][ C1] call_timer_fn+0x1a0/0x670 [ 960.435148][ C1] ? tipc_disc_init_msg+0x570/0x570 [ 960.440368][ C1] ? call_timer_fn+0xc1/0x670 [ 960.445054][ C1] ? __run_timers+0x7c0/0x7c0 [ 960.449749][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 960.454970][ C1] ? lockdep_hardirqs_on+0x94/0x140 [ 960.460173][ C1] ? tipc_disc_init_msg+0x570/0x570 [ 960.465379][ C1] __run_timers+0x525/0x7c0 [ 960.469902][ C1] ? detach_timer+0x350/0x350 [ 960.474598][ C1] run_timer_softirq+0x63/0xf0 [ 960.479378][ C1] handle_softirqs+0x2a1/0x920 [ 960.484159][ C1] ? __irq_exit_rcu+0x12f/0x220 [ 960.489029][ C1] ? do_softirq+0x200/0x200 [ 960.493552][ C1] ? irqtime_account_irq+0xb2/0x1b0 [ 960.498764][ C1] __irq_exit_rcu+0x12f/0x220 [ 960.503455][ C1] ? irq_exit_rcu+0x20/0x20 [ 960.507988][ C1] irq_exit_rcu+0x5/0x20 [ 960.512249][ C1] sysvec_apic_timer_interrupt+0xa0/0xc0 [ 960.517899][ C1] [ 960.520840][ C1] [ 960.523775][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 960.529764][ C1] RIP: 0010:finish_task_switch+0x26a/0x8f0 [ 960.535578][ C1] Code: 0f 84 3b 01 00 00 48 85 db 0f 85 5a 01 00 00 0f 1f 44 00 00 4c 8b 75 d0 4c 89 e7 e8 f0 27 c1 08 e8 7b c0 2e 00 fb 4c 8b 65 c0 <49> 8d bc 24 f8 15 00 00 48 89 f8 48 c1 e8 03 42 0f b6 04 28 84 c0 [ 960.555193][ C1] RSP: 0000:ffffc9000396fcd8 EFLAGS: 00000286 [ 960.561281][ C1] RAX: 220003a6b81d3f00 RBX: 0000000000000000 RCX: 220003a6b81d3f00 [ 960.569262][ C1] RDX: dffffc0000000000 RSI: ffffffff8a6bffe0 RDI: ffffffff8abf1360 [ 960.577244][ C1] RBP: ffffc9000396fd30 R08: dffffc0000000000 R09: ffffed10171e7551 [ 960.585223][ C1] R10: ffffed10171e7551 R11: 1ffff110171e7550 R12: ffff88802ee40000 [ 960.593202][ C1] R13: dffffc0000000000 R14: ffff88813fe13b80 R15: ffff8880b8f3b550 [ 960.601194][ C1] ? finish_task_switch+0x265/0x8f0 [ 960.606412][ C1] __schedule+0x10f1/0x40d0 [ 960.610935][ C1] ? timespec64_add_safe+0x1d0/0x1d0 [ 960.616242][ C1] ? release_firmware_map_entry+0x18a/0x18a [ 960.622142][ C1] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 960.628169][ C1] ? lock_chain_count+0x20/0x20 [ 960.633034][ C1] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 960.639033][ C1] schedule+0xb9/0x180 [ 960.643110][ C1] exit_to_user_mode_loop+0x47/0x110 [ 960.648418][ C1] exit_to_user_mode_prepare+0xb1/0x140 [ 960.654094][ C1] irqentry_exit_to_user_mode+0x5/0x30 [ 960.659560][ C1] asm_sysvec_reschedule_ipi+0x16/0x20 [ 960.665043][ C1] RIP: 0033:0x7f9b6886e95b [ 960.669479][ C1] Code: 03 14 ca 80 3d 6d 92 34 00 00 49 89 d6 48 89 d5 74 28 25 ff 0f 00 00 83 f0 3d 8d 04 c0 89 c5 c1 ed 04 31 c5 69 ed 2d eb d4 27 <89> e8 c1 e8 0f 31 c5 81 e5 ff 0f 00 00 48 31 d5 80 3d d6 36 34 00 [ 960.689099][ C1] RSP: 002b:00007fff0ff64ac0 EFLAGS: 00000a83 [ 960.695179][ C1] RAX: 0000000000007a07 RBX: 00007f9b696e5720 RCX: 00000000000078b2 [ 960.703157][ C1] RDX: ffffffff8183db9a RSI: ffffffff8183dbf7 RDI: 0000000000000009 [ 960.711138][ C1] RBP: 00000000f2ba635b R08: 00007f9b68bb6038 R09: 00007f9b68ba2000 [ 960.719115][ C1] R10: 00007f9b67dff008 R11: 0000000000000009 R12: 0000000000000009 [ 960.727090][ C1] R13: 0000000000000000 R14: ffffffff8183db9a R15: 00000000000078b2 [ 960.735070][ C1] ? check_buffer+0x2ea/0x900 [ 960.739762][ C1] ? check_buffer+0x2ea/0x900 [ 960.744462][ C1] ? check_buffer+0x347/0x900 [ 960.749151][ C1] [ 960.752507][ C1] Kernel Offset: disabled [ 960.756994][ C1] Rebooting in 86400 seconds..