last executing test programs: 4.21629311s ago: executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480)="fbbf0b5044e308cb7bd572aa2b42e9678bcf30eff9f3aed14dc94a114bd2b45956aebe2b108a87e865501a5f9e0383611afdd3f8bac3d5cfd7772a3ab48d0ba4b600731e357e38716c449fae7c28548a4f2105f44b8fd9b33041270ae01f1a405e3f650fc3b0926d481c364fca00000000000000006d3a3ede9fc738b8d86209c060161d5ddb5fcf3d09001117cdb9d055aa2d89fe3458720724853a876448d4a1fe9ef0569ad98a05ab5df763923b4e2c576e00000000000000000000000000000000002090666159e3075f7244cf4ec3d7814c0c934f44e200219e6dd7bc23397d5f2f2c76a5baddd0fd8c340362691ef226f7a0ac51b74b6be5ed6737948514cd466943d08eeb3895b80499da2b209da4f3ec5e3744ce3e863b0e04d0ec2f39edf50b6e08c4b47e448a35414763d687fbe3792ee15c5b9791310a346472723c100bf77a310b0ced8004b5ac6d48c40439f512e8ef34a53d65f55563f68136a577736ca5f6f66e01ef4ec2cdc8db34f6de50713adaa3f70189958263fddc1314f8a28ccdef6e1390c5fbaeadc3035d019f0dc75de307de6c0d010000000000000027083d1d5b4b013c503b863b560688d94de886b6dc73d5da2dfeff4bed1a49a975a6c8dbb480e4415ddca5657a5a8e3b111015499e952bb5e8d8f60de3d688df7802c6e8b27b31fac4e199038b79a3999920e634a5af162a9581b0e6647e410700246548234acacf9cb43ab332a37bbc926c39897395c974fda31536be523bf4260300730ae6136fecae5f0fa6ab2df8d98128b24589e3bbe5230e07dc5e0d65cc397e3f8204d48e59e8e294a6d7008ba8fba28cd5009fe1a7c569ce740078bf1c7389a6ba0f89257f0eac417aac0d2d89b05ee5dafa2f1d936c87264d077b2c0d5abdbc64ce943f895dd4c2e9dd7393543d89b00dc6b3a25045d4ec932366c67dfad087fa8dc104644828440bdf67dd97ebccb3bd", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) getpeername(r0, 0x0, &(0x7f0000000040)) 3.367963714s ago: executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_open_procfs$pagemap(r0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xca001, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) 3.288982009s ago: executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/77, 0x4d}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000d00)='X', 0x1}], 0x1, &(0x7f0000004c00)=[{0x10}], 0x10}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181003100000001010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x0) socket$igmp(0x2, 0x3, 0x2) unshare(0x40600) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x42) 3.18951864s ago: executing program 3: ioperm(0x0, 0x1, 0xc47c) bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={@cgroup, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 3.071168492s ago: executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000456422d8b704000000000000850000005800000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.928088987s ago: executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0xd) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @local}, 0x10) 2.834118407s ago: executing program 3: gettid() signalfd(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) rt_sigreturn() futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000740)={0x0, 0x3938700}, 0x0, 0x0) rt_sigreturn() mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 2.745361727s ago: executing program 2: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x2}]}) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x46004}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000540)={0x6, 'syz_tun\x00', {0x1}, 0x7}) pipe2$9p(&(0x7f0000000580), 0x80) accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000640)={0x1}, 0x4) mq_open(&(0x7f0000000700)='#-@]#\x00', 0x40, 0x12, &(0x7f0000000740)={0x0, 0x4, 0x8}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000840)=0x2, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000009980)=[{{&(0x7f0000000880)=@qipcrtr, 0x80, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000a40)=""/89, 0x59}], 0x3, &(0x7f0000000b00)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000c00)=""/99, 0x63}], 0x2, &(0x7f0000000cc0)=""/122, 0x7a}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003780)=""/232, 0xe8}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x2}], 0x5, 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f000000a100)=0x2, 0x12) 2.638529102s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="7800000039000900000f0f000000000001000000040000000c000180cafc08e45e717f0008"], 0x78}}, 0x0) 2.572017112s ago: executing program 3: futex(0x0, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x3938700}, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', '', [{0x20, '#!2'}, {0x20, '#! '}, {0x20, '/proc/sys/net/ipv4/tcp_congestion_control\x00'}, {}], 0xa, "8855d1bef46f70e481dbdabbfc3bcc3f005c1079e7344e4392717247b88b05708cd1663511237737ac00004c03fa9d00005380"}, 0xfffffe59) sendmsg$unix(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)='D', 0x1}], 0x1}, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) rt_sigreturn() r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) r4 = dup3(r3, r2, 0x0) accept4$inet(r4, 0x0, 0x0, 0x0) 2.54839764s ago: executing program 4: socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000001400)='\x89\x14\xc5H\x9d\xd3\x03(#X\xa61\x8b?\xef\x03\xe9\vQh?\x10\x13\x9dG\x0f\xc0\x9c\x05\xd2\xaa\xd0\x83\xa3\xf8\xe8_\x1d\xf3\xa3^\xed\xfe7\xa8\xfb&[\x8a\x85\xd4\xdd\xacR\x15;ceF3\xc0\xd3\xca{\xbc\xcf\xce\xa8F\a_\x88q\xaf\a\xb5\b\xe3@\x12\x18\x10\x89\xe7\x97\x86G\x05.b\xd6\x0e\xa7\x1a\xc7J\tc\xf4\xb8p\xec\x9a\n\xe9\xa1\xbb\'', 0x40, 0x19, 0x0) 2.402634699s ago: executing program 0: r0 = msgget$private(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40000024) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r3, &(0x7f0000000480)="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", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) getsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) msgctl$IPC_RMID(r0, 0x0) 2.361929138s ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000080)='./bus\x00', 0x1000000, &(0x7f0000000040), 0x2, 0x580, &(0x7f0000000180)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = dup(r1) ftruncate(r2, 0x400f80) write$binfmt_script(r0, &(0x7f0000000180), 0xfcb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = socket$inet6(0xa, 0x806, 0x0) listen(r5, 0x3) 2.348031945s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mlockall(0x0) ioctl$TUNSETDEBUG(r0, 0x400454ca, 0x0) 2.117492211s ago: executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = eventfd(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_ATTR(r2, &(0x7f0000000240)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf23}}}, 0x78) write$cgroup_devices(r2, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x8) close(r2) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001440), 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) rt_sigreturn() mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 2.078436514s ago: executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002200)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xb0000014}) epoll_pwait(r1, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x1, 0x100, 0x0, 0xffffffffffffffbd) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800c0001006d6163766c616e00100002800a00"], 0x40}}, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) r4 = socket$kcm(0x10, 0x2, 0x4) recvmsg(r4, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r5 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r5, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x3000c041) setsockopt$MRT_INIT(r3, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$MRT_ADD_MFC_PROXY(r3, 0x0, 0xd2, &(0x7f0000000280)={@broadcast, @empty, 0x0, "614af285791a63abd0f993af8077b5cd01e03d64a831683fdc3fd440829c82ae"}, 0x3c) setsockopt$MRT_FLUSH(r3, 0x0, 0xd4, &(0x7f0000000200)=0x41c16f48c89e823e, 0x4) 1.709295071s ago: executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000456422d8b704000000000000850000005800000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.708560247s ago: executing program 4: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$MRT6_FLUSH(0xffffffffffffffff, 0x29, 0xd0, &(0x7f0000000080)=0x8, 0x4) 1.599838685s ago: executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0xffffffff}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x10, &(0x7f0000000700)=ANY=[@ANYRES32=r0], &(0x7f0000000300)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x5}, 0x90) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x44001033, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000440)='wlan0\x00', 0x10) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000000)={0x1d, r3, 0x0, {}, 0xfe}, 0x18) 1.048494801s ago: executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0xd) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @local}, 0x10) 1.036814708s ago: executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x6, {{0x2, 0x0, @multicast1}}}, 0x88) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffebb}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001100)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)=""/4091, &(0x7f0000001000)=0xffb) 928.12912ms ago: executing program 0: ioperm(0x0, 0x1, 0xc47c) bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={@cgroup, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 867.051375ms ago: executing program 1: write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000dc0)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x17) 756.480274ms ago: executing program 0: poll(0x0, 0x0, 0x64) rt_sigreturn() mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 635.316258ms ago: executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/136], 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000007c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 568.025496ms ago: executing program 4: futex(&(0x7f0000000700)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_read_part_table(0x401f, &(0x7f0000000000)="$eJzs0DEOAUEUBuB/NqKgUbuERk2UjrKNTqLRuIrKMSQaB3EBJ9CMZElIVuv7mvlnMjMv741vp1WSMttu2l1eNJ28bJKSZF73Jf/nvedrsjgnGfX5pDvUtPcvNycfzveHGoZ96j4N6ro+Ti+/vAcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAe7MCBAAAAAACQ/2sjVFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVWEHDgQAAAAAgPxfG6GqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqoKO3AgAwAAACDM3zqP9gMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwEsBAAD//4IoCls=") 509.00181ms ago: executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2002, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @osf={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x14}]}}}]}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xd4}}, 0x0) 235.800147ms ago: executing program 1: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$MRT6_FLUSH(0xffffffffffffffff, 0x29, 0xd0, &(0x7f0000000080)=0x8, 0x4) 68.739913ms ago: executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5450, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0/file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = mq_open(&(0x7f0000000300)='^-\xed&#\bfp\x16\x81\x00\x00\x00(\xb5:#\x00\xf1\xe5K\xdf=\xb4\xa2\x02\xc8($\xced\xd4\x84\xa3\x14W\x187\xe8\r\x95\xb1\nSH\x1e?B\xd6\xc8B=\x1e3\xf6\x85\xa8\xd89\xaa\xaf\xce\x03\x83R/\xe9\xa9\x8c\x92N\x99\"\x91\xd7\xe3\x8d\xd9\"5\xaaM\xa1K\xbdx\x83\a\xb6\xad4\x98\xe5\xe69\x8e\x89\x1a\xc5\x02$\xfa_J\x80\xbe\xfc|\xf2\xc1\xa5M\xab\xc1\xca6\xaf\xa5\x98PKd\x05UK\xfa\xb1\xdd\x17\xd5\"\xed\xab\xc1\xf7\x8c\x9a\x81\x83\xde\xbb\xabZ]>\x02\xf1\xad\x81\xe33\x97e3c\x9f\x92U\xec\xd2\x15\x85?\xb5\xeb\x97K<\xd3[\xd2b\xaen\xc0\xa4\a\x85\x02\xed\x9cJ)\\2U`\xc5`\xfa\x0eY\x91\x9bf\x96\xa0\xee\x0eA\x0e\xa1\xd2\t1\xee\xe6x:\x92G\xf8\a&b\xf5\xaeL\xe2V\xc8\xd4]g\xd9aU\x14\x06\x0f\xc6\xf6\x9ab=\x1bneD\xbcz;\xab\xdc\xad\xf1\xf9DZ/,\te\xdc$\xecw\xac6\fD\xbc\xa2=?\x8d\"Y\xfe;rOp\x0e\\j=\x1f4\xf1\x03s\xb7\xfa\x0e\xe2BP\x9b\xf5\xc3\x9e\x94\xb4&\x02\xbe\r\xc4\xad\xa30\xccu\x84\x1eH($\xf9\xa2\xd6\x90\x91WZ\xe5\xdd\x02\x15\xb2\xb55\x93f\xd4\xea\xfd\xdb\xaf\xce:Z\xd8n^\xe0\x9a\x88\xb4\xca\xf4\x9a,\"\x86\xb5\xb2zG\x81K\xf4\xf6\xb5\xc7o;/5\n0\xd5G6\xdbIt\xa4\xa1.Xv\x03~X\xd2\xc8\xc9?&\x84\x87\xb0Y\xc0\xbe\x9a\xc1\x9f=\a\xec\xbc\x0fo\xd0\xe6YEZd]T\x89\x1cb\xf1\t\xa1\x1e\n\xb20\xe0\'\x03P\xce\t\x9e\xbe', 0x40, 0x0, &(0x7f0000001640)={0x0, 0x8, 0x100000001}) ioctl$FS_IOC_FSSETXATTR(r1, 0x5452, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8020}) 0s ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="7800000039000900000f0f000000000001000000040000000c000180cafc08e45e717f000800"], 0x78}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.161' (ED25519) to the list of known hosts. 2024/06/22 11:29:19 fuzzer started 2024/06/22 11:29:20 dialing manager at 10.128.0.169:30010 [ 56.104367][ T5093] cgroup: Unknown subsys name 'net' [ 56.308227][ T5093] cgroup: Unknown subsys name 'rlimit' 2024/06/22 11:29:21 starting 5 executor processes [ 57.377595][ T5098] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SS [ 59.447780][ T55] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 59.463472][ T55] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 59.471519][ T55] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 59.480435][ T55] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 59.491289][ T5118] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 59.501684][ T5125] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 59.511089][ T5125] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 59.519028][ T5125] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 59.519231][ T5128] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 59.536059][ T5130] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 59.540138][ T5129] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 59.545785][ T5130] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 59.551336][ T5129] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 59.557306][ T5128] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 59.565444][ T5129] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 59.573890][ T5128] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 59.580169][ T5135] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 59.593282][ T5129] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 59.594827][ T5130] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 59.600864][ T5129] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 59.609814][ T5130] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 59.623936][ T55] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 59.631444][ T55] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 59.642631][ T55] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 59.642706][ T5130] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 59.658193][ T55] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 59.661015][ T5129] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 59.665783][ T55] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 59.673476][ T5129] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 59.688685][ T5129] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 60.256484][ T5117] chnl_net:caif_netlink_parms(): no params data found [ 60.272636][ T5120] chnl_net:caif_netlink_parms(): no params data found [ 60.284226][ T5119] chnl_net:caif_netlink_parms(): no params data found [ 60.321214][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 60.434875][ T5121] chnl_net:caif_netlink_parms(): no params data found [ 60.582370][ T5117] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.590441][ T5117] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.599544][ T5117] bridge_slave_0: entered allmulticast mode [ 60.606454][ T5117] bridge_slave_0: entered promiscuous mode [ 60.618082][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.625242][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.632425][ T5114] bridge_slave_0: entered allmulticast mode [ 60.640444][ T5114] bridge_slave_0: entered promiscuous mode [ 60.647900][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.655230][ T5119] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.662372][ T5119] bridge_slave_0: entered allmulticast mode [ 60.669809][ T5119] bridge_slave_0: entered promiscuous mode [ 60.676888][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.683997][ T5120] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.691238][ T5120] bridge_slave_0: entered allmulticast mode [ 60.697896][ T5120] bridge_slave_0: entered promiscuous mode [ 60.712730][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.719939][ T5117] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.727536][ T5117] bridge_slave_1: entered allmulticast mode [ 60.734189][ T5117] bridge_slave_1: entered promiscuous mode [ 60.741343][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.750841][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.758147][ T5114] bridge_slave_1: entered allmulticast mode [ 60.765337][ T5114] bridge_slave_1: entered promiscuous mode [ 60.772391][ T5119] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.779550][ T5119] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.786922][ T5119] bridge_slave_1: entered allmulticast mode [ 60.793579][ T5119] bridge_slave_1: entered promiscuous mode [ 60.800428][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.808120][ T5120] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.815334][ T5120] bridge_slave_1: entered allmulticast mode [ 60.822015][ T5120] bridge_slave_1: entered promiscuous mode [ 60.904027][ T5120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.943784][ T5119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.959435][ T5119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.971767][ T5120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.990582][ T5121] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.997883][ T5121] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.005712][ T5121] bridge_slave_0: entered allmulticast mode [ 61.012386][ T5121] bridge_slave_0: entered promiscuous mode [ 61.022234][ T5117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.037001][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.067824][ T5121] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.075256][ T5121] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.082448][ T5121] bridge_slave_1: entered allmulticast mode [ 61.091754][ T5121] bridge_slave_1: entered promiscuous mode [ 61.100619][ T5117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.123295][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.160045][ T5120] team0: Port device team_slave_0 added [ 61.207413][ T5119] team0: Port device team_slave_0 added [ 61.219324][ T5120] team0: Port device team_slave_1 added [ 61.227965][ T5121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.241054][ T5117] team0: Port device team_slave_0 added [ 61.251216][ T5114] team0: Port device team_slave_0 added [ 61.260534][ T5119] team0: Port device team_slave_1 added [ 61.286508][ T5121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.307111][ T5117] team0: Port device team_slave_1 added [ 61.314318][ T5114] team0: Port device team_slave_1 added [ 61.342515][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.349730][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.376148][ T5120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.391563][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.398558][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.430982][ T5120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.474229][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.481344][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.507927][ T5119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.527844][ T5121] team0: Port device team_slave_0 added [ 61.553446][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.560527][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.589324][ T5119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.604393][ T5121] team0: Port device team_slave_1 added [ 61.614611][ T5117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.621555][ T5117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.648377][ T55] Bluetooth: hci0: command tx timeout [ 61.653979][ T5117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.659448][ T55] Bluetooth: hci1: command tx timeout [ 61.670939][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.678301][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.704378][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.718664][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.725879][ T55] Bluetooth: hci3: command tx timeout [ 61.726026][ T5127] Bluetooth: hci4: command tx timeout [ 61.731527][ T55] Bluetooth: hci2: command tx timeout [ 61.737468][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.769187][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.818963][ T5117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.826443][ T5117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.853217][ T5117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.890905][ T5120] hsr_slave_0: entered promiscuous mode [ 61.897301][ T5120] hsr_slave_1: entered promiscuous mode [ 61.904687][ T5121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.911631][ T5121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.937565][ T5121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.950454][ T5121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.957952][ T5121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.983875][ T5121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.058152][ T5119] hsr_slave_0: entered promiscuous mode [ 62.067603][ T5119] hsr_slave_1: entered promiscuous mode [ 62.073614][ T5119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.081940][ T5119] Cannot create hsr debugfs directory [ 62.102586][ T5114] hsr_slave_0: entered promiscuous mode [ 62.108950][ T5114] hsr_slave_1: entered promiscuous mode [ 62.115303][ T5114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.122869][ T5114] Cannot create hsr debugfs directory [ 62.205270][ T5117] hsr_slave_0: entered promiscuous mode [ 62.211463][ T5117] hsr_slave_1: entered promiscuous mode [ 62.218018][ T5117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.225890][ T5117] Cannot create hsr debugfs directory [ 62.246697][ T5121] hsr_slave_0: entered promiscuous mode [ 62.253211][ T5121] hsr_slave_1: entered promiscuous mode [ 62.259959][ T5121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.267855][ T5121] Cannot create hsr debugfs directory [ 62.700028][ T5120] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 62.714001][ T5120] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 62.728432][ T5120] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 62.738018][ T5120] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 62.809465][ T5119] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 62.818721][ T5119] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 62.833784][ T5119] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 62.843374][ T5119] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 62.925414][ T5114] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 62.948995][ T5114] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 62.967284][ T5114] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 62.989474][ T5114] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 63.057015][ T5121] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 63.079277][ T5121] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 63.106812][ T5121] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 63.139664][ T5121] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 63.184068][ T5117] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 63.203292][ T5117] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 63.213137][ T5117] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 63.235845][ T5120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.247423][ T5117] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 63.317200][ T5119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.342944][ T5120] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.392349][ T927] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.399859][ T927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.429147][ T5119] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.458944][ T5170] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.466083][ T5170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.488237][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.510638][ T5170] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.517740][ T5170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.555141][ T47] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.562244][ T47] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.620619][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.666518][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.673591][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.709254][ T5121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.725671][ T55] Bluetooth: hci0: command tx timeout [ 63.736876][ T55] Bluetooth: hci1: command tx timeout [ 63.759840][ T47] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.766958][ T47] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.805378][ T55] Bluetooth: hci4: command tx timeout [ 63.805761][ T5129] Bluetooth: hci3: command tx timeout [ 63.816940][ T55] Bluetooth: hci2: command tx timeout [ 63.840125][ T5121] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.881764][ T5117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.917012][ T927] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.924157][ T927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.992977][ T927] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.000284][ T927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.056977][ T5117] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.093594][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.100734][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.131155][ T927] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.138317][ T927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.181842][ T5120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.244325][ T5119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.430102][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.527325][ T5120] veth0_vlan: entered promiscuous mode [ 64.591860][ T5119] veth0_vlan: entered promiscuous mode [ 64.600231][ T5120] veth1_vlan: entered promiscuous mode [ 64.639168][ T5121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.652989][ T5119] veth1_vlan: entered promiscuous mode [ 64.740251][ T5117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.753586][ T5120] veth0_macvtap: entered promiscuous mode [ 64.778654][ T5120] veth1_macvtap: entered promiscuous mode [ 64.837588][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.850960][ T5121] veth0_vlan: entered promiscuous mode [ 64.869797][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.889200][ T5119] veth0_macvtap: entered promiscuous mode [ 64.906339][ T5120] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.915875][ T5120] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.929531][ T5120] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.938789][ T5120] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.966987][ T5119] veth1_macvtap: entered promiscuous mode [ 64.978967][ T5114] veth0_vlan: entered promiscuous mode [ 65.001712][ T5121] veth1_vlan: entered promiscuous mode [ 65.051194][ T5117] veth0_vlan: entered promiscuous mode [ 65.062880][ T5114] veth1_vlan: entered promiscuous mode [ 65.100269][ T5117] veth1_vlan: entered promiscuous mode [ 65.115593][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.128838][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.140421][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.179412][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.190090][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.201169][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.233189][ T1094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.241387][ T1094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.253717][ T5119] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.262615][ T5119] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.273482][ T5119] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.282750][ T5119] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.305560][ T5114] veth0_macvtap: entered promiscuous mode [ 65.321549][ T5121] veth0_macvtap: entered promiscuous mode [ 65.352642][ T5121] veth1_macvtap: entered promiscuous mode [ 65.366529][ T5114] veth1_macvtap: entered promiscuous mode [ 65.381210][ T2873] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.393383][ T2873] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.449423][ T5117] veth0_macvtap: entered promiscuous mode [ 65.495777][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.511051][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.521408][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.532554][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.543602][ T5121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.551839][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.562587][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.583233][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.594737][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.604777][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.615605][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.626615][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.635549][ T5117] veth1_macvtap: entered promiscuous mode [ 65.665634][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.693941][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.712134][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.722810][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.736686][ T5121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.771029][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.782007][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.798075][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.808808][ T55] Bluetooth: hci1: command tx timeout [ 65.814230][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.824223][ T55] Bluetooth: hci0: command tx timeout [ 65.831067][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.841627][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.852769][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.873102][ T1094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.883070][ T5121] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.892245][ T5129] Bluetooth: hci4: command tx timeout [ 65.894625][ T5129] Bluetooth: hci3: command tx timeout [ 65.898986][ T1094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.903170][ T55] Bluetooth: hci2: command tx timeout [ 65.922491][ T5121] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.931591][ T5121] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.942422][ T5121] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.955219][ T5114] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.964043][ T5114] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.973576][ T5114] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.982576][ T5114] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.047443][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.058693][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.068925][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.079485][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.089313][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.100739][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.110785][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.121398][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.137295][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.147625][ T2846] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.156902][ T2846] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.175404][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.188143][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.198810][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.210774][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.220631][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.231428][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.241958][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.253047][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.263972][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.296450][ T5117] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.310955][ T5117] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.319841][ T5117] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.328759][ T5117] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.397649][ T2846] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.417244][ T2846] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.530535][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.551711][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.662087][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.673376][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.758621][ T2873] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.778900][ T2873] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.802468][ T1094] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.822747][ T1094] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.892992][ T1094] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.914508][ T1094] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.884935][ T5129] Bluetooth: hci1: command tx timeout [ 67.890559][ T55] Bluetooth: hci0: command tx timeout [ 67.964877][ T5129] Bluetooth: hci3: command tx timeout [ 67.967925][ T5127] Bluetooth: hci4: command tx timeout [ 67.970364][ T55] Bluetooth: hci2: command tx timeout [ 68.589649][ T5275] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 69.818652][ T5314] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 69.875790][ T5313] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 69.893957][ T5313] hsr0: entered promiscuous mode [ 69.912653][ T5313] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 70.960535][ T5359] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 70.989370][ T5359] hsr0: entered promiscuous mode [ 71.000778][ T5359] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 71.652409][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.660333][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.757139][ T5401] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 71.804211][ T5401] hsr0: entered promiscuous mode [ 71.831329][ T5401] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 72.154874][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.344789][ T0] NOHZ tick-stop error: local softirq work is pending, handler #1c2!!! [ 72.386982][ T5429] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 72.660866][ T5445] loop2: detected capacity change from 0 to 512 [ 72.672638][ T5445] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 72.680234][ T5445] UDF-fs: Scanning with blocksize 512 failed [ 72.690272][ T5445] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 72.697733][ T5445] UDF-fs: Scanning with blocksize 1024 failed [ 72.704829][ T5445] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 72.712224][ T5445] UDF-fs: Scanning with blocksize 2048 failed [ 72.719091][ T5445] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 72.732246][ T5445] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 73.465129][ T5468] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 73.508027][ T5468] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 73.729928][ T5473] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 73.778315][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 73.787789][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 73.994865][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 74.003151][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 74.011928][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 74.024790][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 74.033073][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 74.041805][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 74.934771][ T5117] BUG: unable to handle page fault for address: ffffffffffffffeb [ 74.934789][ T5117] #PF: supervisor read access in kernel mode [ 74.934798][ T5117] #PF: error_code(0x0000) - not-present page [ 74.934809][ T5117] PGD e136067 P4D e136067 PUD e138067 PMD 0 [ 74.934837][ T5117] Oops: Oops: 0000 [#1] PREEMPT SMP KASAN PTI [ 74.934864][ T5117] CPU: 1 UID: 0 PID: 5117 Comm: syz-executor.2 Not tainted 6.10.0-rc4-next-20240621-syzkaller #0 [ 74.934884][ T5117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 74.934897][ T5117] RIP: 0010:__brelse+0x38/0xa0 [ 74.934933][ T5117] Code: 48 83 c3 60 48 89 df be 04 00 00 00 e8 21 e9 dc ff 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 0f b6 04 08 84 c0 75 44 <8b> 2b 31 ff 89 ee e8 ad 83 76 ff 85 ed 74 17 e8 64 7f 76 ff 48 89 [ 74.934947][ T5117] RSP: 0018:ffffc900035c7c68 EFLAGS: 00010246 [ 74.934961][ T5117] RAX: 0000000000000000 RBX: ffffffffffffffeb RCX: dffffc0000000000 [ 74.934974][ T5117] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffffffffffffeb [ 74.934985][ T5117] RBP: 0000000000000008 R08: ffffffffffffffee R09: 1ffffffffffffffd [ 74.934996][ T5117] R10: dffffc0000000000 R11: fffffbfffffffffe R12: 0000000000000008 [ 74.935008][ T5117] R13: ffff88807322af20 R14: 0000000000000000 R15: dffffc0000000000 [ 74.935020][ T5117] FS: 000055556a699480(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 74.935035][ T5117] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.935047][ T5117] CR2: ffffffffffffffeb CR3: 000000001f11c000 CR4: 00000000003506f0 [ 74.935062][ T5117] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.935072][ T5117] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.935083][ T5117] Call Trace: [ 74.935090][ T5117] [ 74.935097][ T5117] ? __die_body+0x88/0xe0 [ 74.935123][ T5117] ? page_fault_oops+0x8e4/0xcc0 [ 74.935162][ T5117] ? __pfx_page_fault_oops+0x10/0x10 [ 74.935182][ T5117] ? is_prefetch+0x4ed/0x780 [ 74.935200][ T5117] ? schedule+0x90/0x320 [ 74.935224][ T5117] ? schedule+0x90/0x320 [ 74.935241][ T5117] ? schedule+0x155/0x320 [ 74.935259][ T5117] ? __pfx_is_prefetch+0x10/0x10 [ 74.935283][ T5117] ? __bad_area_nosemaphore+0x118/0x770 [ 74.935301][ T5117] ? __pfx_bit_wait_io+0x10/0x10 [ 74.935325][ T5117] ? __pfx_bit_wait_io+0x10/0x10 [ 74.935345][ T5117] ? __pfx___bad_area_nosemaphore+0x10/0x10 [ 74.935364][ T5117] ? spurious_kernel_fault+0x11e/0x5d0 [ 74.935387][ T5117] ? exc_page_fault+0x5c8/0x8c0 [ 74.935413][ T5117] ? asm_exc_page_fault+0x26/0x30 [ 74.935436][ T5117] ? __brelse+0x38/0xa0 [ 74.935453][ T5117] ? __brelse+0x1f/0xa0 [ 74.935469][ T5117] udf_sb_free_partitions+0x1d5/0x540 [ 74.935492][ T5117] udf_put_super+0x113/0x160 [ 74.935510][ T5117] ? __pfx_udf_put_super+0x10/0x10 [ 74.935529][ T5117] generic_shutdown_super+0x136/0x2d0 [ 74.935553][ T5117] kill_block_super+0x44/0x90 [ 74.935573][ T5117] deactivate_locked_super+0xc4/0x130 [ 74.935591][ T5117] cleanup_mnt+0x41f/0x4b0 [ 74.935613][ T5117] ? lockdep_hardirqs_on+0x99/0x150 [ 74.935637][ T5117] task_work_run+0x24f/0x310 [ 74.935664][ T5117] ? __pfx_task_work_run+0x10/0x10 [ 74.935686][ T5117] ? __x64_sys_umount+0x123/0x170 [ 74.935704][ T5117] ? syscall_exit_to_user_mode+0xa3/0x370 [ 74.935729][ T5117] syscall_exit_to_user_mode+0x168/0x370 [ 74.935755][ T5117] do_syscall_64+0x100/0x230 [ 74.935772][ T5117] ? clear_bhb_loop+0x35/0x90 [ 74.935800][ T5117] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.935824][ T5117] RIP: 0033:0x7ff12b87e3d7 [ 74.935842][ T5117] Code: b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 74.935855][ T5117] RSP: 002b:00007ffdffa24478 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 74.935872][ T5117] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007ff12b87e3d7 [ 74.935883][ T5117] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffdffa24530 [ 74.935894][ T5117] RBP: 00007ffdffa24530 R08: 0000000000000000 R09: 0000000000000000 [ 74.935905][ T5117] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdffa255e0 [ 74.935916][ T5117] R13: 00007ff12b8d96c6 R14: 0000000000011b7e R15: 0000000000000012 [ 74.935935][ T5117] [ 74.935940][ T5117] Modules linked in: [ 74.935957][ T5117] CR2: ffffffffffffffeb [ 74.935967][ T5117] ---[ end trace 0000000000000000 ]--- [ 75.354898][ T5117] RIP: 0010:__brelse+0x38/0xa0 [ 75.359653][ T5117] Code: 48 83 c3 60 48 89 df be 04 00 00 00 e8 21 e9 dc ff 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 0f b6 04 08 84 c0 75 44 <8b> 2b 31 ff 89 ee e8 ad 83 76 ff 85 ed 74 17 e8 64 7f 76 ff 48 89 [ 75.379339][ T5117] RSP: 0018:ffffc900035c7c68 EFLAGS: 00010246 [ 75.385442][ T5117] RAX: 0000000000000000 RBX: ffffffffffffffeb RCX: dffffc0000000000 [ 75.393502][ T5117] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffffffffffffeb [ 75.401461][ T5117] RBP: 0000000000000008 R08: ffffffffffffffee R09: 1ffffffffffffffd [ 75.409418][ T5117] R10: dffffc0000000000 R11: fffffbfffffffffe R12: 0000000000000008 [ 75.417372][ T5117] R13: ffff88807322af20 R14: 0000000000000000 R15: dffffc0000000000 [ 75.425335][ T5117] FS: 000055556a699480(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 75.434251][ T5117] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.440818][ T5117] CR2: ffffffffffffffeb CR3: 000000001f11c000 CR4: 00000000003506f0 [ 75.448777][ T5117] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.456730][ T5117] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.464685][ T5117] Kernel panic - not syncing: Fatal exception [ 75.470830][ T5117] Kernel Offset: disabled [ 75.475157][ T5117] Rebooting in 86400 seconds..