Warning: Permanently added '10.128.0.172' (ECDSA) to the list of known hosts. 2022/01/17 07:34:26 fuzzer started 2022/01/17 07:34:27 dialing manager at 10.128.0.163:39281 2022/01/17 07:34:27 syscalls: 3473 2022/01/17 07:34:27 code coverage: enabled 2022/01/17 07:34:27 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/01/17 07:34:27 extra coverage: extra coverage is not supported by the kernel 2022/01/17 07:34:27 delay kcov mmap: mmap returned an invalid pointer 2022/01/17 07:34:27 setuid sandbox: enabled 2022/01/17 07:34:27 namespace sandbox: enabled 2022/01/17 07:34:27 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/17 07:34:27 fault injection: enabled 2022/01/17 07:34:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/17 07:34:27 net packet injection: enabled 2022/01/17 07:34:27 net device setup: enabled 2022/01/17 07:34:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/17 07:34:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/17 07:34:27 USB emulation: /dev/raw-gadget does not exist 2022/01/17 07:34:27 hci packet injection: enabled 2022/01/17 07:34:27 wifi device emulation: kernel 4.17 required (have 4.14.262-syzkaller) 2022/01/17 07:34:27 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/01/17 07:34:27 fetching corpus: 50, signal 41508/43442 (executing program) 2022/01/17 07:34:27 fetching corpus: 100, signal 70200/73982 (executing program) 2022/01/17 07:34:27 fetching corpus: 150, signal 94735/100287 (executing program) 2022/01/17 07:34:27 fetching corpus: 200, signal 109276/116571 (executing program) 2022/01/17 07:34:28 fetching corpus: 250, signal 125717/134698 (executing program) 2022/01/17 07:34:28 fetching corpus: 300, signal 135777/146436 (executing program) 2022/01/17 07:34:28 fetching corpus: 350, signal 145995/158284 (executing program) 2022/01/17 07:34:28 fetching corpus: 400, signal 153525/167452 (executing program) 2022/01/17 07:34:28 fetching corpus: 450, signal 165394/180867 (executing program) 2022/01/17 07:34:28 fetching corpus: 500, signal 172886/189949 (executing program) 2022/01/17 07:34:28 fetching corpus: 550, signal 181943/200541 (executing program) 2022/01/17 07:34:29 fetching corpus: 600, signal 188693/208860 (executing program) 2022/01/17 07:34:29 fetching corpus: 650, signal 195020/216731 (executing program) 2022/01/17 07:34:29 fetching corpus: 700, signal 201348/224575 (executing program) 2022/01/17 07:34:29 fetching corpus: 750, signal 207439/232202 (executing program) 2022/01/17 07:34:29 fetching corpus: 800, signal 212879/239132 (executing program) 2022/01/17 07:34:29 fetching corpus: 850, signal 217405/245148 (executing program) 2022/01/17 07:34:29 fetching corpus: 900, signal 223381/252586 (executing program) 2022/01/17 07:34:30 fetching corpus: 950, signal 227892/258612 (executing program) 2022/01/17 07:34:30 fetching corpus: 1000, signal 233893/265971 (executing program) 2022/01/17 07:34:30 fetching corpus: 1050, signal 238959/272435 (executing program) 2022/01/17 07:34:30 fetching corpus: 1100, signal 243753/278663 (executing program) 2022/01/17 07:34:30 fetching corpus: 1150, signal 248690/285027 (executing program) 2022/01/17 07:34:30 fetching corpus: 1200, signal 253289/291000 (executing program) 2022/01/17 07:34:30 fetching corpus: 1250, signal 256903/296044 (executing program) 2022/01/17 07:34:31 fetching corpus: 1300, signal 260906/301435 (executing program) 2022/01/17 07:34:31 fetching corpus: 1350, signal 265327/307252 (executing program) 2022/01/17 07:34:31 fetching corpus: 1400, signal 269251/312533 (executing program) 2022/01/17 07:34:31 fetching corpus: 1450, signal 273815/318421 (executing program) 2022/01/17 07:34:31 fetching corpus: 1500, signal 277648/323610 (executing program) 2022/01/17 07:34:31 fetching corpus: 1550, signal 281938/329239 (executing program) 2022/01/17 07:34:32 fetching corpus: 1600, signal 286304/334880 (executing program) 2022/01/17 07:34:32 fetching corpus: 1650, signal 289644/339543 (executing program) 2022/01/17 07:34:32 fetching corpus: 1700, signal 292239/343509 (executing program) 2022/01/17 07:34:32 fetching corpus: 1750, signal 296178/348639 (executing program) 2022/01/17 07:34:32 fetching corpus: 1800, signal 299946/353677 (executing program) 2022/01/17 07:34:32 fetching corpus: 1850, signal 302614/357669 (executing program) 2022/01/17 07:34:32 fetching corpus: 1900, signal 305546/361891 (executing program) 2022/01/17 07:34:33 fetching corpus: 1950, signal 309695/367241 (executing program) 2022/01/17 07:34:33 fetching corpus: 2000, signal 312680/371457 (executing program) 2022/01/17 07:34:33 fetching corpus: 2050, signal 314932/375010 (executing program) 2022/01/17 07:34:33 fetching corpus: 2100, signal 317369/378715 (executing program) 2022/01/17 07:34:33 fetching corpus: 2150, signal 320454/383086 (executing program) 2022/01/17 07:34:33 fetching corpus: 2200, signal 323851/387701 (executing program) 2022/01/17 07:34:33 fetching corpus: 2250, signal 327235/392260 (executing program) 2022/01/17 07:34:33 fetching corpus: 2300, signal 329859/396153 (executing program) 2022/01/17 07:34:34 fetching corpus: 2350, signal 332104/399630 (executing program) 2022/01/17 07:34:34 fetching corpus: 2400, signal 334651/403402 (executing program) 2022/01/17 07:34:34 fetching corpus: 2450, signal 337070/407078 (executing program) 2022/01/17 07:34:34 fetching corpus: 2500, signal 339543/410745 (executing program) 2022/01/17 07:34:34 fetching corpus: 2550, signal 343432/415758 (executing program) 2022/01/17 07:34:34 fetching corpus: 2600, signal 345800/419361 (executing program) 2022/01/17 07:34:34 fetching corpus: 2650, signal 347676/422485 (executing program) 2022/01/17 07:34:34 fetching corpus: 2700, signal 349492/425520 (executing program) 2022/01/17 07:34:35 fetching corpus: 2750, signal 352270/429441 (executing program) 2022/01/17 07:34:35 fetching corpus: 2800, signal 354988/433323 (executing program) 2022/01/17 07:34:35 fetching corpus: 2850, signal 357034/436565 (executing program) 2022/01/17 07:34:35 fetching corpus: 2900, signal 359354/440061 (executing program) 2022/01/17 07:34:35 fetching corpus: 2950, signal 361797/443644 (executing program) 2022/01/17 07:34:35 fetching corpus: 3000, signal 364538/447480 (executing program) 2022/01/17 07:34:35 fetching corpus: 3050, signal 366731/450818 (executing program) 2022/01/17 07:34:36 fetching corpus: 3100, signal 368475/453767 (executing program) 2022/01/17 07:34:36 fetching corpus: 3150, signal 370072/456569 (executing program) 2022/01/17 07:34:36 fetching corpus: 3200, signal 372368/459999 (executing program) 2022/01/17 07:34:36 fetching corpus: 3250, signal 374303/463105 (executing program) 2022/01/17 07:34:36 fetching corpus: 3300, signal 376420/466355 (executing program) 2022/01/17 07:34:36 fetching corpus: 3350, signal 378524/469598 (executing program) 2022/01/17 07:34:37 fetching corpus: 3400, signal 380026/472257 (executing program) 2022/01/17 07:34:37 fetching corpus: 3450, signal 381491/474919 (executing program) 2022/01/17 07:34:37 fetching corpus: 3500, signal 383426/477982 (executing program) 2022/01/17 07:34:37 fetching corpus: 3550, signal 385563/481231 (executing program) 2022/01/17 07:34:37 fetching corpus: 3600, signal 387842/484558 (executing program) 2022/01/17 07:34:37 fetching corpus: 3650, signal 389815/487640 (executing program) 2022/01/17 07:34:37 fetching corpus: 3700, signal 391885/490799 (executing program) 2022/01/17 07:34:38 fetching corpus: 3750, signal 393994/493965 (executing program) 2022/01/17 07:34:38 fetching corpus: 3800, signal 396167/497230 (executing program) 2022/01/17 07:34:38 fetching corpus: 3850, signal 397620/499796 (executing program) 2022/01/17 07:34:38 fetching corpus: 3900, signal 399868/503082 (executing program) 2022/01/17 07:34:38 fetching corpus: 3950, signal 401914/506138 (executing program) 2022/01/17 07:34:38 fetching corpus: 4000, signal 403818/509084 (executing program) 2022/01/17 07:34:38 fetching corpus: 4050, signal 405314/511689 (executing program) 2022/01/17 07:34:39 fetching corpus: 4100, signal 406686/514184 (executing program) 2022/01/17 07:34:39 fetching corpus: 4150, signal 409009/517534 (executing program) 2022/01/17 07:34:39 fetching corpus: 4200, signal 410317/519996 (executing program) 2022/01/17 07:34:39 fetching corpus: 4250, signal 411824/522600 (executing program) 2022/01/17 07:34:39 fetching corpus: 4300, signal 413460/525334 (executing program) 2022/01/17 07:34:39 fetching corpus: 4350, signal 414875/527810 (executing program) 2022/01/17 07:34:39 fetching corpus: 4400, signal 416887/530857 (executing program) 2022/01/17 07:34:40 fetching corpus: 4450, signal 418921/533802 (executing program) 2022/01/17 07:34:40 fetching corpus: 4500, signal 420192/536136 (executing program) 2022/01/17 07:34:40 fetching corpus: 4550, signal 421620/538658 (executing program) 2022/01/17 07:34:40 fetching corpus: 4600, signal 423050/541112 (executing program) 2022/01/17 07:34:40 fetching corpus: 4650, signal 424857/543936 (executing program) 2022/01/17 07:34:41 fetching corpus: 4700, signal 427063/547038 (executing program) 2022/01/17 07:34:41 fetching corpus: 4750, signal 428360/549406 (executing program) 2022/01/17 07:34:41 fetching corpus: 4800, signal 430315/552283 (executing program) 2022/01/17 07:34:41 fetching corpus: 4850, signal 431652/554649 (executing program) 2022/01/17 07:34:41 fetching corpus: 4900, signal 433412/557366 (executing program) 2022/01/17 07:34:41 fetching corpus: 4950, signal 435115/560058 (executing program) 2022/01/17 07:34:41 fetching corpus: 5000, signal 436120/562113 (executing program) 2022/01/17 07:34:41 fetching corpus: 5050, signal 437602/564607 (executing program) 2022/01/17 07:34:42 fetching corpus: 5100, signal 438775/566795 (executing program) 2022/01/17 07:34:42 fetching corpus: 5150, signal 440634/569552 (executing program) 2022/01/17 07:34:42 fetching corpus: 5200, signal 441888/571809 (executing program) 2022/01/17 07:34:42 fetching corpus: 5250, signal 443236/574153 (executing program) 2022/01/17 07:34:42 fetching corpus: 5300, signal 444688/576563 (executing program) 2022/01/17 07:34:42 fetching corpus: 5350, signal 445618/578559 (executing program) 2022/01/17 07:34:42 fetching corpus: 5400, signal 447076/580986 (executing program) 2022/01/17 07:34:43 fetching corpus: 5450, signal 448435/583330 (executing program) 2022/01/17 07:34:43 fetching corpus: 5500, signal 449648/585530 (executing program) 2022/01/17 07:34:43 fetching corpus: 5550, signal 450891/587827 (executing program) 2022/01/17 07:34:43 fetching corpus: 5600, signal 452300/590208 (executing program) 2022/01/17 07:34:43 fetching corpus: 5650, signal 453581/592475 (executing program) 2022/01/17 07:34:43 fetching corpus: 5700, signal 454722/594621 (executing program) 2022/01/17 07:34:43 fetching corpus: 5750, signal 456092/596958 (executing program) 2022/01/17 07:34:44 fetching corpus: 5800, signal 457906/599635 (executing program) 2022/01/17 07:34:44 fetching corpus: 5850, signal 459601/602223 (executing program) 2022/01/17 07:34:44 fetching corpus: 5900, signal 460962/604481 (executing program) 2022/01/17 07:34:44 fetching corpus: 5950, signal 462020/606584 (executing program) 2022/01/17 07:34:44 fetching corpus: 6000, signal 463289/608773 (executing program) 2022/01/17 07:34:44 fetching corpus: 6050, signal 464439/610880 (executing program) 2022/01/17 07:34:44 fetching corpus: 6100, signal 465619/613035 (executing program) 2022/01/17 07:34:45 fetching corpus: 6150, signal 466671/615108 (executing program) 2022/01/17 07:34:45 fetching corpus: 6200, signal 467938/617334 (executing program) 2022/01/17 07:34:45 fetching corpus: 6250, signal 469311/619637 (executing program) 2022/01/17 07:34:45 fetching corpus: 6300, signal 470388/621696 (executing program) 2022/01/17 07:34:45 fetching corpus: 6350, signal 471396/623687 (executing program) 2022/01/17 07:34:45 fetching corpus: 6400, signal 472683/625884 (executing program) 2022/01/17 07:34:45 fetching corpus: 6450, signal 473962/628063 (executing program) 2022/01/17 07:34:45 fetching corpus: 6500, signal 474866/629983 (executing program) 2022/01/17 07:34:46 fetching corpus: 6550, signal 475772/631874 (executing program) 2022/01/17 07:34:46 fetching corpus: 6600, signal 476947/633949 (executing program) 2022/01/17 07:34:46 fetching corpus: 6650, signal 478423/636322 (executing program) 2022/01/17 07:34:46 fetching corpus: 6700, signal 479783/638578 (executing program) 2022/01/17 07:34:46 fetching corpus: 6750, signal 480844/640568 (executing program) 2022/01/17 07:34:46 fetching corpus: 6800, signal 481857/642570 (executing program) 2022/01/17 07:34:47 fetching corpus: 6850, signal 482887/644524 (executing program) 2022/01/17 07:34:47 fetching corpus: 6900, signal 484238/646717 (executing program) 2022/01/17 07:34:47 fetching corpus: 6950, signal 485471/648818 (executing program) 2022/01/17 07:34:47 fetching corpus: 7000, signal 486500/650770 (executing program) 2022/01/17 07:34:47 fetching corpus: 7050, signal 488121/653177 (executing program) 2022/01/17 07:34:48 fetching corpus: 7100, signal 490133/655904 (executing program) 2022/01/17 07:34:48 fetching corpus: 7150, signal 490881/657639 (executing program) 2022/01/17 07:34:48 fetching corpus: 7200, signal 492044/659640 (executing program) 2022/01/17 07:34:48 fetching corpus: 7250, signal 493164/661622 (executing program) 2022/01/17 07:34:48 fetching corpus: 7300, signal 493973/663400 (executing program) 2022/01/17 07:34:48 fetching corpus: 7350, signal 494912/665278 (executing program) 2022/01/17 07:34:49 fetching corpus: 7400, signal 496058/667332 (executing program) 2022/01/17 07:34:49 fetching corpus: 7450, signal 496939/669171 (executing program) 2022/01/17 07:34:49 fetching corpus: 7500, signal 498185/671249 (executing program) 2022/01/17 07:34:49 fetching corpus: 7550, signal 499190/673139 (executing program) 2022/01/17 07:34:49 fetching corpus: 7600, signal 500098/674978 (executing program) 2022/01/17 07:34:49 fetching corpus: 7650, signal 500908/676712 (executing program) 2022/01/17 07:34:50 fetching corpus: 7700, signal 501971/678634 (executing program) 2022/01/17 07:34:50 fetching corpus: 7750, signal 502888/680449 (executing program) 2022/01/17 07:34:50 fetching corpus: 7800, signal 504047/682417 (executing program) 2022/01/17 07:34:50 fetching corpus: 7850, signal 505563/684702 (executing program) 2022/01/17 07:34:50 fetching corpus: 7900, signal 506305/686422 (executing program) 2022/01/17 07:34:50 fetching corpus: 7950, signal 507304/688302 (executing program) 2022/01/17 07:34:50 fetching corpus: 8000, signal 508521/690366 (executing program) 2022/01/17 07:34:50 fetching corpus: 8050, signal 509427/692141 (executing program) 2022/01/17 07:34:51 fetching corpus: 8100, signal 510309/693959 (executing program) 2022/01/17 07:34:51 fetching corpus: 8150, signal 511623/696065 (executing program) 2022/01/17 07:34:51 fetching corpus: 8200, signal 512518/697822 (executing program) 2022/01/17 07:34:51 fetching corpus: 8250, signal 513526/699651 (executing program) 2022/01/17 07:34:51 fetching corpus: 8300, signal 514781/701707 (executing program) 2022/01/17 07:34:51 fetching corpus: 8350, signal 515581/703374 (executing program) 2022/01/17 07:34:51 fetching corpus: 8400, signal 516331/705079 (executing program) 2022/01/17 07:34:52 fetching corpus: 8450, signal 517238/706844 (executing program) 2022/01/17 07:34:52 fetching corpus: 8500, signal 518181/708644 (executing program) 2022/01/17 07:34:52 fetching corpus: 8550, signal 519554/710780 (executing program) 2022/01/17 07:34:52 fetching corpus: 8600, signal 520276/712442 (executing program) 2022/01/17 07:34:52 fetching corpus: 8650, signal 521140/714167 (executing program) 2022/01/17 07:34:52 fetching corpus: 8700, signal 522026/715912 (executing program) 2022/01/17 07:34:53 fetching corpus: 8750, signal 522949/717694 (executing program) 2022/01/17 07:34:53 fetching corpus: 8800, signal 524193/719672 (executing program) 2022/01/17 07:34:53 fetching corpus: 8850, signal 525018/721389 (executing program) 2022/01/17 07:34:53 fetching corpus: 8900, signal 525845/723070 (executing program) 2022/01/17 07:34:53 fetching corpus: 8950, signal 526427/724536 (executing program) 2022/01/17 07:34:53 fetching corpus: 9000, signal 527278/726225 (executing program) 2022/01/17 07:34:53 fetching corpus: 9050, signal 528053/727879 (executing program) 2022/01/17 07:34:53 fetching corpus: 9100, signal 528777/729439 (executing program) 2022/01/17 07:34:54 fetching corpus: 9150, signal 529405/731023 (executing program) 2022/01/17 07:34:54 fetching corpus: 9200, signal 530553/732915 (executing program) 2022/01/17 07:34:54 fetching corpus: 9250, signal 531578/734723 (executing program) 2022/01/17 07:34:54 fetching corpus: 9300, signal 532348/736358 (executing program) 2022/01/17 07:34:54 fetching corpus: 9350, signal 533105/738005 (executing program) 2022/01/17 07:34:54 fetching corpus: 9400, signal 533793/739515 (executing program) 2022/01/17 07:34:54 fetching corpus: 9450, signal 534546/741092 (executing program) 2022/01/17 07:34:55 fetching corpus: 9500, signal 535493/742815 (executing program) 2022/01/17 07:34:55 fetching corpus: 9550, signal 536202/744377 (executing program) 2022/01/17 07:34:55 fetching corpus: 9600, signal 536933/745954 (executing program) 2022/01/17 07:34:55 fetching corpus: 9650, signal 537764/747603 (executing program) 2022/01/17 07:34:55 fetching corpus: 9700, signal 538817/749392 (executing program) 2022/01/17 07:34:55 fetching corpus: 9750, signal 539601/750985 (executing program) 2022/01/17 07:34:55 fetching corpus: 9800, signal 540209/752496 (executing program) 2022/01/17 07:34:55 fetching corpus: 9850, signal 540991/754112 (executing program) 2022/01/17 07:34:55 fetching corpus: 9900, signal 542148/755946 (executing program) 2022/01/17 07:34:56 fetching corpus: 9950, signal 543084/757652 (executing program) 2022/01/17 07:34:56 fetching corpus: 10000, signal 544011/759364 (executing program) 2022/01/17 07:34:56 fetching corpus: 10050, signal 544665/760917 (executing program) 2022/01/17 07:34:56 fetching corpus: 10100, signal 545328/762430 (executing program) 2022/01/17 07:34:56 fetching corpus: 10150, signal 546162/764025 (executing program) 2022/01/17 07:34:56 fetching corpus: 10200, signal 547757/766128 (executing program) 2022/01/17 07:34:56 fetching corpus: 10250, signal 548505/767679 (executing program) 2022/01/17 07:34:57 fetching corpus: 10300, signal 549312/769261 (executing program) 2022/01/17 07:34:57 fetching corpus: 10350, signal 550123/770856 (executing program) 2022/01/17 07:34:57 fetching corpus: 10400, signal 551368/772692 (executing program) 2022/01/17 07:34:57 fetching corpus: 10450, signal 552008/774162 (executing program) 2022/01/17 07:34:57 fetching corpus: 10500, signal 552744/775668 (executing program) 2022/01/17 07:34:57 fetching corpus: 10550, signal 553737/777354 (executing program) 2022/01/17 07:34:57 fetching corpus: 10600, signal 554437/778828 (executing program) 2022/01/17 07:34:58 fetching corpus: 10650, signal 554952/780230 (executing program) 2022/01/17 07:34:58 fetching corpus: 10700, signal 555738/781791 (executing program) 2022/01/17 07:34:58 fetching corpus: 10750, signal 556518/783349 (executing program) 2022/01/17 07:34:58 fetching corpus: 10800, signal 557362/784942 (executing program) 2022/01/17 07:34:58 fetching corpus: 10850, signal 557987/786408 (executing program) 2022/01/17 07:34:58 fetching corpus: 10900, signal 558722/787942 (executing program) 2022/01/17 07:34:58 fetching corpus: 10950, signal 559465/789458 (executing program) 2022/01/17 07:34:59 fetching corpus: 11000, signal 560275/791031 (executing program) 2022/01/17 07:34:59 fetching corpus: 11050, signal 560795/792390 (executing program) 2022/01/17 07:34:59 fetching corpus: 11100, signal 561525/793908 (executing program) 2022/01/17 07:34:59 fetching corpus: 11150, signal 562284/795440 (executing program) 2022/01/17 07:34:59 fetching corpus: 11200, signal 562776/796817 (executing program) 2022/01/17 07:34:59 fetching corpus: 11250, signal 563436/798264 (executing program) 2022/01/17 07:34:59 fetching corpus: 11300, signal 564069/799715 (executing program) 2022/01/17 07:34:59 fetching corpus: 11350, signal 564622/801129 (executing program) 2022/01/17 07:35:00 fetching corpus: 11400, signal 565410/802675 (executing program) 2022/01/17 07:35:00 fetching corpus: 11450, signal 566070/804129 (executing program) 2022/01/17 07:35:00 fetching corpus: 11500, signal 566613/805541 (executing program) 2022/01/17 07:35:00 fetching corpus: 11550, signal 567318/807019 (executing program) 2022/01/17 07:35:00 fetching corpus: 11600, signal 568098/808511 (executing program) 2022/01/17 07:35:00 fetching corpus: 11650, signal 568902/810055 (executing program) 2022/01/17 07:35:01 fetching corpus: 11700, signal 569834/811615 (executing program) 2022/01/17 07:35:01 fetching corpus: 11750, signal 570494/813056 (executing program) 2022/01/17 07:35:01 fetching corpus: 11800, signal 571014/814391 (executing program) 2022/01/17 07:35:01 fetching corpus: 11850, signal 571655/815789 (executing program) 2022/01/17 07:35:02 fetching corpus: 11900, signal 572517/817343 (executing program) 2022/01/17 07:35:02 fetching corpus: 11950, signal 573259/818780 (executing program) 2022/01/17 07:35:02 fetching corpus: 12000, signal 573883/820181 (executing program) 2022/01/17 07:35:02 fetching corpus: 12050, signal 574475/821577 (executing program) 2022/01/17 07:35:02 fetching corpus: 12100, signal 575116/822962 (executing program) 2022/01/17 07:35:02 fetching corpus: 12150, signal 575650/824305 (executing program) 2022/01/17 07:35:02 fetching corpus: 12200, signal 578588/827074 (executing program) 2022/01/17 07:35:03 fetching corpus: 12250, signal 579216/828487 (executing program) 2022/01/17 07:35:03 fetching corpus: 12300, signal 579904/829904 (executing program) 2022/01/17 07:35:03 fetching corpus: 12350, signal 580606/831343 (executing program) 2022/01/17 07:35:03 fetching corpus: 12400, signal 581349/832754 (executing program) 2022/01/17 07:35:03 fetching corpus: 12450, signal 582004/834134 (executing program) 2022/01/17 07:35:03 fetching corpus: 12500, signal 583644/836076 (executing program) 2022/01/17 07:35:03 fetching corpus: 12550, signal 584307/837484 (executing program) 2022/01/17 07:35:04 fetching corpus: 12600, signal 584989/838882 (executing program) 2022/01/17 07:35:04 fetching corpus: 12650, signal 585605/840211 (executing program) 2022/01/17 07:35:04 fetching corpus: 12700, signal 586114/841531 (executing program) 2022/01/17 07:35:04 fetching corpus: 12750, signal 586722/842808 (executing program) 2022/01/17 07:35:04 fetching corpus: 12800, signal 587523/844240 (executing program) 2022/01/17 07:35:04 fetching corpus: 12850, signal 588023/845515 (executing program) 2022/01/17 07:35:04 fetching corpus: 12900, signal 588585/846799 (executing program) 2022/01/17 07:35:05 fetching corpus: 12950, signal 589309/848243 (executing program) 2022/01/17 07:35:05 fetching corpus: 13000, signal 589834/849542 (executing program) 2022/01/17 07:35:05 fetching corpus: 13050, signal 590359/850856 (executing program) 2022/01/17 07:35:05 fetching corpus: 13100, signal 591005/852219 (executing program) 2022/01/17 07:35:05 fetching corpus: 13150, signal 591614/853542 (executing program) 2022/01/17 07:35:05 fetching corpus: 13200, signal 592205/854862 (executing program) 2022/01/17 07:35:05 fetching corpus: 13250, signal 592987/856305 (executing program) 2022/01/17 07:35:05 fetching corpus: 13300, signal 593579/857580 (executing program) 2022/01/17 07:35:05 fetching corpus: 13350, signal 594108/858854 (executing program) 2022/01/17 07:35:06 fetching corpus: 13400, signal 594707/860185 (executing program) 2022/01/17 07:35:06 fetching corpus: 13450, signal 595368/861573 (executing program) 2022/01/17 07:35:06 fetching corpus: 13500, signal 595852/862808 (executing program) 2022/01/17 07:35:06 fetching corpus: 13550, signal 596516/864149 (executing program) 2022/01/17 07:35:06 fetching corpus: 13600, signal 597166/865515 (executing program) 2022/01/17 07:35:06 fetching corpus: 13650, signal 597771/866808 (executing program) 2022/01/17 07:35:07 fetching corpus: 13700, signal 598457/868170 (executing program) 2022/01/17 07:35:07 fetching corpus: 13750, signal 599030/869451 (executing program) 2022/01/17 07:35:07 fetching corpus: 13800, signal 599741/870784 (executing program) 2022/01/17 07:35:07 fetching corpus: 13850, signal 600306/872067 (executing program) 2022/01/17 07:35:07 fetching corpus: 13900, signal 601007/873422 (executing program) 2022/01/17 07:35:07 fetching corpus: 13950, signal 602060/874972 (executing program) 2022/01/17 07:35:07 fetching corpus: 14000, signal 602543/876215 (executing program) 2022/01/17 07:35:08 fetching corpus: 14050, signal 603138/877524 (executing program) 2022/01/17 07:35:08 fetching corpus: 14100, signal 603714/878763 (executing program) 2022/01/17 07:35:08 fetching corpus: 14150, signal 604234/880009 (executing program) 2022/01/17 07:35:08 fetching corpus: 14200, signal 604995/881393 (executing program) 2022/01/17 07:35:08 fetching corpus: 14250, signal 605498/882634 (executing program) 2022/01/17 07:35:08 fetching corpus: 14300, signal 605963/883824 (executing program) 2022/01/17 07:35:08 fetching corpus: 14350, signal 606543/885107 (executing program) 2022/01/17 07:35:08 fetching corpus: 14400, signal 607355/886452 (executing program) 2022/01/17 07:35:09 fetching corpus: 14450, signal 607968/887733 (executing program) 2022/01/17 07:35:09 fetching corpus: 14500, signal 608521/889016 (executing program) 2022/01/17 07:35:09 fetching corpus: 14550, signal 608956/890189 (executing program) 2022/01/17 07:35:09 fetching corpus: 14600, signal 609524/891413 (executing program) 2022/01/17 07:35:09 fetching corpus: 14650, signal 610103/892644 (executing program) 2022/01/17 07:35:09 fetching corpus: 14700, signal 610643/893886 (executing program) 2022/01/17 07:35:09 fetching corpus: 14750, signal 611141/895102 (executing program) 2022/01/17 07:35:09 fetching corpus: 14800, signal 611636/896265 (executing program) 2022/01/17 07:35:10 fetching corpus: 14850, signal 612253/897577 (executing program) 2022/01/17 07:35:10 fetching corpus: 14900, signal 613975/899358 (executing program) 2022/01/17 07:35:10 fetching corpus: 14950, signal 614529/900549 (executing program) 2022/01/17 07:35:10 fetching corpus: 15000, signal 615000/901744 (executing program) 2022/01/17 07:35:10 fetching corpus: 15050, signal 615588/902951 (executing program) 2022/01/17 07:35:10 fetching corpus: 15100, signal 616139/904224 (executing program) 2022/01/17 07:35:10 fetching corpus: 15150, signal 616541/905369 (executing program) 2022/01/17 07:35:11 fetching corpus: 15200, signal 617064/906595 (executing program) 2022/01/17 07:35:11 fetching corpus: 15250, signal 617615/907836 (executing program) 2022/01/17 07:35:11 fetching corpus: 15300, signal 618017/909030 (executing program) 2022/01/17 07:35:11 fetching corpus: 15350, signal 618661/910271 (executing program) 2022/01/17 07:35:11 fetching corpus: 15400, signal 619298/911532 (executing program) 2022/01/17 07:35:11 fetching corpus: 15450, signal 619834/912786 (executing program) 2022/01/17 07:35:11 fetching corpus: 15500, signal 620257/913952 (executing program) 2022/01/17 07:35:11 fetching corpus: 15550, signal 620812/915142 (executing program) 2022/01/17 07:35:12 fetching corpus: 15600, signal 621445/916421 (executing program) 2022/01/17 07:35:12 fetching corpus: 15650, signal 621947/917586 (executing program) 2022/01/17 07:35:12 fetching corpus: 15700, signal 622447/918746 (executing program) 2022/01/17 07:35:12 fetching corpus: 15750, signal 622872/919856 (executing program) 2022/01/17 07:35:12 fetching corpus: 15800, signal 623385/921038 (executing program) 2022/01/17 07:35:12 fetching corpus: 15850, signal 623994/922288 (executing program) 2022/01/17 07:35:12 fetching corpus: 15900, signal 624475/923450 (executing program) 2022/01/17 07:35:13 fetching corpus: 15950, signal 625074/924681 (executing program) 2022/01/17 07:35:13 fetching corpus: 16000, signal 625647/925862 (executing program) 2022/01/17 07:35:13 fetching corpus: 16050, signal 626034/926970 (executing program) 2022/01/17 07:35:13 fetching corpus: 16100, signal 626601/928170 (executing program) 2022/01/17 07:35:13 fetching corpus: 16150, signal 627065/929374 (executing program) 2022/01/17 07:35:13 fetching corpus: 16200, signal 627625/930566 (executing program) 2022/01/17 07:35:13 fetching corpus: 16250, signal 628263/931741 (executing program) 2022/01/17 07:35:13 fetching corpus: 16300, signal 628739/932936 (executing program) 2022/01/17 07:35:14 fetching corpus: 16350, signal 629287/934097 (executing program) 2022/01/17 07:35:14 fetching corpus: 16400, signal 629671/935203 (executing program) 2022/01/17 07:35:14 fetching corpus: 16450, signal 630158/936352 (executing program) 2022/01/17 07:35:14 fetching corpus: 16500, signal 631156/937725 (executing program) 2022/01/17 07:35:14 fetching corpus: 16550, signal 631583/938853 (executing program) 2022/01/17 07:35:14 fetching corpus: 16600, signal 632179/940026 (executing program) 2022/01/17 07:35:14 fetching corpus: 16650, signal 632626/941132 (executing program) 2022/01/17 07:35:15 fetching corpus: 16700, signal 633173/942246 (executing program) 2022/01/17 07:35:15 fetching corpus: 16750, signal 633995/943559 (executing program) 2022/01/17 07:35:15 fetching corpus: 16800, signal 634507/944669 (executing program) 2022/01/17 07:35:15 fetching corpus: 16850, signal 635099/945850 (executing program) 2022/01/17 07:35:15 fetching corpus: 16900, signal 635610/947019 (executing program) 2022/01/17 07:35:15 fetching corpus: 16950, signal 636035/948111 (executing program) 2022/01/17 07:35:15 fetching corpus: 17000, signal 636640/949275 (executing program) 2022/01/17 07:35:16 fetching corpus: 17050, signal 637050/950342 (executing program) 2022/01/17 07:35:16 fetching corpus: 17100, signal 637500/951444 (executing program) 2022/01/17 07:35:16 fetching corpus: 17150, signal 637976/952589 (executing program) 2022/01/17 07:35:16 fetching corpus: 17200, signal 638609/953778 (executing program) 2022/01/17 07:35:16 fetching corpus: 17250, signal 639085/954883 (executing program) 2022/01/17 07:35:16 fetching corpus: 17300, signal 639569/955972 (executing program) 2022/01/17 07:35:16 fetching corpus: 17350, signal 640070/957086 (executing program) 2022/01/17 07:35:16 fetching corpus: 17400, signal 640521/958193 (executing program) 2022/01/17 07:35:17 fetching corpus: 17450, signal 641046/959313 (executing program) 2022/01/17 07:35:17 fetching corpus: 17500, signal 641481/960377 (executing program) 2022/01/17 07:35:17 fetching corpus: 17550, signal 641998/961481 (executing program) 2022/01/17 07:35:17 fetching corpus: 17600, signal 642450/962567 (executing program) 2022/01/17 07:35:17 fetching corpus: 17650, signal 642869/963578 (executing program) 2022/01/17 07:35:17 fetching corpus: 17700, signal 643319/964646 (executing program) 2022/01/17 07:35:17 fetching corpus: 17750, signal 643773/965726 (executing program) 2022/01/17 07:35:17 fetching corpus: 17800, signal 644173/966850 (executing program) 2022/01/17 07:35:18 fetching corpus: 17850, signal 644734/967937 (executing program) 2022/01/17 07:35:18 fetching corpus: 17900, signal 645390/969134 (executing program) 2022/01/17 07:35:18 fetching corpus: 17950, signal 645817/970207 (executing program) 2022/01/17 07:35:18 fetching corpus: 18000, signal 646235/971259 (executing program) 2022/01/17 07:35:18 fetching corpus: 18050, signal 646597/972323 (executing program) 2022/01/17 07:35:18 fetching corpus: 18100, signal 647224/973478 (executing program) 2022/01/17 07:35:18 fetching corpus: 18150, signal 647676/974523 (executing program) 2022/01/17 07:35:19 fetching corpus: 18200, signal 648296/975641 (executing program) 2022/01/17 07:35:19 fetching corpus: 18250, signal 648762/976713 (executing program) 2022/01/17 07:35:19 fetching corpus: 18300, signal 649188/977718 (executing program) 2022/01/17 07:35:19 fetching corpus: 18350, signal 649675/978789 (executing program) 2022/01/17 07:35:19 fetching corpus: 18400, signal 650213/979854 (executing program) 2022/01/17 07:35:19 fetching corpus: 18450, signal 650828/980958 (executing program) 2022/01/17 07:35:19 fetching corpus: 18500, signal 651289/982023 (executing program) 2022/01/17 07:35:19 fetching corpus: 18550, signal 651784/983102 (executing program) 2022/01/17 07:35:19 fetching corpus: 18600, signal 652342/984194 (executing program) 2022/01/17 07:35:20 fetching corpus: 18650, signal 652767/985250 (executing program) 2022/01/17 07:35:20 fetching corpus: 18700, signal 653287/986318 (executing program) 2022/01/17 07:35:20 fetching corpus: 18750, signal 653643/987334 (executing program) 2022/01/17 07:35:20 fetching corpus: 18800, signal 654038/988392 (executing program) 2022/01/17 07:35:20 fetching corpus: 18850, signal 654593/989472 (executing program) 2022/01/17 07:35:20 fetching corpus: 18900, signal 655132/990543 (executing program) 2022/01/17 07:35:20 fetching corpus: 18950, signal 655546/991571 (executing program) 2022/01/17 07:35:20 fetching corpus: 19000, signal 656053/992619 (executing program) 2022/01/17 07:35:21 fetching corpus: 19050, signal 656533/993689 (executing program) 2022/01/17 07:35:21 fetching corpus: 19100, signal 657108/994744 (executing program) 2022/01/17 07:35:21 fetching corpus: 19150, signal 657551/995747 (executing program) 2022/01/17 07:35:21 fetching corpus: 19200, signal 658001/996800 (executing program) 2022/01/17 07:35:21 fetching corpus: 19250, signal 658530/997915 (executing program) 2022/01/17 07:35:21 fetching corpus: 19300, signal 658916/998888 (executing program) 2022/01/17 07:35:21 fetching corpus: 19350, signal 659331/999920 (executing program) 2022/01/17 07:35:21 fetching corpus: 19400, signal 659731/1000927 (executing program) 2022/01/17 07:35:22 fetching corpus: 19450, signal 660132/1001928 (executing program) 2022/01/17 07:35:22 fetching corpus: 19500, signal 660752/1003039 (executing program) 2022/01/17 07:35:22 fetching corpus: 19550, signal 661240/1004111 (executing program) 2022/01/17 07:35:22 fetching corpus: 19600, signal 661523/1005065 (executing program) 2022/01/17 07:35:22 fetching corpus: 19650, signal 661939/1006074 (executing program) 2022/01/17 07:35:22 fetching corpus: 19700, signal 662375/1007079 (executing program) 2022/01/17 07:35:22 fetching corpus: 19750, signal 662810/1008095 (executing program) 2022/01/17 07:35:22 fetching corpus: 19800, signal 663250/1009168 (executing program) 2022/01/17 07:35:23 fetching corpus: 19850, signal 663649/1010160 (executing program) 2022/01/17 07:35:23 fetching corpus: 19900, signal 664140/1011168 (executing program) 2022/01/17 07:35:23 fetching corpus: 19950, signal 664565/1012167 (executing program) 2022/01/17 07:35:23 fetching corpus: 20000, signal 664992/1013143 (executing program) 2022/01/17 07:35:23 fetching corpus: 20050, signal 665402/1014146 (executing program) 2022/01/17 07:35:23 fetching corpus: 20100, signal 665770/1015149 (executing program) 2022/01/17 07:35:23 fetching corpus: 20150, signal 666216/1016180 (executing program) 2022/01/17 07:35:23 fetching corpus: 20200, signal 666698/1017216 (executing program) 2022/01/17 07:35:23 fetching corpus: 20250, signal 667123/1018223 (executing program) 2022/01/17 07:35:24 fetching corpus: 20300, signal 667607/1019229 (executing program) 2022/01/17 07:35:24 fetching corpus: 20350, signal 668069/1020259 (executing program) 2022/01/17 07:35:24 fetching corpus: 20400, signal 668419/1021280 (executing program) 2022/01/17 07:35:24 fetching corpus: 20450, signal 668721/1022219 (executing program) 2022/01/17 07:35:24 fetching corpus: 20500, signal 669272/1023244 (executing program) 2022/01/17 07:35:24 fetching corpus: 20550, signal 669641/1024182 (executing program) 2022/01/17 07:35:24 fetching corpus: 20600, signal 670135/1025209 (executing program) 2022/01/17 07:35:24 fetching corpus: 20650, signal 670513/1026196 (executing program) 2022/01/17 07:35:24 fetching corpus: 20700, signal 670958/1027192 (executing program) 2022/01/17 07:35:25 fetching corpus: 20750, signal 671358/1028145 (executing program) 2022/01/17 07:35:25 fetching corpus: 20800, signal 671735/1029110 (executing program) 2022/01/17 07:35:25 fetching corpus: 20850, signal 672214/1030129 (executing program) 2022/01/17 07:35:25 fetching corpus: 20900, signal 672630/1031118 (executing program) 2022/01/17 07:35:25 fetching corpus: 20950, signal 672949/1032097 (executing program) 2022/01/17 07:35:25 fetching corpus: 21000, signal 673394/1033124 (executing program) 2022/01/17 07:35:25 fetching corpus: 21050, signal 673865/1034099 (executing program) 2022/01/17 07:35:25 fetching corpus: 21100, signal 674331/1035108 (executing program) 2022/01/17 07:35:26 fetching corpus: 21150, signal 674753/1036081 (executing program) 2022/01/17 07:35:26 fetching corpus: 21200, signal 675107/1037059 (executing program) 2022/01/17 07:35:26 fetching corpus: 21250, signal 675525/1038038 (executing program) 2022/01/17 07:35:26 fetching corpus: 21300, signal 675868/1039001 (executing program) 2022/01/17 07:35:26 fetching corpus: 21350, signal 678403/1040506 (executing program) 2022/01/17 07:35:26 fetching corpus: 21400, signal 678834/1041497 (executing program) 2022/01/17 07:35:26 fetching corpus: 21450, signal 679184/1042426 (executing program) 2022/01/17 07:35:26 fetching corpus: 21500, signal 679663/1043422 (executing program) 2022/01/17 07:35:27 fetching corpus: 21550, signal 680153/1044451 (executing program) 2022/01/17 07:35:27 fetching corpus: 21600, signal 680589/1045436 (executing program) 2022/01/17 07:35:27 fetching corpus: 21650, signal 681077/1046415 (executing program) 2022/01/17 07:35:27 fetching corpus: 21700, signal 681400/1047354 (executing program) 2022/01/17 07:35:27 fetching corpus: 21750, signal 681814/1048308 (executing program) 2022/01/17 07:35:27 fetching corpus: 21800, signal 682256/1049258 (executing program) 2022/01/17 07:35:27 fetching corpus: 21850, signal 682565/1050109 (executing program) 2022/01/17 07:35:27 fetching corpus: 21900, signal 683021/1051114 (executing program) 2022/01/17 07:35:28 fetching corpus: 21950, signal 683636/1052139 (executing program) 2022/01/17 07:35:28 fetching corpus: 22000, signal 684052/1053069 (executing program) 2022/01/17 07:35:28 fetching corpus: 22050, signal 684481/1054038 (executing program) 2022/01/17 07:35:28 fetching corpus: 22100, signal 684953/1054979 (executing program) 2022/01/17 07:35:28 fetching corpus: 22150, signal 685348/1055891 (executing program) 2022/01/17 07:35:28 fetching corpus: 22200, signal 685961/1056878 (executing program) 2022/01/17 07:35:28 fetching corpus: 22250, signal 686498/1057821 (executing program) 2022/01/17 07:35:28 fetching corpus: 22300, signal 686838/1058735 (executing program) 2022/01/17 07:35:29 fetching corpus: 22350, signal 687222/1059672 (executing program) 2022/01/17 07:35:29 fetching corpus: 22400, signal 687647/1060596 (executing program) 2022/01/17 07:35:29 fetching corpus: 22450, signal 688205/1061578 (executing program) 2022/01/17 07:35:29 fetching corpus: 22500, signal 688546/1062486 (executing program) 2022/01/17 07:35:29 fetching corpus: 22550, signal 689047/1063415 (executing program) 2022/01/17 07:35:29 fetching corpus: 22600, signal 689346/1064320 (executing program) 2022/01/17 07:35:29 fetching corpus: 22650, signal 689814/1065262 (executing program) 2022/01/17 07:35:29 fetching corpus: 22700, signal 690045/1066140 (executing program) 2022/01/17 07:35:30 fetching corpus: 22750, signal 690370/1067015 (executing program) 2022/01/17 07:35:30 fetching corpus: 22800, signal 690765/1067938 (executing program) 2022/01/17 07:35:30 fetching corpus: 22850, signal 691101/1068825 (executing program) 2022/01/17 07:35:30 fetching corpus: 22900, signal 691563/1069720 (executing program) 2022/01/17 07:35:30 fetching corpus: 22950, signal 692012/1070618 (executing program) 2022/01/17 07:35:30 fetching corpus: 23000, signal 692287/1071497 (executing program) 2022/01/17 07:35:30 fetching corpus: 23050, signal 692666/1072380 (executing program) 2022/01/17 07:35:30 fetching corpus: 23100, signal 693014/1073314 (executing program) 2022/01/17 07:35:30 fetching corpus: 23150, signal 693367/1074207 (executing program) 2022/01/17 07:35:31 fetching corpus: 23200, signal 693804/1075189 (executing program) 2022/01/17 07:35:31 fetching corpus: 23250, signal 694378/1076125 (executing program) 2022/01/17 07:35:31 fetching corpus: 23300, signal 694745/1077057 (executing program) 2022/01/17 07:35:31 fetching corpus: 23350, signal 695054/1077972 (executing program) 2022/01/17 07:35:31 fetching corpus: 23400, signal 695375/1078845 (executing program) 2022/01/17 07:35:31 fetching corpus: 23450, signal 695647/1079771 (executing program) 2022/01/17 07:35:31 fetching corpus: 23500, signal 696023/1080673 (executing program) 2022/01/17 07:35:31 fetching corpus: 23550, signal 696306/1081538 (executing program) 2022/01/17 07:35:32 fetching corpus: 23600, signal 696628/1082431 (executing program) 2022/01/17 07:35:32 fetching corpus: 23650, signal 696938/1083327 (executing program) 2022/01/17 07:35:32 fetching corpus: 23700, signal 697221/1084190 (executing program) 2022/01/17 07:35:32 fetching corpus: 23750, signal 697577/1085080 (executing program) 2022/01/17 07:35:32 fetching corpus: 23800, signal 697957/1085966 (executing program) 2022/01/17 07:35:32 fetching corpus: 23850, signal 698319/1086892 (executing program) 2022/01/17 07:35:33 fetching corpus: 23900, signal 698766/1087808 (executing program) 2022/01/17 07:35:33 fetching corpus: 23950, signal 699043/1088610 (executing program) 2022/01/17 07:35:33 fetching corpus: 24000, signal 699577/1089500 (executing program) 2022/01/17 07:35:33 fetching corpus: 24050, signal 700059/1090392 (executing program) 2022/01/17 07:35:33 fetching corpus: 24100, signal 700508/1091277 (executing program) 2022/01/17 07:35:33 fetching corpus: 24150, signal 700921/1092165 (executing program) 2022/01/17 07:35:33 fetching corpus: 24200, signal 701238/1093019 (executing program) 2022/01/17 07:35:33 fetching corpus: 24250, signal 701600/1093921 (executing program) 2022/01/17 07:35:34 fetching corpus: 24300, signal 702125/1094831 (executing program) 2022/01/17 07:35:34 fetching corpus: 24350, signal 702500/1095744 (executing program) 2022/01/17 07:35:34 fetching corpus: 24400, signal 702918/1096600 (executing program) 2022/01/17 07:35:34 fetching corpus: 24450, signal 703278/1097465 (executing program) 2022/01/17 07:35:34 fetching corpus: 24500, signal 703636/1098324 (executing program) 2022/01/17 07:35:34 fetching corpus: 24550, signal 703959/1099214 (executing program) 2022/01/17 07:35:34 fetching corpus: 24600, signal 704302/1100094 (executing program) 2022/01/17 07:35:34 fetching corpus: 24650, signal 704726/1100982 (executing program) 2022/01/17 07:35:34 fetching corpus: 24700, signal 705139/1101885 (executing program) 2022/01/17 07:35:35 fetching corpus: 24750, signal 705434/1102724 (executing program) 2022/01/17 07:35:35 fetching corpus: 24800, signal 705810/1103610 (executing program) 2022/01/17 07:35:35 fetching corpus: 24850, signal 706139/1104431 (executing program) 2022/01/17 07:35:35 fetching corpus: 24900, signal 707847/1105453 (executing program) 2022/01/17 07:35:35 fetching corpus: 24950, signal 708191/1106318 (executing program) 2022/01/17 07:35:35 fetching corpus: 25000, signal 708560/1107157 (executing program) 2022/01/17 07:35:35 fetching corpus: 25050, signal 708841/1108005 (executing program) 2022/01/17 07:35:35 fetching corpus: 25100, signal 709214/1108864 (executing program) 2022/01/17 07:35:36 fetching corpus: 25150, signal 709564/1109723 (executing program) 2022/01/17 07:35:36 fetching corpus: 25200, signal 709820/1110552 (executing program) 2022/01/17 07:35:36 fetching corpus: 25250, signal 710192/1111434 (executing program) 2022/01/17 07:35:36 fetching corpus: 25300, signal 710588/1112268 (executing program) 2022/01/17 07:35:36 fetching corpus: 25350, signal 710859/1113095 (executing program) 2022/01/17 07:35:36 fetching corpus: 25400, signal 711225/1113938 (executing program) 2022/01/17 07:35:36 fetching corpus: 25450, signal 711545/1114794 (executing program) 2022/01/17 07:35:37 fetching corpus: 25500, signal 711931/1115634 (executing program) 2022/01/17 07:35:37 fetching corpus: 25550, signal 712307/1116477 (executing program) 2022/01/17 07:35:37 fetching corpus: 25600, signal 712716/1117272 (executing program) 2022/01/17 07:35:37 fetching corpus: 25650, signal 712993/1118119 (executing program) 2022/01/17 07:35:37 fetching corpus: 25700, signal 713313/1118924 (executing program) 2022/01/17 07:35:37 fetching corpus: 25750, signal 713647/1119722 (executing program) 2022/01/17 07:35:37 fetching corpus: 25800, signal 714000/1120561 (executing program) 2022/01/17 07:35:37 fetching corpus: 25850, signal 714354/1121398 (executing program) 2022/01/17 07:35:37 fetching corpus: 25900, signal 714623/1122233 (executing program) 2022/01/17 07:35:38 fetching corpus: 25950, signal 714898/1123036 (executing program) 2022/01/17 07:35:38 fetching corpus: 26000, signal 715254/1123871 (executing program) 2022/01/17 07:35:38 fetching corpus: 26050, signal 715551/1124688 (executing program) 2022/01/17 07:35:38 fetching corpus: 26100, signal 715854/1125511 (executing program) 2022/01/17 07:35:38 fetching corpus: 26150, signal 716259/1126367 (executing program) 2022/01/17 07:35:38 fetching corpus: 26200, signal 716628/1127205 (executing program) 2022/01/17 07:35:38 fetching corpus: 26250, signal 717092/1128025 (executing program) 2022/01/17 07:35:38 fetching corpus: 26300, signal 717457/1128871 (executing program) 2022/01/17 07:35:39 fetching corpus: 26350, signal 717757/1129700 (executing program) 2022/01/17 07:35:39 fetching corpus: 26400, signal 718097/1130498 (executing program) 2022/01/17 07:35:39 fetching corpus: 26450, signal 718398/1131294 (executing program) 2022/01/17 07:35:39 fetching corpus: 26500, signal 718675/1132075 (executing program) 2022/01/17 07:35:39 fetching corpus: 26550, signal 719107/1132940 (executing program) 2022/01/17 07:35:39 fetching corpus: 26600, signal 719425/1133741 (executing program) 2022/01/17 07:35:39 fetching corpus: 26650, signal 719885/1134534 (executing program) 2022/01/17 07:35:39 fetching corpus: 26700, signal 720246/1135360 (executing program) 2022/01/17 07:35:40 fetching corpus: 26750, signal 720552/1136180 (executing program) 2022/01/17 07:35:40 fetching corpus: 26800, signal 720893/1136977 (executing program) 2022/01/17 07:35:40 fetching corpus: 26850, signal 721282/1137762 (executing program) 2022/01/17 07:35:40 fetching corpus: 26900, signal 721680/1138607 (executing program) 2022/01/17 07:35:40 fetching corpus: 26950, signal 721935/1139374 (executing program) 2022/01/17 07:35:40 fetching corpus: 27000, signal 722238/1140179 (executing program) 2022/01/17 07:35:40 fetching corpus: 27050, signal 722551/1140961 (executing program) 2022/01/17 07:35:40 fetching corpus: 27100, signal 722843/1141756 (executing program) 2022/01/17 07:35:41 fetching corpus: 27150, signal 723132/1142551 (executing program) 2022/01/17 07:35:41 fetching corpus: 27200, signal 723431/1143318 (executing program) 2022/01/17 07:35:41 fetching corpus: 27250, signal 723822/1144146 (executing program) 2022/01/17 07:35:41 fetching corpus: 27300, signal 724128/1144914 (executing program) 2022/01/17 07:35:41 fetching corpus: 27350, signal 724459/1145707 (executing program) 2022/01/17 07:35:41 fetching corpus: 27400, signal 724763/1146524 (executing program) 2022/01/17 07:35:41 fetching corpus: 27450, signal 725075/1147305 (executing program) 2022/01/17 07:35:42 fetching corpus: 27500, signal 725321/1148100 (executing program) 2022/01/17 07:35:42 fetching corpus: 27550, signal 725656/1148913 (executing program) 2022/01/17 07:35:42 fetching corpus: 27600, signal 725969/1149703 (executing program) 2022/01/17 07:35:42 fetching corpus: 27650, signal 726335/1150493 (executing program) 2022/01/17 07:35:42 fetching corpus: 27700, signal 726741/1151327 (executing program) 2022/01/17 07:35:42 fetching corpus: 27750, signal 727026/1152114 (executing program) 2022/01/17 07:35:42 fetching corpus: 27800, signal 727312/1152893 (executing program) 2022/01/17 07:35:42 fetching corpus: 27850, signal 727697/1153689 (executing program) 2022/01/17 07:35:42 fetching corpus: 27900, signal 728025/1154482 (executing program) 2022/01/17 07:35:43 fetching corpus: 27950, signal 728368/1155273 (executing program) 2022/01/17 07:35:43 fetching corpus: 28000, signal 728561/1156064 (executing program) 2022/01/17 07:35:43 fetching corpus: 28050, signal 728848/1156838 (executing program) 2022/01/17 07:35:43 fetching corpus: 28100, signal 729265/1157613 (executing program) 2022/01/17 07:35:43 fetching corpus: 28150, signal 729647/1158396 (executing program) 2022/01/17 07:35:43 fetching corpus: 28200, signal 729950/1159163 (executing program) 2022/01/17 07:35:43 fetching corpus: 28250, signal 730241/1159935 (executing program) 2022/01/17 07:35:43 fetching corpus: 28300, signal 730494/1160686 (executing program) 2022/01/17 07:35:44 fetching corpus: 28350, signal 730768/1161458 (executing program) 2022/01/17 07:35:44 fetching corpus: 28400, signal 731000/1162235 (executing program) 2022/01/17 07:35:44 fetching corpus: 28450, signal 731317/1162963 (executing program) 2022/01/17 07:35:44 fetching corpus: 28500, signal 731642/1163717 (executing program) 2022/01/17 07:35:44 fetching corpus: 28550, signal 731963/1164497 (executing program) 2022/01/17 07:35:44 fetching corpus: 28600, signal 732408/1165240 (executing program) 2022/01/17 07:35:44 fetching corpus: 28650, signal 732680/1166002 (executing program) 2022/01/17 07:35:44 fetching corpus: 28700, signal 732994/1166740 (executing program) 2022/01/17 07:35:45 fetching corpus: 28750, signal 733317/1167522 (executing program) 2022/01/17 07:35:45 fetching corpus: 28800, signal 733616/1168293 (executing program) 2022/01/17 07:35:45 fetching corpus: 28850, signal 733933/1169050 (executing program) 2022/01/17 07:35:45 fetching corpus: 28900, signal 734319/1169801 (executing program) 2022/01/17 07:35:45 fetching corpus: 28950, signal 734659/1170606 (executing program) 2022/01/17 07:35:45 fetching corpus: 29000, signal 734978/1171386 (executing program) 2022/01/17 07:35:45 fetching corpus: 29050, signal 735202/1172155 (executing program) 2022/01/17 07:35:46 fetching corpus: 29100, signal 735484/1172882 (executing program) 2022/01/17 07:35:46 fetching corpus: 29150, signal 735808/1173629 (executing program) 2022/01/17 07:35:46 fetching corpus: 29200, signal 736116/1174377 (executing program) 2022/01/17 07:35:46 fetching corpus: 29250, signal 736396/1175136 (executing program) 2022/01/17 07:35:46 fetching corpus: 29300, signal 736649/1175882 (executing program) 2022/01/17 07:35:46 fetching corpus: 29350, signal 737035/1176605 (executing program) 2022/01/17 07:35:46 fetching corpus: 29400, signal 737289/1177359 (executing program) 2022/01/17 07:35:47 fetching corpus: 29450, signal 737561/1177873 (executing program) 2022/01/17 07:35:47 fetching corpus: 29500, signal 737793/1177873 (executing program) 2022/01/17 07:35:47 fetching corpus: 29550, signal 738099/1177873 (executing program) 2022/01/17 07:35:47 fetching corpus: 29600, signal 738450/1177873 (executing program) 2022/01/17 07:35:47 fetching corpus: 29650, signal 738741/1177873 (executing program) 2022/01/17 07:35:47 fetching corpus: 29700, signal 739088/1177873 (executing program) 2022/01/17 07:35:47 fetching corpus: 29750, signal 739342/1177873 (executing program) 2022/01/17 07:35:47 fetching corpus: 29800, signal 739709/1177873 (executing program) 2022/01/17 07:35:47 fetching corpus: 29850, signal 739959/1177873 (executing program) 2022/01/17 07:35:48 fetching corpus: 29900, signal 740225/1177873 (executing program) 2022/01/17 07:35:48 fetching corpus: 29950, signal 740526/1177875 (executing program) 2022/01/17 07:35:48 fetching corpus: 30000, signal 740804/1177875 (executing program) 2022/01/17 07:35:48 fetching corpus: 30050, signal 741176/1177875 (executing program) 2022/01/17 07:35:48 fetching corpus: 30100, signal 741493/1177878 (executing program) 2022/01/17 07:35:48 fetching corpus: 30150, signal 741753/1177878 (executing program) 2022/01/17 07:35:48 fetching corpus: 30200, signal 742035/1177878 (executing program) 2022/01/17 07:35:48 fetching corpus: 30250, signal 742229/1177878 (executing program) 2022/01/17 07:35:49 fetching corpus: 30300, signal 742530/1177878 (executing program) 2022/01/17 07:35:49 fetching corpus: 30350, signal 742823/1177878 (executing program) 2022/01/17 07:35:49 fetching corpus: 30400, signal 743097/1177883 (executing program) 2022/01/17 07:35:49 fetching corpus: 30450, signal 743349/1177884 (executing program) 2022/01/17 07:35:49 fetching corpus: 30500, signal 743630/1177887 (executing program) 2022/01/17 07:35:49 fetching corpus: 30550, signal 743877/1177892 (executing program) 2022/01/17 07:35:49 fetching corpus: 30600, signal 744130/1177894 (executing program) 2022/01/17 07:35:49 fetching corpus: 30650, signal 744407/1177894 (executing program) 2022/01/17 07:35:50 fetching corpus: 30700, signal 744647/1177894 (executing program) 2022/01/17 07:35:50 fetching corpus: 30750, signal 744990/1177894 (executing program) 2022/01/17 07:35:50 fetching corpus: 30800, signal 745295/1177894 (executing program) 2022/01/17 07:35:50 fetching corpus: 30850, signal 745578/1177896 (executing program) 2022/01/17 07:35:50 fetching corpus: 30900, signal 745916/1177896 (executing program) 2022/01/17 07:35:50 fetching corpus: 30950, signal 746216/1177904 (executing program) 2022/01/17 07:35:50 fetching corpus: 31000, signal 746537/1177905 (executing program) 2022/01/17 07:35:51 fetching corpus: 31050, signal 746800/1177905 (executing program) 2022/01/17 07:35:51 fetching corpus: 31100, signal 747089/1177905 (executing program) 2022/01/17 07:35:51 fetching corpus: 31150, signal 747283/1177905 (executing program) 2022/01/17 07:35:51 fetching corpus: 31200, signal 747583/1177905 (executing program) 2022/01/17 07:35:51 fetching corpus: 31250, signal 747812/1177905 (executing program) 2022/01/17 07:35:51 fetching corpus: 31300, signal 748082/1177906 (executing program) 2022/01/17 07:35:51 fetching corpus: 31350, signal 748338/1177907 (executing program) 2022/01/17 07:35:51 fetching corpus: 31400, signal 748628/1177908 (executing program) 2022/01/17 07:35:51 fetching corpus: 31450, signal 748842/1177908 (executing program) 2022/01/17 07:35:52 fetching corpus: 31500, signal 749170/1177908 (executing program) 2022/01/17 07:35:52 fetching corpus: 31550, signal 749438/1177908 (executing program) 2022/01/17 07:35:52 fetching corpus: 31600, signal 749817/1177912 (executing program) 2022/01/17 07:35:52 fetching corpus: 31650, signal 750039/1177912 (executing program) 2022/01/17 07:35:52 fetching corpus: 31700, signal 750348/1177912 (executing program) 2022/01/17 07:35:52 fetching corpus: 31750, signal 750651/1177912 (executing program) 2022/01/17 07:35:52 fetching corpus: 31800, signal 750900/1177912 (executing program) 2022/01/17 07:35:52 fetching corpus: 31850, signal 751150/1177912 (executing program) 2022/01/17 07:35:53 fetching corpus: 31900, signal 751469/1177913 (executing program) 2022/01/17 07:35:53 fetching corpus: 31950, signal 751888/1177913 (executing program) 2022/01/17 07:35:53 fetching corpus: 32000, signal 752171/1177913 (executing program) 2022/01/17 07:35:53 fetching corpus: 32050, signal 752536/1177913 (executing program) 2022/01/17 07:35:53 fetching corpus: 32100, signal 752789/1177913 (executing program) 2022/01/17 07:35:53 fetching corpus: 32150, signal 753057/1177913 (executing program) 2022/01/17 07:35:53 fetching corpus: 32200, signal 753326/1177913 (executing program) 2022/01/17 07:35:53 fetching corpus: 32250, signal 753586/1177913 (executing program) 2022/01/17 07:35:53 fetching corpus: 32300, signal 753812/1177913 (executing program) 2022/01/17 07:35:54 fetching corpus: 32350, signal 754081/1177913 (executing program) 2022/01/17 07:35:54 fetching corpus: 32400, signal 754383/1177913 (executing program) 2022/01/17 07:35:54 fetching corpus: 32450, signal 754612/1177913 (executing program) 2022/01/17 07:35:54 fetching corpus: 32500, signal 754958/1177913 (executing program) 2022/01/17 07:35:54 fetching corpus: 32550, signal 755187/1177913 (executing program) 2022/01/17 07:35:54 fetching corpus: 32600, signal 755415/1177913 (executing program) 2022/01/17 07:35:54 fetching corpus: 32650, signal 755757/1177920 (executing program) 2022/01/17 07:35:54 fetching corpus: 32700, signal 756031/1177924 (executing program) 2022/01/17 07:35:54 fetching corpus: 32750, signal 756369/1177924 (executing program) 2022/01/17 07:35:55 fetching corpus: 32800, signal 756658/1177924 (executing program) 2022/01/17 07:35:55 fetching corpus: 32850, signal 756959/1177924 (executing program) 2022/01/17 07:35:55 fetching corpus: 32900, signal 757238/1177924 (executing program) 2022/01/17 07:35:55 fetching corpus: 32950, signal 757462/1177924 (executing program) 2022/01/17 07:35:55 fetching corpus: 33000, signal 757687/1177924 (executing program) 2022/01/17 07:35:55 fetching corpus: 33050, signal 757902/1177924 (executing program) 2022/01/17 07:35:55 fetching corpus: 33100, signal 758171/1177924 (executing program) 2022/01/17 07:35:55 fetching corpus: 33150, signal 758462/1177925 (executing program) 2022/01/17 07:35:56 fetching corpus: 33200, signal 758789/1177925 (executing program) 2022/01/17 07:35:56 fetching corpus: 33250, signal 759066/1177925 (executing program) 2022/01/17 07:35:56 fetching corpus: 33300, signal 759381/1177925 (executing program) 2022/01/17 07:35:56 fetching corpus: 33350, signal 759720/1177925 (executing program) 2022/01/17 07:35:56 fetching corpus: 33400, signal 760016/1177925 (executing program) 2022/01/17 07:35:56 fetching corpus: 33450, signal 760285/1177925 (executing program) 2022/01/17 07:35:56 fetching corpus: 33500, signal 760663/1177925 (executing program) 2022/01/17 07:35:56 fetching corpus: 33550, signal 760937/1177925 (executing program) 2022/01/17 07:35:57 fetching corpus: 33600, signal 761185/1177925 (executing program) 2022/01/17 07:35:57 fetching corpus: 33650, signal 761427/1177925 (executing program) 2022/01/17 07:35:57 fetching corpus: 33700, signal 761743/1177925 (executing program) 2022/01/17 07:35:57 fetching corpus: 33750, signal 762003/1177925 (executing program) 2022/01/17 07:35:57 fetching corpus: 33800, signal 762263/1177925 (executing program) 2022/01/17 07:35:57 fetching corpus: 33850, signal 762538/1177925 (executing program) 2022/01/17 07:35:57 fetching corpus: 33900, signal 762867/1177925 (executing program) 2022/01/17 07:35:57 fetching corpus: 33950, signal 763342/1177925 (executing program) 2022/01/17 07:35:57 fetching corpus: 34000, signal 763613/1177925 (executing program) 2022/01/17 07:35:58 fetching corpus: 34050, signal 763870/1177925 (executing program) 2022/01/17 07:35:58 fetching corpus: 34100, signal 764106/1177925 (executing program) 2022/01/17 07:35:58 fetching corpus: 34150, signal 764375/1177925 (executing program) 2022/01/17 07:35:58 fetching corpus: 34200, signal 764607/1177925 (executing program) 2022/01/17 07:35:58 fetching corpus: 34250, signal 764889/1177925 (executing program) 2022/01/17 07:35:58 fetching corpus: 34300, signal 765126/1177925 (executing program) 2022/01/17 07:35:58 fetching corpus: 34350, signal 765444/1177925 (executing program) 2022/01/17 07:35:58 fetching corpus: 34400, signal 765689/1177925 (executing program) 2022/01/17 07:35:58 fetching corpus: 34450, signal 765969/1177925 (executing program) 2022/01/17 07:35:59 fetching corpus: 34500, signal 766506/1177925 (executing program) 2022/01/17 07:35:59 fetching corpus: 34550, signal 766718/1177927 (executing program) 2022/01/17 07:35:59 fetching corpus: 34600, signal 766994/1177928 (executing program) 2022/01/17 07:35:59 fetching corpus: 34650, signal 767282/1177928 (executing program) 2022/01/17 07:35:59 fetching corpus: 34700, signal 767523/1177928 (executing program) 2022/01/17 07:35:59 fetching corpus: 34750, signal 767803/1177928 (executing program) 2022/01/17 07:35:59 fetching corpus: 34800, signal 768202/1177928 (executing program) 2022/01/17 07:35:59 fetching corpus: 34850, signal 768501/1177928 (executing program) 2022/01/17 07:35:59 fetching corpus: 34900, signal 768791/1177928 (executing program) 2022/01/17 07:36:00 fetching corpus: 34950, signal 769029/1177932 (executing program) 2022/01/17 07:36:00 fetching corpus: 35000, signal 769228/1177936 (executing program) 2022/01/17 07:36:00 fetching corpus: 35050, signal 769525/1177936 (executing program) 2022/01/17 07:36:00 fetching corpus: 35100, signal 769781/1177936 (executing program) 2022/01/17 07:36:00 fetching corpus: 35150, signal 770054/1177936 (executing program) 2022/01/17 07:36:00 fetching corpus: 35200, signal 770361/1177936 (executing program) 2022/01/17 07:36:00 fetching corpus: 35250, signal 770586/1177936 (executing program) 2022/01/17 07:36:01 fetching corpus: 35300, signal 770760/1177936 (executing program) 2022/01/17 07:36:01 fetching corpus: 35350, signal 771159/1177936 (executing program) 2022/01/17 07:36:01 fetching corpus: 35400, signal 771816/1177936 (executing program) 2022/01/17 07:36:01 fetching corpus: 35450, signal 772137/1177937 (executing program) 2022/01/17 07:36:01 fetching corpus: 35500, signal 772366/1177937 (executing program) 2022/01/17 07:36:01 fetching corpus: 35550, signal 772695/1177937 (executing program) 2022/01/17 07:36:01 fetching corpus: 35600, signal 772973/1177937 (executing program) 2022/01/17 07:36:01 fetching corpus: 35650, signal 773218/1177937 (executing program) 2022/01/17 07:36:01 fetching corpus: 35700, signal 773491/1177937 (executing program) 2022/01/17 07:36:02 fetching corpus: 35750, signal 773766/1177938 (executing program) 2022/01/17 07:36:02 fetching corpus: 35800, signal 774017/1177938 (executing program) 2022/01/17 07:36:02 fetching corpus: 35850, signal 774330/1177938 (executing program) 2022/01/17 07:36:02 fetching corpus: 35900, signal 774556/1177938 (executing program) 2022/01/17 07:36:02 fetching corpus: 35950, signal 774812/1177940 (executing program) 2022/01/17 07:36:02 fetching corpus: 36000, signal 775064/1177940 (executing program) 2022/01/17 07:36:02 fetching corpus: 36050, signal 775287/1177940 (executing program) 2022/01/17 07:36:02 fetching corpus: 36100, signal 775573/1177940 (executing program) 2022/01/17 07:36:03 fetching corpus: 36150, signal 775878/1177940 (executing program) 2022/01/17 07:36:03 fetching corpus: 36200, signal 776127/1177940 (executing program) 2022/01/17 07:36:03 fetching corpus: 36250, signal 776413/1177940 (executing program) 2022/01/17 07:36:03 fetching corpus: 36300, signal 776630/1177943 (executing program) 2022/01/17 07:36:03 fetching corpus: 36350, signal 776922/1177943 (executing program) 2022/01/17 07:36:03 fetching corpus: 36400, signal 777156/1177943 (executing program) 2022/01/17 07:36:03 fetching corpus: 36450, signal 777394/1177943 (executing program) 2022/01/17 07:36:03 fetching corpus: 36500, signal 777645/1177943 (executing program) 2022/01/17 07:36:03 fetching corpus: 36550, signal 777878/1177943 (executing program) 2022/01/17 07:36:04 fetching corpus: 36600, signal 778099/1177945 (executing program) 2022/01/17 07:36:04 fetching corpus: 36650, signal 778416/1177945 (executing program) 2022/01/17 07:36:04 fetching corpus: 36700, signal 778713/1177945 (executing program) 2022/01/17 07:36:04 fetching corpus: 36750, signal 778997/1177947 (executing program) 2022/01/17 07:36:04 fetching corpus: 36800, signal 779220/1177947 (executing program) 2022/01/17 07:36:04 fetching corpus: 36850, signal 779460/1177947 (executing program) 2022/01/17 07:36:04 fetching corpus: 36900, signal 779824/1177953 (executing program) 2022/01/17 07:36:04 fetching corpus: 36950, signal 780060/1177953 (executing program) 2022/01/17 07:36:05 fetching corpus: 37000, signal 780366/1177954 (executing program) 2022/01/17 07:36:05 fetching corpus: 37050, signal 780646/1177954 (executing program) 2022/01/17 07:36:05 fetching corpus: 37100, signal 780877/1177955 (executing program) 2022/01/17 07:36:05 fetching corpus: 37150, signal 781167/1177955 (executing program) 2022/01/17 07:36:05 fetching corpus: 37200, signal 781464/1177957 (executing program) 2022/01/17 07:36:05 fetching corpus: 37250, signal 781679/1177958 (executing program) 2022/01/17 07:36:05 fetching corpus: 37300, signal 781999/1177958 (executing program) 2022/01/17 07:36:05 fetching corpus: 37350, signal 782276/1177958 (executing program) 2022/01/17 07:36:06 fetching corpus: 37400, signal 782540/1177958 (executing program) 2022/01/17 07:36:06 fetching corpus: 37450, signal 782831/1177958 (executing program) 2022/01/17 07:36:06 fetching corpus: 37500, signal 783070/1177958 (executing program) 2022/01/17 07:36:06 fetching corpus: 37550, signal 783417/1177959 (executing program) 2022/01/17 07:36:06 fetching corpus: 37600, signal 783680/1177959 (executing program) 2022/01/17 07:36:06 fetching corpus: 37650, signal 784003/1177959 (executing program) 2022/01/17 07:36:07 fetching corpus: 37700, signal 784314/1177959 (executing program) 2022/01/17 07:36:07 fetching corpus: 37750, signal 784519/1177960 (executing program) 2022/01/17 07:36:07 fetching corpus: 37800, signal 784806/1177960 (executing program) 2022/01/17 07:36:07 fetching corpus: 37850, signal 785085/1177960 (executing program) 2022/01/17 07:36:07 fetching corpus: 37900, signal 785302/1177960 (executing program) 2022/01/17 07:36:07 fetching corpus: 37950, signal 785489/1177960 (executing program) 2022/01/17 07:36:07 fetching corpus: 38000, signal 785729/1177960 (executing program) 2022/01/17 07:36:07 fetching corpus: 38050, signal 785969/1177960 (executing program) 2022/01/17 07:36:08 fetching corpus: 38100, signal 786227/1177960 (executing program) 2022/01/17 07:36:08 fetching corpus: 38150, signal 786462/1177960 (executing program) 2022/01/17 07:36:08 fetching corpus: 38200, signal 786739/1177961 (executing program) 2022/01/17 07:36:08 fetching corpus: 38250, signal 787029/1177964 (executing program) 2022/01/17 07:36:08 fetching corpus: 38300, signal 787300/1177966 (executing program) 2022/01/17 07:36:08 fetching corpus: 38350, signal 787623/1177966 (executing program) 2022/01/17 07:36:08 fetching corpus: 38400, signal 787943/1177966 (executing program) 2022/01/17 07:36:08 fetching corpus: 38450, signal 788146/1177966 (executing program) 2022/01/17 07:36:09 fetching corpus: 38500, signal 788364/1177966 (executing program) 2022/01/17 07:36:09 fetching corpus: 38550, signal 788653/1177966 (executing program) 2022/01/17 07:36:09 fetching corpus: 38600, signal 788857/1177966 (executing program) 2022/01/17 07:36:09 fetching corpus: 38650, signal 789197/1177966 (executing program) 2022/01/17 07:36:09 fetching corpus: 38700, signal 789505/1177966 (executing program) 2022/01/17 07:36:09 fetching corpus: 38750, signal 789696/1177966 (executing program) 2022/01/17 07:36:09 fetching corpus: 38800, signal 789909/1177966 (executing program) 2022/01/17 07:36:09 fetching corpus: 38850, signal 790112/1177966 (executing program) 2022/01/17 07:36:09 fetching corpus: 38900, signal 790374/1177966 (executing program) 2022/01/17 07:36:10 fetching corpus: 38950, signal 790621/1177979 (executing program) 2022/01/17 07:36:10 fetching corpus: 39000, signal 790852/1177979 (executing program) 2022/01/17 07:36:10 fetching corpus: 39050, signal 791034/1177979 (executing program) 2022/01/17 07:36:10 fetching corpus: 39100, signal 791242/1177980 (executing program) 2022/01/17 07:36:10 fetching corpus: 39150, signal 791485/1177984 (executing program) 2022/01/17 07:36:10 fetching corpus: 39200, signal 791673/1177984 (executing program) 2022/01/17 07:36:10 fetching corpus: 39250, signal 791878/1177985 (executing program) 2022/01/17 07:36:10 fetching corpus: 39300, signal 792226/1177986 (executing program) 2022/01/17 07:36:10 fetching corpus: 39350, signal 792388/1177986 (executing program) 2022/01/17 07:36:11 fetching corpus: 39400, signal 792627/1177986 (executing program) 2022/01/17 07:36:11 fetching corpus: 39450, signal 792899/1177986 (executing program) 2022/01/17 07:36:11 fetching corpus: 39500, signal 793192/1177986 (executing program) 2022/01/17 07:36:11 fetching corpus: 39550, signal 793438/1177986 (executing program) 2022/01/17 07:36:11 fetching corpus: 39600, signal 793647/1177986 (executing program) 2022/01/17 07:36:11 fetching corpus: 39650, signal 793886/1177986 (executing program) 2022/01/17 07:36:11 fetching corpus: 39700, signal 794165/1177986 (executing program) 2022/01/17 07:36:11 fetching corpus: 39750, signal 794461/1177986 (executing program) 2022/01/17 07:36:12 fetching corpus: 39800, signal 794740/1177991 (executing program) 2022/01/17 07:36:12 fetching corpus: 39850, signal 795010/1177991 (executing program) 2022/01/17 07:36:12 fetching corpus: 39900, signal 795254/1177991 (executing program) 2022/01/17 07:36:12 fetching corpus: 39950, signal 795521/1177991 (executing program) 2022/01/17 07:36:12 fetching corpus: 40000, signal 795770/1177991 (executing program) 2022/01/17 07:36:12 fetching corpus: 40050, signal 795991/1177991 (executing program) 2022/01/17 07:36:13 fetching corpus: 40100, signal 796220/1177993 (executing program) 2022/01/17 07:36:13 fetching corpus: 40150, signal 796460/1177993 (executing program) 2022/01/17 07:36:13 fetching corpus: 40200, signal 796707/1177993 (executing program) 2022/01/17 07:36:13 fetching corpus: 40250, signal 796899/1177993 (executing program) 2022/01/17 07:36:13 fetching corpus: 40300, signal 797830/1177993 (executing program) 2022/01/17 07:36:13 fetching corpus: 40350, signal 798055/1177993 (executing program) 2022/01/17 07:36:13 fetching corpus: 40400, signal 798275/1177993 (executing program) 2022/01/17 07:36:13 fetching corpus: 40450, signal 798483/1177993 (executing program) 2022/01/17 07:36:14 fetching corpus: 40500, signal 798662/1177999 (executing program) 2022/01/17 07:36:14 fetching corpus: 40550, signal 798886/1177999 (executing program) 2022/01/17 07:36:14 fetching corpus: 40600, signal 799143/1177999 (executing program) 2022/01/17 07:36:14 fetching corpus: 40650, signal 799463/1178000 (executing program) 2022/01/17 07:36:14 fetching corpus: 40700, signal 799804/1178000 (executing program) 2022/01/17 07:36:14 fetching corpus: 40750, signal 800000/1178000 (executing program) 2022/01/17 07:36:14 fetching corpus: 40800, signal 800259/1178000 (executing program) 2022/01/17 07:36:14 fetching corpus: 40850, signal 800511/1178000 (executing program) 2022/01/17 07:36:14 fetching corpus: 40900, signal 800773/1178000 (executing program) 2022/01/17 07:36:15 fetching corpus: 40950, signal 800944/1178003 (executing program) 2022/01/17 07:36:15 fetching corpus: 41000, signal 801204/1178003 (executing program) 2022/01/17 07:36:15 fetching corpus: 41050, signal 801334/1178003 (executing program) 2022/01/17 07:36:15 fetching corpus: 41100, signal 801624/1178006 (executing program) 2022/01/17 07:36:15 fetching corpus: 41150, signal 801860/1178006 (executing program) 2022/01/17 07:36:15 fetching corpus: 41200, signal 802077/1178006 (executing program) 2022/01/17 07:36:15 fetching corpus: 41250, signal 802297/1178006 (executing program) 2022/01/17 07:36:16 fetching corpus: 41300, signal 802585/1178006 (executing program) 2022/01/17 07:36:16 fetching corpus: 41350, signal 802829/1178006 (executing program) 2022/01/17 07:36:16 fetching corpus: 41400, signal 803113/1178006 (executing program) 2022/01/17 07:36:16 fetching corpus: 41450, signal 803315/1178006 (executing program) 2022/01/17 07:36:16 fetching corpus: 41500, signal 803615/1178006 (executing program) 2022/01/17 07:36:16 fetching corpus: 41550, signal 803903/1178006 (executing program) 2022/01/17 07:36:16 fetching corpus: 41600, signal 804148/1178006 (executing program) 2022/01/17 07:36:16 fetching corpus: 41650, signal 804376/1178006 (executing program) 2022/01/17 07:36:16 fetching corpus: 41700, signal 804615/1178006 (executing program) 2022/01/17 07:36:17 fetching corpus: 41750, signal 805064/1178006 (executing program) 2022/01/17 07:36:17 fetching corpus: 41800, signal 805303/1178006 (executing program) 2022/01/17 07:36:17 fetching corpus: 41850, signal 805548/1178006 (executing program) 2022/01/17 07:36:17 fetching corpus: 41900, signal 805813/1178006 (executing program) 2022/01/17 07:36:17 fetching corpus: 41950, signal 806007/1178008 (executing program) 2022/01/17 07:36:17 fetching corpus: 42000, signal 806203/1178010 (executing program) 2022/01/17 07:36:17 fetching corpus: 42050, signal 806390/1178010 (executing program) 2022/01/17 07:36:17 fetching corpus: 42100, signal 806758/1178010 (executing program) 2022/01/17 07:36:17 fetching corpus: 42150, signal 806987/1178010 (executing program) 2022/01/17 07:36:18 fetching corpus: 42200, signal 807220/1178010 (executing program) 2022/01/17 07:36:18 fetching corpus: 42250, signal 807407/1178010 (executing program) 2022/01/17 07:36:18 fetching corpus: 42300, signal 807806/1178010 (executing program) 2022/01/17 07:36:18 fetching corpus: 42350, signal 808030/1178010 (executing program) 2022/01/17 07:36:18 fetching corpus: 42400, signal 808275/1178011 (executing program) 2022/01/17 07:36:18 fetching corpus: 42450, signal 808552/1178011 (executing program) 2022/01/17 07:36:19 fetching corpus: 42500, signal 808808/1178011 (executing program) 2022/01/17 07:36:19 fetching corpus: 42550, signal 809149/1178011 (executing program) 2022/01/17 07:36:19 fetching corpus: 42600, signal 809352/1178011 (executing program) 2022/01/17 07:36:19 fetching corpus: 42650, signal 809593/1178011 (executing program) 2022/01/17 07:36:19 fetching corpus: 42700, signal 809909/1178013 (executing program) 2022/01/17 07:36:19 fetching corpus: 42750, signal 810137/1178013 (executing program) 2022/01/17 07:36:19 fetching corpus: 42800, signal 810365/1178013 (executing program) 2022/01/17 07:36:19 fetching corpus: 42850, signal 810580/1178013 (executing program) 2022/01/17 07:36:19 fetching corpus: 42900, signal 810796/1178013 (executing program) 2022/01/17 07:36:20 fetching corpus: 42950, signal 810996/1178014 (executing program) 2022/01/17 07:36:20 fetching corpus: 43000, signal 811225/1178014 (executing program) 2022/01/17 07:36:20 fetching corpus: 43050, signal 811441/1178014 (executing program) 2022/01/17 07:36:20 fetching corpus: 43100, signal 811656/1178014 (executing program) 2022/01/17 07:36:20 fetching corpus: 43150, signal 811911/1178049 (executing program) 2022/01/17 07:36:20 fetching corpus: 43200, signal 812170/1178049 (executing program) 2022/01/17 07:36:20 fetching corpus: 43250, signal 812408/1178053 (executing program) 2022/01/17 07:36:20 fetching corpus: 43300, signal 812706/1178053 (executing program) 2022/01/17 07:36:20 fetching corpus: 43350, signal 812954/1178053 (executing program) 2022/01/17 07:36:21 fetching corpus: 43400, signal 813194/1178053 (executing program) 2022/01/17 07:36:21 fetching corpus: 43450, signal 813468/1178053 (executing program) 2022/01/17 07:36:21 fetching corpus: 43500, signal 813703/1178054 (executing program) 2022/01/17 07:36:21 fetching corpus: 43550, signal 813907/1178054 (executing program) 2022/01/17 07:36:21 fetching corpus: 43600, signal 814151/1178054 (executing program) 2022/01/17 07:36:21 fetching corpus: 43650, signal 814384/1178054 (executing program) 2022/01/17 07:36:21 fetching corpus: 43700, signal 814594/1178054 (executing program) 2022/01/17 07:36:21 fetching corpus: 43750, signal 814786/1178054 (executing program) 2022/01/17 07:36:22 fetching corpus: 43800, signal 815026/1178054 (executing program) 2022/01/17 07:36:22 fetching corpus: 43850, signal 815278/1178054 (executing program) 2022/01/17 07:36:22 fetching corpus: 43900, signal 815531/1178054 (executing program) 2022/01/17 07:36:22 fetching corpus: 43950, signal 815699/1178054 (executing program) 2022/01/17 07:36:22 fetching corpus: 44000, signal 815976/1178054 (executing program) 2022/01/17 07:36:22 fetching corpus: 44050, signal 816270/1178054 (executing program) 2022/01/17 07:36:22 fetching corpus: 44100, signal 816530/1178056 (executing program) 2022/01/17 07:36:22 fetching corpus: 44150, signal 816803/1178056 (executing program) 2022/01/17 07:36:23 fetching corpus: 44200, signal 817099/1178056 (executing program) 2022/01/17 07:36:23 fetching corpus: 44250, signal 817298/1178056 (executing program) 2022/01/17 07:36:23 fetching corpus: 44300, signal 817525/1178056 (executing program) 2022/01/17 07:36:23 fetching corpus: 44350, signal 817702/1178056 (executing program) 2022/01/17 07:36:23 fetching corpus: 44400, signal 817951/1178062 (executing program) 2022/01/17 07:36:23 fetching corpus: 44450, signal 818159/1178062 (executing program) 2022/01/17 07:36:23 fetching corpus: 44500, signal 818395/1178063 (executing program) 2022/01/17 07:36:23 fetching corpus: 44550, signal 818591/1178064 (executing program) 2022/01/17 07:36:24 fetching corpus: 44600, signal 818782/1178064 (executing program) 2022/01/17 07:36:24 fetching corpus: 44650, signal 818998/1178068 (executing program) 2022/01/17 07:36:24 fetching corpus: 44700, signal 819195/1178069 (executing program) 2022/01/17 07:36:24 fetching corpus: 44750, signal 819496/1178069 (executing program) 2022/01/17 07:36:24 fetching corpus: 44800, signal 819655/1178070 (executing program) 2022/01/17 07:36:24 fetching corpus: 44850, signal 819856/1178070 (executing program) 2022/01/17 07:36:24 fetching corpus: 44900, signal 820012/1178070 (executing program) 2022/01/17 07:36:24 fetching corpus: 44950, signal 820243/1178070 (executing program) 2022/01/17 07:36:24 fetching corpus: 45000, signal 820494/1178070 (executing program) 2022/01/17 07:36:24 fetching corpus: 45050, signal 820778/1178070 (executing program) 2022/01/17 07:36:25 fetching corpus: 45100, signal 821008/1178070 (executing program) 2022/01/17 07:36:25 fetching corpus: 45150, signal 821250/1178070 (executing program) 2022/01/17 07:36:25 fetching corpus: 45200, signal 821481/1178070 (executing program) 2022/01/17 07:36:25 fetching corpus: 45250, signal 821682/1178070 (executing program) 2022/01/17 07:36:25 fetching corpus: 45300, signal 821937/1178070 (executing program) 2022/01/17 07:36:25 fetching corpus: 45350, signal 822134/1178070 (executing program) 2022/01/17 07:36:25 fetching corpus: 45400, signal 822408/1178070 (executing program) 2022/01/17 07:36:26 fetching corpus: 45450, signal 822657/1178070 (executing program) 2022/01/17 07:36:26 fetching corpus: 45500, signal 822830/1178070 (executing program) 2022/01/17 07:36:26 fetching corpus: 45550, signal 823026/1178070 (executing program) 2022/01/17 07:36:26 fetching corpus: 45600, signal 823265/1178070 (executing program) 2022/01/17 07:36:26 fetching corpus: 45650, signal 823445/1178070 (executing program) 2022/01/17 07:36:26 fetching corpus: 45700, signal 823706/1178070 (executing program) 2022/01/17 07:36:26 fetching corpus: 45750, signal 823965/1178070 (executing program) 2022/01/17 07:36:26 fetching corpus: 45800, signal 824199/1178070 (executing program) 2022/01/17 07:36:27 fetching corpus: 45850, signal 824505/1178072 (executing program) 2022/01/17 07:36:27 fetching corpus: 45900, signal 824728/1178072 (executing program) 2022/01/17 07:36:27 fetching corpus: 45950, signal 824876/1178072 (executing program) 2022/01/17 07:36:27 fetching corpus: 46000, signal 825134/1178072 (executing program) 2022/01/17 07:36:27 fetching corpus: 46050, signal 825265/1178077 (executing program) 2022/01/17 07:36:27 fetching corpus: 46100, signal 825488/1178077 (executing program) 2022/01/17 07:36:27 fetching corpus: 46150, signal 825712/1178077 (executing program) 2022/01/17 07:36:27 fetching corpus: 46200, signal 825905/1178077 (executing program) 2022/01/17 07:36:27 fetching corpus: 46250, signal 826129/1178077 (executing program) 2022/01/17 07:36:28 fetching corpus: 46300, signal 826419/1178077 (executing program) 2022/01/17 07:36:28 fetching corpus: 46350, signal 826545/1178077 (executing program) 2022/01/17 07:36:28 fetching corpus: 46400, signal 826722/1178079 (executing program) 2022/01/17 07:36:28 fetching corpus: 46450, signal 826908/1178079 (executing program) 2022/01/17 07:36:28 fetching corpus: 46500, signal 827112/1178079 (executing program) 2022/01/17 07:36:28 fetching corpus: 46550, signal 827353/1178079 (executing program) 2022/01/17 07:36:28 fetching corpus: 46600, signal 827517/1178079 (executing program) 2022/01/17 07:36:29 fetching corpus: 46650, signal 827776/1178079 (executing program) 2022/01/17 07:36:29 fetching corpus: 46700, signal 827925/1178079 (executing program) 2022/01/17 07:36:29 fetching corpus: 46750, signal 828119/1178079 (executing program) 2022/01/17 07:36:29 fetching corpus: 46800, signal 828344/1178080 (executing program) 2022/01/17 07:36:29 fetching corpus: 46850, signal 828517/1178086 (executing program) 2022/01/17 07:36:29 fetching corpus: 46900, signal 828742/1178087 (executing program) 2022/01/17 07:36:29 fetching corpus: 46910, signal 828810/1178087 (executing program) 2022/01/17 07:36:29 fetching corpus: 46910, signal 828810/1178087 (executing program) 2022/01/17 07:36:31 starting 6 fuzzer processes 07:36:31 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x2b, 0x7f, 0xd, 0x5342, 0x28, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x7f08, 0x7, 0x3}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb8, r0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x20}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x80}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1f}, @ETHTOOL_A_LINKINFO_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x4}]}, 0xb8}, 0x1, 0x0, 0x0, 0x51}, 0x811) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000380)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl2\x00', r1, 0x2f, 0x4, 0xff, 0x1000, 0x11, @empty, @remote, 0x80, 0x7a1, 0x92, 0x101}}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480), 0x20c1c3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000a80)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000500)=@newtaction={0x528, 0x30, 0x800, 0x70bd25, 0x25dfdbfc, {}, [{0x514, 0x1, [@m_tunnel_key={0xf8, 0xe, 0x0, 0x0, {{0xf}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x3}]}, {0xbe, 0x6, "08d8ce63612adbc531b5c96fa1ec5f3dcb593e06120cd16b72d5f0c766ae1b30e185648c4ba6e7975cd0690f75f5b5bd6ef818078d88a448bb251d1dbea3bf41817175bb3e728b865826d11e7cfca6d66b5c2d1654ae1af4c75582b014e3aa2ca7e6fdcb520b8dd6adcb51e875e451ab57217904ced794364acf2e9aa864773e38fb3cfbb03afe77df0fcfe8c18a046cf7ccf4e84b0852edd18ea066fdc3e0791913e0917a9ae0dce57c68631049ce461765893868790df37512"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ipt={0x24c, 0x18, 0x0, 0x0, {{0x8}, {0x21c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xee, 0x6, {0x9, 'mangle\x00', 0x80, 0x4, "2d681ae7d484aaa2913d0746654fbf1bb591bf13231a19d4b42c438ea489a290cfd7d3b2506775e1d7d93e71baa1802fb884f6225b1ffbd59d13c3c25494a478224f72be075040160e486540a140a0e9f7dd41a84574106846537d515e3d389de1320f81ed3ba9202cce8a2e8d6aabbe395a0585ddad3a366c7c563523cb4dbe381b7f1ef7becac03d5a6a3d25f126448926c9277542e6dfb84a74fd606786341aa119d405c4f16ecc0f27aabc4cf9c9572eb98cf73de16aff7c9c89c409a9c833f467be"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x6}, @TCA_IPT_TARG={0xbb, 0x6, {0x101, 'mangle\x00', 0x8, 0x40, "9517f97c92a59b10f0120ad994d468ebe9543986fd893cc96ba7509eb8d773b45ed75b78757d5f9cf4ce378067bdac47e98dab69a1dd834b535ffff0c9cef10eb16bfea1fa478b2c3166b6d9c0e2d71a8f8dc357dd20731b0c9559851baf4f7854bbf582b2033051f451dcd2fbeeacbbc3df0c399a6502ed47d43bb879384bdb6f913c2e184114b7de7c39026a52aba2b0"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0x35, 0x6, {0x3, 'filter\x00', 0x0, 0x3ff, "63aa8fa22af413ad7b38b9"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x9a}]}, {0xa, 0x6, "b26fecedde5b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_nat={0x1cc, 0x20, 0x0, 0x0, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x80, 0x2, 0x8, 0x7}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x400, 0x20000000, 0x7ff, 0x5}, @remote, @multicast1, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x1000, 0x20000000, 0x0, 0x9}, @loopback, @loopback, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xb5bc, 0x4, 0x7, 0x80000000, 0x3fe}, @local, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x3, 0x6, 0x81, 0x20}, @multicast1, @remote, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0xaf53, 0x20000000, 0x2, 0x9}, @private=0xa010100, @multicast1, 0xffffff00, 0x1}}]}, {0xb2, 0x6, "4a5dd8d152a2e83e9f898cd582de12b018118b3284854440a9f22e4fd9dc01c7268e9eb21cadf2924db0505f789bff8c95eb381a305ece0400ab7f4295d987c36d8afd716c488d444379fe8aa65196497fa3890d90b1e7c886bee662c566c1f0efa34882056f9cb1451f045101ff77404f78f058dc57431839fc1c5eadabf1223ab12b8b4e22c0a751875d255f19a9cafd2ba5586e71b6091141dfada95cb4ebb670c14ec469c471e9c3d73dde1a"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}, 0x528}, 0x1, 0x0, 0x0, 0xc890}, 0x200000c4) pipe2$9p(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x50, r6, 0x4b2bd000) sendmsg$nl_route(r4, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)=@delnexthop={0x30, 0x69, 0x20, 0x70bd2d, 0x25dfdbff, {}, [{0x8}, {0x8}, {0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004010}, 0x84) sendmsg$nl_route_sched(r4, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=@getchain={0x3c, 0x66, 0x8, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0xc, 0x10}, {0xc, 0xfff1}, {0xffff, 0x8}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x7fffffff}, {0x8, 0xb, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4000030) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00), 0x301100, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r7, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x28, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40005}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000e40), 0x200800, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e80)='net/icmp\x00') r8 = accept$inet6(r7, &(0x7f0000000f40)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000f80)=0x1c) mount$9p_fd(0x0, &(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00), 0x800, &(0x7f0000000fc0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@aname}, {@loose}, {@debug={'debug', 0x3d, 0x6}}, {@access_user}, {@cache_fscache}], [{@subj_user={'subj_user', 0x3d, 'filter\x00'}}, {@hash}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@hash}, {@subj_role={'subj_role', 0x3d, 'security\x00'}}]}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xfff3, 0xa}, {0xfff3, 0xf}, {0x3}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x404c0b0}, 0x40000) 07:36:31 executing program 5: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xe) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x9, 0x284880) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x2, 0x0, 0x6, 0x7}, 'syz1\x00', 0xc}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x8182, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$SIOCPNDELRESOURCE(r3, 0x89ef, &(0x7f0000000180)=0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x0, 0xb0ee, 0x0, 0x100, r3, 0x6, '\x00', 0x0, r0, 0x3, 0x3, 0x2}, 0x48) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x400, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={[0x5]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x4, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x10, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xa7d}, [@jmp={0x5, 0x1, 0x0, 0x2, 0x8, 0x1, 0x16}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xa}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffff8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0xa4, &(0x7f0000000280)=""/164, 0x40f00, 0x0, '\x00', 0x0, 0x26, r2, 0x8, &(0x7f0000000340)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x6, 0x6, 0x1000}, 0x10, 0xffffffffffffffff, r3, 0x0, &(0x7f0000000540)=[r4, r5, r6, r1, r3, r0, r7, r8]}, 0x80) ioctl$UI_DEV_DESTROY(r0, 0x5502) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0xd, 0xa, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf900, 0x0, 0x0, 0x0, 0xffff}, [@map_idx_val={0x18, 0x8, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, @generic={0x20, 0x4, 0x1, 0x800, 0xffff}, @map_fd={0x18, 0xb}]}, &(0x7f00000006c0)='syzkaller\x00', 0x1, 0x26, &(0x7f0000000700)=""/38, 0x40f00, 0x5, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000880)={0x3, 0x3, 0x101}, 0x10, 0xffffffffffffffff, r5, 0x0, &(0x7f0000000a00)=[r6, r3, r5, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 07:36:31 executing program 2: clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x0, 0x6, 0x9, 0x98, 0x2f5, 0x5, 0x7f, 0xb52}, &(0x7f0000000080)={0xfff, 0x1000000000, 0x3, 0x1, 0x8, 0x3, 0x37, 0x3d0}, &(0x7f00000000c0)={0xaf, 0x0, 0xfffffffffffeffff, 0x2e87d342, 0x3, 0x7, 0xb5, 0x2}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x74d]}, 0x8}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/245, 0xf5}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000000380)=""/61, 0x3d}, {&(0x7f00000003c0)=""/79, 0x4f}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/37, 0x25}, {&(0x7f00000014c0)=""/192, 0xc0}, {&(0x7f0000001580)=""/6, 0x6}, {&(0x7f00000015c0)=""/77, 0x4d}], 0xa, &(0x7f0000001700)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x158}}, {{&(0x7f0000001880)=@abs, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001900)=""/30, 0x1e}, {&(0x7f0000001940)=""/115, 0x73}, {&(0x7f00000019c0)=""/229, 0xe5}, {&(0x7f0000001ac0)=""/31, 0x1f}], 0x4, &(0x7f0000001b40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{&(0x7f0000001bc0), 0x6e, &(0x7f0000002f00)=[{&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/62, 0x3e}, {&(0x7f0000002c80)=""/53, 0x35}, {&(0x7f0000002cc0)=""/142, 0x8e}, {&(0x7f0000002d80)=""/32, 0x20}, {&(0x7f0000002dc0)=""/144, 0x90}, {&(0x7f0000002e80)=""/119, 0x77}], 0x7, &(0x7f0000002f80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f0000003000)=@abs, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003080)=""/159, 0x9f}, {&(0x7f0000003140)=""/234, 0xea}, {&(0x7f0000003240)=""/120, 0x78}, {&(0x7f00000032c0)=""/108, 0x6c}, {&(0x7f0000003340)=""/247, 0xf7}, {&(0x7f0000003440)=""/1, 0x1}], 0x6, &(0x7f0000003500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000003640)=""/162, 0xa2}], 0x1, &(0x7f0000003740)=[@rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}}], 0x5, 0x120, &(0x7f00000038c0)) futex(&(0x7f0000003900)=0x1, 0x2, 0x0, &(0x7f0000003940)={0x0, 0x989680}, &(0x7f0000003980), 0x2) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(r5, &(0x7f0000006ac0)=[{{&(0x7f00000039c0)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/127, 0x7f}, {&(0x7f0000004ac0)=""/126, 0x7e}, {&(0x7f0000004b40)=""/208, 0xd0}, {&(0x7f0000004c40)=""/241, 0xf1}, {&(0x7f0000004d40)=""/150, 0x96}, {&(0x7f0000004e00)=""/53, 0x35}], 0x7, &(0x7f0000004ec0)=""/22, 0x16}, 0xff}, {{0x0, 0x0, &(0x7f0000006300)=[{&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/168, 0xa8}, {&(0x7f0000005fc0)=""/21, 0x15}, {&(0x7f0000006000)=""/213, 0xd5}, {&(0x7f0000006100)=""/155, 0x9b}, {&(0x7f00000061c0)}, {&(0x7f0000006200)=""/239, 0xef}], 0x7, &(0x7f0000006380)=""/161, 0xa1}, 0x10000}, {{&(0x7f0000006440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000006680)=[{&(0x7f00000064c0)=""/209, 0xd1}, {&(0x7f00000065c0)=""/8, 0x8}, {&(0x7f0000006600)=""/82, 0x52}], 0x3, &(0x7f00000066c0)=""/206, 0xce}}, {{&(0x7f00000067c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000069c0)=[{&(0x7f0000006840)=""/113, 0x71}, {&(0x7f00000068c0)=""/221, 0xdd}], 0x2, &(0x7f0000006a00)=""/167, 0xa7}, 0x6a5}], 0x4, 0x40010140, &(0x7f0000006bc0)) clock_gettime(0x4, &(0x7f0000006c00)) clock_gettime(0x2, &(0x7f0000006c40)) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000006c80)=0x2, 0x4) futex(&(0x7f0000006cc0)=0x1, 0xd, 0x0, &(0x7f0000006d00), &(0x7f0000006d40), 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000006dc0), r2) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000006ec0)={&(0x7f0000006d80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000006e80)={&(0x7f0000006e00)={0x5c, r6, 0x800, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x44, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x801}, 0x40000) clock_gettime(0x0, &(0x7f0000006f40)={0x0, 0x0}) futex(&(0x7f0000006f00)=0x2, 0x3, 0x2, &(0x7f0000006f80)={r7, r8+10000000}, &(0x7f0000006fc0)=0x1, 0x0) pselect6(0x40, &(0x7f0000007000)={0x0, 0x4, 0x800, 0x9d8, 0x5, 0x101, 0xfffffffffffffffa, 0x9}, &(0x7f0000007040)={0x1f, 0x1ff, 0xff, 0x101, 0x7, 0x3, 0x0, 0x20}, &(0x7f0000007080)={0xfffffffffffffff8, 0x6, 0x7ff, 0x9d09, 0x3, 0xc, 0xed6}, &(0x7f00000070c0)={0x77359400}, &(0x7f0000007140)={&(0x7f0000007100)={[0x6]}, 0x8}) recvmmsg(r3, &(0x7f000000f4c0)=[{{0x0, 0x0, &(0x7f0000007680)=[{&(0x7f0000007180)=""/4, 0x4}, {&(0x7f00000071c0)=""/211, 0xd3}, {&(0x7f00000072c0)=""/86, 0x56}, {&(0x7f0000007340)=""/155, 0x9b}, {&(0x7f0000007400)=""/195, 0xc3}, {&(0x7f0000007500)=""/154, 0x9a}, {&(0x7f00000075c0)=""/149, 0x95}], 0x7, &(0x7f0000007700)=""/191, 0xbf}, 0x1}, {{0x0, 0x0, &(0x7f0000008a00)=[{&(0x7f00000077c0)=""/151, 0x97}, {&(0x7f0000007880)=""/107, 0x6b}, {&(0x7f0000007900)=""/4096, 0x1000}, {&(0x7f0000008900)=""/79, 0x4f}, {&(0x7f0000008980)=""/118, 0x76}], 0x5, &(0x7f0000008a80)=""/90, 0x5a}, 0x1ff}, {{0x0, 0x0, &(0x7f0000009100)=[{&(0x7f0000008b00)=""/197, 0xc5}, {&(0x7f0000008c00)=""/160, 0xa0}, {&(0x7f0000008cc0)=""/171, 0xab}, {&(0x7f0000008d80)=""/66, 0x42}, {&(0x7f0000008e00)=""/75, 0x4b}, {&(0x7f0000008e80)=""/62, 0x3e}, {&(0x7f0000008ec0)=""/245, 0xf5}, {&(0x7f0000008fc0)=""/43, 0x2b}, {&(0x7f0000009000)=""/199, 0xc7}], 0x9}, 0x6}, {{0x0, 0x0, &(0x7f000000a1c0)=[{&(0x7f00000091c0)=""/4096, 0x1000}], 0x1, &(0x7f000000a200)=""/89, 0x59}, 0x3}, {{&(0x7f000000a280)=@nfc, 0x80, &(0x7f000000a500)=[{&(0x7f000000a300)=""/34, 0x22}, {&(0x7f000000a340)=""/121, 0x79}, {&(0x7f000000a3c0)=""/253, 0xfd}, {&(0x7f000000a4c0)=""/36, 0x24}], 0x4, &(0x7f000000a540)=""/221, 0xdd}, 0x80000000}, {{&(0x7f000000a640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f000000da00)=[{&(0x7f000000a6c0)=""/144, 0x90}, {&(0x7f000000a780)=""/4096, 0x1000}, {&(0x7f000000b780)=""/50, 0x32}, {&(0x7f000000b7c0)=""/193, 0xc1}, {&(0x7f000000b8c0)=""/119, 0x77}, {&(0x7f000000b940)=""/4096, 0x1000}, {&(0x7f000000c940)=""/13, 0xd}, {&(0x7f000000c980)=""/4096, 0x1000}, {&(0x7f000000d980)=""/81, 0x51}], 0x9, &(0x7f000000dac0)=""/84, 0x54}, 0x1f}, {{&(0x7f000000db40)=@rc, 0x80, &(0x7f000000f000)=[{&(0x7f000000dbc0)=""/195, 0xc3}, {&(0x7f000000dcc0)=""/109, 0x6d}, {&(0x7f000000dd40)=""/12, 0xc}, {&(0x7f000000dd80)=""/248, 0xf8}, {&(0x7f000000de80)=""/58, 0x3a}, {&(0x7f000000dec0)=""/25, 0x19}, {&(0x7f000000df00)=""/53, 0x35}, {&(0x7f000000df40)=""/140, 0x8c}, {&(0x7f000000e000)=""/4096, 0x1000}], 0x9, &(0x7f000000f0c0)=""/66, 0x42}, 0x3}, {{&(0x7f000000f140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f000000f200)=[{&(0x7f000000f1c0)}], 0x1, &(0x7f000000f240)=""/165, 0xa5}, 0x5}, {{0x0, 0x0, &(0x7f000000f480)=[{&(0x7f000000f300)=""/254, 0xfe}, {&(0x7f000000f400)=""/103, 0x67}], 0x2}, 0x9}], 0x9, 0x40002100, &(0x7f000000f700)={0x77359400}) recvmmsg(r1, &(0x7f0000012040)=[{{0x0, 0x0, &(0x7f000000f740), 0x0, &(0x7f000000f780)=""/94, 0x5e}, 0x5}, {{0x0, 0x0, &(0x7f000000fa00)=[{&(0x7f000000f800)=""/225, 0xe1}, {&(0x7f000000f900)=""/199, 0xc7}], 0x2}, 0x1}, {{0x0, 0x0, &(0x7f0000011d40)=[{&(0x7f000000fa40)=""/61, 0x3d}, {&(0x7f000000fa80)=""/220, 0xdc}, {&(0x7f000000fb80)=""/39, 0x27}, {&(0x7f000000fbc0)=""/168, 0xa8}, {&(0x7f000000fc80)=""/48, 0x30}, {&(0x7f000000fcc0)=""/4096, 0x1000}, {&(0x7f0000010cc0)=""/4096, 0x1000}, {&(0x7f0000011cc0)}, {&(0x7f0000011d00)=""/2, 0x2}], 0x9, &(0x7f0000011e00)=""/27, 0x1b}, 0x6}, {{&(0x7f0000011e40)=@hci, 0x80, &(0x7f0000011f00)=[{&(0x7f0000011ec0)=""/7, 0x7}], 0x1, &(0x7f0000011f40)=""/252, 0xfc}, 0x7}], 0x4, 0x0, &(0x7f0000012140)={0x77359400}) pselect6(0x40, &(0x7f0000012180)={0xbe, 0x2a14, 0x3, 0xc52, 0xde40, 0x3, 0x5ba, 0x5}, &(0x7f00000121c0)={0x7, 0x5, 0x4, 0xfff, 0x6634, 0x0, 0x2, 0x5d1}, &(0x7f0000012200)={0x3, 0x7, 0x9, 0xffff, 0x8, 0x2, 0x7, 0xfffffffffffffffc}, &(0x7f0000012240)={0x0, 0x3938700}, &(0x7f00000122c0)={&(0x7f0000012280)={[0x1]}, 0x8}) clock_gettime(0x0, &(0x7f0000012340)={0x0, 0x0}) futex(&(0x7f0000012300)=0x1, 0x4, 0x1, &(0x7f0000012380)={r9, r10+10000000}, &(0x7f00000123c0)=0x2, 0x0) 07:36:31 executing program 4: ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000000)={0x5}) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x9, &(0x7f0000000040)="8559201142fc682419"}) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000100)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000180)={0x1, 0x0, 0xff, 0x5, 0x5, 0x1, 0xc52d, 0x6, 0x80}) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x210000, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f0000000200)={0x7, 0x10001}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000240)=""/24) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f0000000280)={0x0, 0x1, r0}) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r2, 0xc02064cc, &(0x7f00000002c0)={0x0, r4, 0x4, 0xff, 0x4}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x400200, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000380)={&(0x7f0000000340)=[0x0], 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f00000003c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0xc01064c1, &(0x7f0000000400)={r6}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000480)={r7}) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000001540)={0x6, 0x330, &(0x7f00000004c0)="831ff5debf2b23e9d8493a20e5e78e3d65a50098864ba528c4618e6fd8d32cd82952b3792478f572af62f0e9848c8465c78d975bf3b7e9e9b7cacf6d19ff98c6e7d1bd", &(0x7f0000000540)="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", 0x43, 0x1000}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f00000015c0)={0x2, 0xa, &(0x7f0000001580)=""/10}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f0000001a40)={&(0x7f0000001600)={{@local, 0x90b9}, {@local, 0x7}, 0x400, "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"}, 0x418, 0xa}) 07:36:31 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = dup2(r0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x4) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000100)={[{@nfs_export_off}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}], [{@measure}]}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00', 0x6}, 0x1c) read(r0, &(0x7f00000001c0)=""/124, 0x7c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setown(r2, 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r2, {r1}}, './file0/file0\x00'}) r4 = getegid() r5 = geteuid() mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x14, &(0x7f0000000300)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3ff}}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions}], [{@uid_eq={'uid', 0x3d, r5}}]}}) chdir(&(0x7f0000000400)='./file0/file0\x00') mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x2000, &(0x7f00000004c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@default_permissions}, {@allow_other}], [{@fowner_lt={'fowner<', r5}}, {@appraise_type}, {@measure}, {@fsuuid={'fsuuid', 0x3d, {[0x52, 0x36, 0x31, 0x64, 0x32, 0x0, 0x33, 0x64], 0x2d, [0x32, 0x7, 0x65, 0x35], 0x2d, [0x31, 0x34, 0x35, 0x35], 0x2d, [0x64, 0x32, 0x55, 0x33], 0x2d, [0x64, 0x62, 0x39, 0x34, 0x32, 0x66, 0x62, 0x38]}}}, {@subj_type={'subj_type', 0x3d, 'upperdir'}}, {@obj_role={'obj_role', 0x3d, 'nfs_export=off'}}]}}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000640)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) lsetxattr$security_capability(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80), &(0x7f0000000ac0)=@v1={0x1000000, [{0x2, 0x3}]}, 0xc, 0x3) chroot(&(0x7f0000000b00)='./file0\x00') socket$inet6(0xa, 0x6, 0xfffffbff) 07:36:31 executing program 3: chdir(&(0x7f0000000000)='./file0\x00') r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x5, 0x400000) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x488400, 0x10) fcntl$setlease(r1, 0x400, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = syz_clone(0x20000000, &(0x7f0000002280)="b80a", 0x2, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)="2001eb90099026d489ae85f114bf0c2cd3e224d5909280fe61e5ce80bd34db2ce12400fa054c80cbd629cd9c9f936e887d1503bf632003c6089abb0e65070217c2c2208a7053fa2dd1afd9f7cb19496445e0e32e2cfc35ea524379abef813742d7fb0a6d7daad8cd9678771fa618ee1025572ee0feec726a0778038260e9bbe55b4cbbbdaffdc64d6353bd1e582ea884ae14d025f733f516a6dba9f2f4feb28916be135f0206075e3b7734ed") r4 = geteuid() r5 = getgid() getgroups(0xa, &(0x7f0000002600)=[0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) statx(r0, &(0x7f0000002800)='./file0\x00', 0x0, 0x20, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002940)={0x0, 0x0}, &(0x7f0000002980)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000002a80)={0x4, 0x8, {}, {0xee00}, 0x5, 0x1f}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003180)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@empty}}, &(0x7f0000003280)=0xe8) syz_fuse_handle_req(r2, &(0x7f0000000100)="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", 0x2000, &(0x7f00000033c0)={&(0x7f0000002100)={0x50, 0xffffffffffffffea, 0x4, {0x7, 0x23, 0x0, 0xa4090, 0x0, 0xfffa, 0xffffffff}}, &(0x7f0000002180)={0x18, 0x0, 0x80, {0x7}}, &(0x7f00000021c0)={0x18, 0xfffffffffffffffe, 0x4, {0x9}}, &(0x7f0000002200)={0x18, 0x5f7d8897141217a4, 0x0, {0x6230}}, &(0x7f0000002240)={0x18, 0x0, 0x8, {0xfffffffa}}, &(0x7f0000002400)={0x28, 0x0, 0x8, {{0x1, 0x4, 0x1, r3}}}, &(0x7f0000002440)={0x60, 0x0, 0x6, {{0x4, 0x5, 0x3, 0x4, 0xb612, 0x3ff, 0x8f7d, 0x1f}}}, &(0x7f00000024c0)={0x18, 0x0, 0x65dd767, {0xffff}}, &(0x7f0000002500)={0x22, 0x0, 0x7ef6, {'/dev/input/mouse#\x00'}}, &(0x7f0000002540)={0x20, 0xfffffffffffffffe, 0x71c68, {0x0, 0x8}}, &(0x7f0000002580)={0x78, 0x0, 0xf0c, {0x5, 0x9, 0x0, {0x6, 0xffff, 0x401, 0x7f, 0x6, 0xef09, 0x759a, 0x401, 0x1d2, 0x4000, 0x7, r4, r5, 0x20, 0x75c}}}, &(0x7f0000002640)={0x90, 0x0, 0xff, {0x1, 0x2, 0x3, 0x4, 0x1, 0x101, {0x5, 0x7, 0xbf, 0x3, 0x0, 0x1, 0x1, 0x1, 0x7, 0x1000, 0xfffff800, 0xffffffffffffffff, r6, 0x3, 0x7}}}, &(0x7f0000002700)={0xf0, 0x0, 0x20, [{0x5, 0x7fff, 0x12, 0x3f, '/dev/input/mouse#\x00'}, {0x0, 0xffffffffffffff8d, 0x1, 0x8, '\\'}, {0x3, 0x0, 0x12, 0x4e90, '/dev/input/mouse#\x00'}, {0x0, 0x80000001, 0x12, 0x4, '/dev/input/mouse#\x00'}, {0x5, 0xffffffff80000001, 0x12, 0x1ff, '/dev/input/mouse#\x00'}]}, &(0x7f0000002ac0)={0x6c0, 0x0, 0x7fff, [{{0x4, 0x1, 0x7, 0x10001, 0x991, 0x7fff, {0x4, 0x2, 0xfffffffffffffff8, 0x31b, 0x6, 0x0, 0x8, 0xacef, 0x206, 0x4000, 0x10001, 0xee01, r7, 0x7, 0x2}}, {0x0, 0x8d, 0x12, 0x614c, '/dev/input/mouse#\x00'}}, {{0x4, 0x3, 0xe4, 0x100, 0x31cc, 0x9, {0x4, 0x20, 0x1, 0x3, 0x8, 0x2, 0x1, 0x10000, 0x0, 0x8000, 0xf17f, 0xffffffffffffffff, 0xffffffffffffffff, 0x400, 0x7}}, {0x2, 0x1, 0x12, 0xc5, '/dev/input/mouse#\x00'}}, {{0x0, 0x2, 0x0, 0x3, 0x7f, 0x4, {0x0, 0x0, 0x4, 0xd47, 0x6, 0x1, 0x1, 0x8, 0x4, 0xc000, 0x5e5d, 0xee01, 0x0, 0x5, 0x8}}, {0x5, 0x101, 0x1, 0x6095eb5d, '{'}}, {{0x4, 0x1, 0xbc, 0xfff, 0x7, 0x7fff, {0x2, 0x0, 0x10001, 0x200, 0x4, 0x0, 0x8, 0x8, 0x60b8, 0x1000, 0x0, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffff}}, {0x2, 0x2, 0x1, 0x3ff, '&'}}, {{0x5, 0x3, 0x3, 0x9, 0xfffffffb, 0xbd, {0x1, 0x8, 0x5, 0x3, 0xdf, 0x6, 0x7, 0x7, 0x400, 0x6000, 0x4, r8, r9, 0x40, 0x9}}, {0x1, 0x5, 0x12, 0x60f, '/dev/input/mouse#\x00'}}, {{0x5, 0x3, 0x3, 0x1000, 0xe643, 0xafe67a9, {0x4, 0xd561, 0x10000, 0xb0d0, 0x5, 0x8, 0x0, 0x4, 0x0, 0x2000, 0xeb, 0xffffffffffffffff, 0xee01, 0xc05, 0x914}}, {0x5, 0x9, 0x12, 0x7, '/dev/input/mouse#\x00'}}, {{0x4, 0x1, 0x9, 0x1d8, 0xffffffff, 0x7, {0x2, 0x6, 0xc900, 0x9, 0x80000001, 0xffffffffffff8890, 0xb77, 0xb5, 0x7ff, 0x6000, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc476, 0x9}}, {0x2, 0x37, 0x12, 0x12ef, '/dev/input/mouse#\x00'}}, {{0x0, 0x2, 0x7, 0x8, 0x40, 0x40, {0x3, 0x81, 0x6, 0x8, 0xe0, 0xffffffff, 0x8, 0x1ff, 0x5, 0x2000, 0x5, 0x0, 0xee00, 0x6, 0x80000001}}, {0x0, 0x81, 0x12, 0xfffffffd, '/dev/input/mouse#\x00'}}, {{0x2, 0x1, 0x4, 0x7f, 0x40, 0xfff, {0x0, 0x5, 0x5, 0x5c24, 0x167a5518, 0x9, 0x100000, 0x1c, 0x7, 0x1000, 0x8, r10, 0xffffffffffffffff, 0x40, 0x9}}, {0x3, 0x5, 0x1, 0x521, '!'}}, {{0x5, 0x1, 0x100000001, 0xaf4, 0x6, 0x101, {0x1, 0x3, 0x80000000, 0x9, 0x7fffffff, 0xa158, 0x7ff, 0x2, 0x8, 0xa000, 0x1, 0xee01, 0xffffffffffffffff, 0x400, 0x1}}, {0x1, 0xfffffffffffffffa, 0x12, 0x1, '/dev/input/mouse#\x00'}}]}, &(0x7f00000032c0)={0xa0, 0xfffffffffffffffe, 0x3, {{0x2, 0x1, 0x51, 0x9, 0x6, 0x5, {0x6, 0x8, 0xfffffffffffffffb, 0x0, 0x3, 0x6, 0x6, 0x39a6, 0x8001, 0x0, 0x3, r11, 0xee01, 0x6, 0x1}}, {0x0, 0x1f}}}, &(0x7f0000003380)={0x20, 0x0, 0xf1ff, {0x7, 0x4, 0x3f5, 0x5}}}) ftruncate(r0, 0x4) pipe(&(0x7f0000003440)={0xffffffffffffffff}) pwritev2(r12, &(0x7f0000004600)=[{&(0x7f0000003480)="e2867d2b33992a77cf8d363e435b6792b67a241e5f1d54ee8bdff033f7f9ff7d3ceb865a8361bde96faad465353220c5fee972b70903d6cc7d954c51bcd013d6ce70a0827e490e641732a9a41341c7be95fb3afece9cbf8f45c30eeb983a52c8de6ecb460d60e6c94700994ad61f", 0x6e}, {&(0x7f0000003500)="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", 0x1000}, {&(0x7f0000004500)="1ed56600c4d603caed72997af580220b0cd29fa48df2ce661260411a4f8cb0db77109c07fc5200ebee0a42d7de64629971170a81a332bbc1774402b750d348a76d6a19d6cf398d635fbfbe02a481dcd06b21c991c35bb070c9473c6959b99e161de6eac5626987b6274b660248195fc964e019f8154b1da86462a993186daebd06967aa603f848bd0e1a73302de7d256bb817186fa2bec1b84b5caa40d0acd4b3383308d5a567dd0e719368803c18d3a1c5c9b1cd6e2e9119a36b4e94429c26df5713dfa0d218fe7b7d11afd6b7e8dc093fa629de74d33a5d9872094cba648fc155c267ab0e1cb49b782dd858c2ad1300a92ffedb6f37e3669f942e0", 0xfc}], 0x3, 0xf86, 0x8, 0x15) r13 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r13, &(0x7f0000007440)=[{{&(0x7f0000004640)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000004900)=[{&(0x7f00000046c0)=""/205, 0xcd}, {&(0x7f00000047c0)=""/37, 0x25}, {&(0x7f0000004800)=""/254, 0xfe}], 0x3, &(0x7f0000004940)=""/232, 0xe8}, 0x4}, {{&(0x7f0000004a40)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004ac0)=""/197, 0xc5}, {&(0x7f0000004bc0)=""/213, 0xd5}, {&(0x7f0000004cc0)=""/6, 0x6}], 0x3, &(0x7f0000004d40)=""/167, 0xa7}, 0xc60168a}, {{&(0x7f0000004e00)=@x25={0x9, @remote}, 0x80, &(0x7f0000005080)=[{&(0x7f0000004e80)=""/208, 0xd0}, {&(0x7f0000004f80)=""/7, 0x7}, {&(0x7f0000004fc0)=""/151, 0x97}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f00000050c0)=""/132, 0x84}], 0x1, &(0x7f00000051c0)=""/58, 0x3a}, 0x8}, {{&(0x7f0000005200)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000005380)=[{&(0x7f0000005280)=""/245, 0xf5}], 0x1, &(0x7f00000053c0)=""/244, 0xf4}, 0x1}, {{&(0x7f00000054c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000005840)=[{&(0x7f0000005540)=""/32, 0x20}, {&(0x7f0000005580)=""/106, 0x6a}, {&(0x7f0000005600)=""/164, 0xa4}, {&(0x7f00000056c0)=""/239, 0xef}, {&(0x7f00000057c0)}, {&(0x7f0000005800)=""/58, 0x3a}], 0x6, &(0x7f00000058c0)=""/109, 0x6d}, 0x5f}, {{&(0x7f0000005940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000006f00)=[{&(0x7f00000059c0)=""/4096, 0x1000}, {&(0x7f00000069c0)=""/244, 0xf4}, {&(0x7f0000006ac0)=""/183, 0xb7}, {&(0x7f0000006b80)=""/15, 0xf}, {&(0x7f0000006bc0)=""/227, 0xe3}, {&(0x7f0000006cc0)=""/228, 0xe4}, {&(0x7f0000006dc0)=""/71, 0x47}, {&(0x7f0000006e40)=""/47, 0x2f}, {&(0x7f0000006e80)=""/82, 0x52}], 0x9, &(0x7f0000006fc0)=""/158, 0x9e}, 0x4}, {{0x0, 0x0, &(0x7f00000073c0)=[{&(0x7f0000007080)=""/3, 0x3}, {&(0x7f00000070c0)=""/138, 0x8a}, {&(0x7f0000007180)=""/33, 0x21}, {&(0x7f00000071c0)=""/127, 0x7f}, {&(0x7f0000007240)=""/119, 0x77}, {&(0x7f00000072c0)=""/226, 0xe2}], 0x6}, 0x35}], 0x8, 0x12000, &(0x7f0000007640)={0x77359400}) syzkaller login: [ 153.704905] IPVS: ftp: loaded support on port[0] = 21 [ 153.779389] IPVS: ftp: loaded support on port[0] = 21 [ 153.869782] chnl_net:caif_netlink_parms(): no params data found [ 153.895252] IPVS: ftp: loaded support on port[0] = 21 [ 153.969622] chnl_net:caif_netlink_parms(): no params data found [ 154.010044] IPVS: ftp: loaded support on port[0] = 21 [ 154.127008] IPVS: ftp: loaded support on port[0] = 21 [ 154.134900] chnl_net:caif_netlink_parms(): no params data found [ 154.160860] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.167847] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.175452] device bridge_slave_0 entered promiscuous mode [ 154.204132] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.210679] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.217472] device bridge_slave_0 entered promiscuous mode [ 154.241480] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.247830] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.257420] device bridge_slave_1 entered promiscuous mode [ 154.280402] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.286747] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.294583] device bridge_slave_1 entered promiscuous mode [ 154.357111] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.368832] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.385968] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.398378] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.414514] chnl_net:caif_netlink_parms(): no params data found [ 154.440581] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.447716] team0: Port device team_slave_0 added [ 154.453250] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.461093] team0: Port device team_slave_0 added [ 154.481165] IPVS: ftp: loaded support on port[0] = 21 [ 154.491754] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.499152] team0: Port device team_slave_1 added [ 154.504440] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.512480] team0: Port device team_slave_1 added [ 154.559744] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.566130] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.574994] device bridge_slave_0 entered promiscuous mode [ 154.590547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.596801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.622593] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.644976] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.651535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.676858] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.687218] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.694068] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.701483] device bridge_slave_1 entered promiscuous mode [ 154.723923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.730329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.756984] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.767965] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.774383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.799619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.810519] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.823715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.847552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.855813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.867455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.923008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.950737] device hsr_slave_0 entered promiscuous mode [ 154.956492] device hsr_slave_1 entered promiscuous mode [ 154.963334] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.997658] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.015002] device hsr_slave_0 entered promiscuous mode [ 155.022336] device hsr_slave_1 entered promiscuous mode [ 155.031235] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.044773] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.051569] chnl_net:caif_netlink_parms(): no params data found [ 155.062647] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.070016] team0: Port device team_slave_0 added [ 155.075562] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.083580] team0: Port device team_slave_1 added [ 155.123446] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.129995] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.136832] device bridge_slave_0 entered promiscuous mode [ 155.144983] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.151744] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.160044] device bridge_slave_1 entered promiscuous mode [ 155.226390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.232731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.257952] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.269793] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.276120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.301988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.313316] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.338243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.346101] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.393552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.482182] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.490045] team0: Port device team_slave_0 added [ 155.520992] device hsr_slave_0 entered promiscuous mode [ 155.526574] device hsr_slave_1 entered promiscuous mode [ 155.532653] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.539888] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.546904] team0: Port device team_slave_1 added [ 155.553206] chnl_net:caif_netlink_parms(): no params data found [ 155.575076] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.615554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.621913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.647183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.683676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.689967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.715325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.728772] Bluetooth: hci0 command 0x0409 tx timeout [ 155.728776] Bluetooth: hci4 command 0x0409 tx timeout [ 155.728974] Bluetooth: hci5 command 0x0409 tx timeout [ 155.734042] Bluetooth: hci1 command 0x0409 tx timeout [ 155.749529] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.750390] Bluetooth: hci2 command 0x0409 tx timeout [ 155.757504] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.767580] Bluetooth: hci3 command 0x0409 tx timeout [ 155.769464] device bridge_slave_0 entered promiscuous mode [ 155.787447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.797093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.810159] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.816502] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.823888] device bridge_slave_1 entered promiscuous mode [ 155.841324] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.865984] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.877963] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.893814] device hsr_slave_0 entered promiscuous mode [ 155.900097] device hsr_slave_1 entered promiscuous mode [ 155.911098] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.932601] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.940001] team0: Port device team_slave_0 added [ 155.945480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.953480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.985303] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.991787] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.999774] device bridge_slave_0 entered promiscuous mode [ 156.006733] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.013866] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.021343] device bridge_slave_1 entered promiscuous mode [ 156.027579] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.035061] team0: Port device team_slave_1 added [ 156.114249] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.122830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.129895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.155682] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.185480] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.193951] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.200242] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.225911] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.237617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.245923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.293832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.321449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.329045] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.336086] team0: Port device team_slave_0 added [ 156.345151] device hsr_slave_0 entered promiscuous mode [ 156.351734] device hsr_slave_1 entered promiscuous mode [ 156.357768] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.365315] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.376269] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.383921] team0: Port device team_slave_1 added [ 156.389650] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.400577] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.407435] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.434095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.444609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.453738] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.460139] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.472664] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.500451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.508232] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.514471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.540990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.551469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.559186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.566030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.574279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.582569] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.589016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.596118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.606815] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.612962] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.629816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.636062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.661594] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.672866] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.681631] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.688896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.706544] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.722047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.732493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.748554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.756416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.764846] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.771242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.778991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.786736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.794520] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.800920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.807705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.815985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.823619] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.830009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.837154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.860181] device hsr_slave_0 entered promiscuous mode [ 156.865758] device hsr_slave_1 entered promiscuous mode [ 156.873761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.882718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.894172] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.904995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.917308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.925594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.935169] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.953717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.962233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.973589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.981087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.989455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.997044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.005576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.013773] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.042559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.057838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.070619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.083122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.091374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.099512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.107171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.117478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.129350] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.136790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.147790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.155390] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.162648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.170279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.177712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.185447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.193208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.201140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.210721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.223086] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.231901] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.241290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.251158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.258684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.266093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.273520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.280409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.287758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.317927] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.324356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.332688] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.339825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.364853] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.371262] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.383350] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.391040] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.407838] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.421878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.428654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.442470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.450144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.457809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.466288] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.472674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.499741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.507321] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.519360] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.526601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.534504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.542035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.552037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.559564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.566847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.575545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.583755] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.590140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.598949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.612911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.626957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.636089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.649729] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.659539] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.667678] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.677207] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.683910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.692495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.699527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.709436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.719727] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.727762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.736361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.743429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.752364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.761311] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.770399] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.776464] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.784383] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.792074] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.799493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.807060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.808230] Bluetooth: hci5 command 0x041b tx timeout [ 157.815965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.824005] Bluetooth: hci2 command 0x041b tx timeout [ 157.827159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.831376] Bluetooth: hci1 command 0x041b tx timeout [ 157.841425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.846765] Bluetooth: hci4 command 0x041b tx timeout [ 157.851360] Bluetooth: hci3 command 0x041b tx timeout [ 157.855680] Bluetooth: hci0 command 0x041b tx timeout [ 157.867889] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.874054] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.882400] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.890640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.897496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.906166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.915827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.924787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.935913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.945300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.953267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.960961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.968597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.976281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.984120] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.990507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.997490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.005739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.013408] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.019802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.026867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.034945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.042634] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.049015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.057619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.067572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.076053] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.085767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.093946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.101575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.109126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.116096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.124599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.132441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.140713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.148406] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.154738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.161802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.169667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.177322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.185527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.193225] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.199606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.208641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.218719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.227641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.237731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.246239] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.252741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.262108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.269970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.277455] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.283830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.291306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.299286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.306886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.316962] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.330915] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.338069] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.344561] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.353790] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.369915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.378428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.385968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.395973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.403437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.411331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.419080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.426533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.434941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.441910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.450531] device veth0_vlan entered promiscuous mode [ 158.463887] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.472685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.481463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.491809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.499815] device veth1_vlan entered promiscuous mode [ 158.505550] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.513800] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.528727] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.534983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.542393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.550444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.558146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.565699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.573868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.581855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.589827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.596479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.605247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.614519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.624099] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.634286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.643395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.652167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.661340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.670193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.681267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.690952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.699393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.707767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.719158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.728299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.735310] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.745036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.753280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.761298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.769364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.776676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.784515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.792218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.799751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.810252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.818085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.825498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.835220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.846154] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.854045] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.860859] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.869708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.877376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.884941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.892768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.900535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.910185] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.920777] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.928116] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.934138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.942895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.952142] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.958402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.967051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.978842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.986265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.995451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.007284] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.014047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.023063] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.031924] device veth0_vlan entered promiscuous mode [ 159.039160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.046315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.053647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.061477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.079378] device veth0_macvtap entered promiscuous mode [ 159.085412] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.095021] device veth1_macvtap entered promiscuous mode [ 159.102001] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.111474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.119958] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.127059] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.134570] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.142230] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.152058] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.162327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.170837] device veth1_vlan entered promiscuous mode [ 159.177375] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.186265] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.195169] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.205506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.212724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.219665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.226421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.233796] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.245496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.256801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.267461] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.277637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.286655] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.293998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.301960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.309065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.316651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.325138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.333614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.346141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.359197] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.366065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.378571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.391234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.405165] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.424713] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.440367] device veth0_macvtap entered promiscuous mode [ 159.446677] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.480941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.489245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.498976] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.509498] device veth1_macvtap entered promiscuous mode [ 159.515710] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.535262] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.542916] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.550624] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.563053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.575743] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.591302] device veth0_vlan entered promiscuous mode [ 159.598811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.606437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.614653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.623054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.630332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.639474] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.641553] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.662877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.676411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.685141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.696639] device veth1_vlan entered promiscuous mode [ 159.704044] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.712412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.723585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.733982] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.741132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.752140] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.768416] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.775639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.784883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.794190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.804620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.815558] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.822857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.831397] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.841305] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.849683] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.856180] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.865362] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.872589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.880212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.887803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.896604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.898183] Bluetooth: hci0 command 0x040f tx timeout [ 159.904569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.917692] Bluetooth: hci3 command 0x040f tx timeout [ 159.919669] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.924429] Bluetooth: hci4 command 0x040f tx timeout [ 159.941230] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.942269] Bluetooth: hci1 command 0x040f tx timeout [ 159.954483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.961246] Bluetooth: hci2 command 0x040f tx timeout [ 159.964445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.986007] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.987675] Bluetooth: hci5 command 0x040f tx timeout [ 159.996928] device veth0_vlan entered promiscuous mode [ 160.005421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.018481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.025485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.033938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.043667] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.062216] device veth1_vlan entered promiscuous mode [ 160.072486] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.081630] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.093091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.101640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.110069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.120068] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.133878] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.146646] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.153739] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.160168] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.170110] device veth0_macvtap entered promiscuous mode [ 160.179401] device veth1_macvtap entered promiscuous mode [ 160.189315] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.197642] device veth0_vlan entered promiscuous mode [ 160.206559] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.216039] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.223404] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.233730] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.242471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.250128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.261039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.272073] device veth1_vlan entered promiscuous mode [ 160.281384] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.292562] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 07:36:39 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x2b, 0x7f, 0xd, 0x5342, 0x28, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x7f08, 0x7, 0x3}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb8, r0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x20}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x80}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1f}, @ETHTOOL_A_LINKINFO_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x4}]}, 0xb8}, 0x1, 0x0, 0x0, 0x51}, 0x811) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000380)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl2\x00', r1, 0x2f, 0x4, 0xff, 0x1000, 0x11, @empty, @remote, 0x80, 0x7a1, 0x92, 0x101}}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480), 0x20c1c3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000a80)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000500)=@newtaction={0x528, 0x30, 0x800, 0x70bd25, 0x25dfdbfc, {}, [{0x514, 0x1, [@m_tunnel_key={0xf8, 0xe, 0x0, 0x0, {{0xf}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x3}]}, {0xbe, 0x6, "08d8ce63612adbc531b5c96fa1ec5f3dcb593e06120cd16b72d5f0c766ae1b30e185648c4ba6e7975cd0690f75f5b5bd6ef818078d88a448bb251d1dbea3bf41817175bb3e728b865826d11e7cfca6d66b5c2d1654ae1af4c75582b014e3aa2ca7e6fdcb520b8dd6adcb51e875e451ab57217904ced794364acf2e9aa864773e38fb3cfbb03afe77df0fcfe8c18a046cf7ccf4e84b0852edd18ea066fdc3e0791913e0917a9ae0dce57c68631049ce461765893868790df37512"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ipt={0x24c, 0x18, 0x0, 0x0, {{0x8}, {0x21c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xee, 0x6, {0x9, 'mangle\x00', 0x80, 0x4, "2d681ae7d484aaa2913d0746654fbf1bb591bf13231a19d4b42c438ea489a290cfd7d3b2506775e1d7d93e71baa1802fb884f6225b1ffbd59d13c3c25494a478224f72be075040160e486540a140a0e9f7dd41a84574106846537d515e3d389de1320f81ed3ba9202cce8a2e8d6aabbe395a0585ddad3a366c7c563523cb4dbe381b7f1ef7becac03d5a6a3d25f126448926c9277542e6dfb84a74fd606786341aa119d405c4f16ecc0f27aabc4cf9c9572eb98cf73de16aff7c9c89c409a9c833f467be"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x6}, @TCA_IPT_TARG={0xbb, 0x6, {0x101, 'mangle\x00', 0x8, 0x40, "9517f97c92a59b10f0120ad994d468ebe9543986fd893cc96ba7509eb8d773b45ed75b78757d5f9cf4ce378067bdac47e98dab69a1dd834b535ffff0c9cef10eb16bfea1fa478b2c3166b6d9c0e2d71a8f8dc357dd20731b0c9559851baf4f7854bbf582b2033051f451dcd2fbeeacbbc3df0c399a6502ed47d43bb879384bdb6f913c2e184114b7de7c39026a52aba2b0"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0x35, 0x6, {0x3, 'filter\x00', 0x0, 0x3ff, "63aa8fa22af413ad7b38b9"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x9a}]}, {0xa, 0x6, "b26fecedde5b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_nat={0x1cc, 0x20, 0x0, 0x0, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x80, 0x2, 0x8, 0x7}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x400, 0x20000000, 0x7ff, 0x5}, @remote, @multicast1, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x1000, 0x20000000, 0x0, 0x9}, @loopback, @loopback, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xb5bc, 0x4, 0x7, 0x80000000, 0x3fe}, @local, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x3, 0x6, 0x81, 0x20}, @multicast1, @remote, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0xaf53, 0x20000000, 0x2, 0x9}, @private=0xa010100, @multicast1, 0xffffff00, 0x1}}]}, {0xb2, 0x6, "4a5dd8d152a2e83e9f898cd582de12b018118b3284854440a9f22e4fd9dc01c7268e9eb21cadf2924db0505f789bff8c95eb381a305ece0400ab7f4295d987c36d8afd716c488d444379fe8aa65196497fa3890d90b1e7c886bee662c566c1f0efa34882056f9cb1451f045101ff77404f78f058dc57431839fc1c5eadabf1223ab12b8b4e22c0a751875d255f19a9cafd2ba5586e71b6091141dfada95cb4ebb670c14ec469c471e9c3d73dde1a"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}, 0x528}, 0x1, 0x0, 0x0, 0xc890}, 0x200000c4) pipe2$9p(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x50, r6, 0x4b2bd000) sendmsg$nl_route(r4, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)=@delnexthop={0x30, 0x69, 0x20, 0x70bd2d, 0x25dfdbff, {}, [{0x8}, {0x8}, {0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004010}, 0x84) sendmsg$nl_route_sched(r4, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=@getchain={0x3c, 0x66, 0x8, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0xc, 0x10}, {0xc, 0xfff1}, {0xffff, 0x8}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x7fffffff}, {0x8, 0xb, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4000030) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00), 0x301100, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r7, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x28, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40005}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000e40), 0x200800, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e80)='net/icmp\x00') r8 = accept$inet6(r7, &(0x7f0000000f40)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000f80)=0x1c) mount$9p_fd(0x0, &(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00), 0x800, &(0x7f0000000fc0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@aname}, {@loose}, {@debug={'debug', 0x3d, 0x6}}, {@access_user}, {@cache_fscache}], [{@subj_user={'subj_user', 0x3d, 'filter\x00'}}, {@hash}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@hash}, {@subj_role={'subj_role', 0x3d, 'security\x00'}}]}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xfff3, 0xa}, {0xfff3, 0xf}, {0x3}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x404c0b0}, 0x40000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) (async) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x2b, 0x7f, 0xd, 0x5342, 0x28, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x7f08, 0x7, 0x3}}) (async) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) (async) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb8, r0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x20}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x80}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1f}, @ETHTOOL_A_LINKINFO_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x4}]}, 0xb8}, 0x1, 0x0, 0x0, 0x51}, 0x811) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000380)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) (async) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl2\x00', r1, 0x2f, 0x4, 0xff, 0x1000, 0x11, @empty, @remote, 0x80, 0x7a1, 0x92, 0x101}}) (async) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480), 0x20c1c3, 0x0) (async) sendmsg$nl_route_sched(r5, &(0x7f0000000a80)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000500)=@newtaction={0x528, 0x30, 0x800, 0x70bd25, 0x25dfdbfc, {}, [{0x514, 0x1, [@m_tunnel_key={0xf8, 0xe, 0x0, 0x0, {{0xf}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x3}]}, {0xbe, 0x6, "08d8ce63612adbc531b5c96fa1ec5f3dcb593e06120cd16b72d5f0c766ae1b30e185648c4ba6e7975cd0690f75f5b5bd6ef818078d88a448bb251d1dbea3bf41817175bb3e728b865826d11e7cfca6d66b5c2d1654ae1af4c75582b014e3aa2ca7e6fdcb520b8dd6adcb51e875e451ab57217904ced794364acf2e9aa864773e38fb3cfbb03afe77df0fcfe8c18a046cf7ccf4e84b0852edd18ea066fdc3e0791913e0917a9ae0dce57c68631049ce461765893868790df37512"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ipt={0x24c, 0x18, 0x0, 0x0, {{0x8}, {0x21c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xee, 0x6, {0x9, 'mangle\x00', 0x80, 0x4, "2d681ae7d484aaa2913d0746654fbf1bb591bf13231a19d4b42c438ea489a290cfd7d3b2506775e1d7d93e71baa1802fb884f6225b1ffbd59d13c3c25494a478224f72be075040160e486540a140a0e9f7dd41a84574106846537d515e3d389de1320f81ed3ba9202cce8a2e8d6aabbe395a0585ddad3a366c7c563523cb4dbe381b7f1ef7becac03d5a6a3d25f126448926c9277542e6dfb84a74fd606786341aa119d405c4f16ecc0f27aabc4cf9c9572eb98cf73de16aff7c9c89c409a9c833f467be"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x6}, @TCA_IPT_TARG={0xbb, 0x6, {0x101, 'mangle\x00', 0x8, 0x40, "9517f97c92a59b10f0120ad994d468ebe9543986fd893cc96ba7509eb8d773b45ed75b78757d5f9cf4ce378067bdac47e98dab69a1dd834b535ffff0c9cef10eb16bfea1fa478b2c3166b6d9c0e2d71a8f8dc357dd20731b0c9559851baf4f7854bbf582b2033051f451dcd2fbeeacbbc3df0c399a6502ed47d43bb879384bdb6f913c2e184114b7de7c39026a52aba2b0"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0x35, 0x6, {0x3, 'filter\x00', 0x0, 0x3ff, "63aa8fa22af413ad7b38b9"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x9a}]}, {0xa, 0x6, "b26fecedde5b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_nat={0x1cc, 0x20, 0x0, 0x0, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x80, 0x2, 0x8, 0x7}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x400, 0x20000000, 0x7ff, 0x5}, @remote, @multicast1, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x1000, 0x20000000, 0x0, 0x9}, @loopback, @loopback, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xb5bc, 0x4, 0x7, 0x80000000, 0x3fe}, @local, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x3, 0x6, 0x81, 0x20}, @multicast1, @remote, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0xaf53, 0x20000000, 0x2, 0x9}, @private=0xa010100, @multicast1, 0xffffff00, 0x1}}]}, {0xb2, 0x6, "4a5dd8d152a2e83e9f898cd582de12b018118b3284854440a9f22e4fd9dc01c7268e9eb21cadf2924db0505f789bff8c95eb381a305ece0400ab7f4295d987c36d8afd716c488d444379fe8aa65196497fa3890d90b1e7c886bee662c566c1f0efa34882056f9cb1451f045101ff77404f78f058dc57431839fc1c5eadabf1223ab12b8b4e22c0a751875d255f19a9cafd2ba5586e71b6091141dfada95cb4ebb670c14ec469c471e9c3d73dde1a"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}, 0x528}, 0x1, 0x0, 0x0, 0xc890}, 0x200000c4) (async) pipe2$9p(&(0x7f0000000ac0), 0x0) (async) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x50, r6, 0x4b2bd000) (async) sendmsg$nl_route(r4, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)=@delnexthop={0x30, 0x69, 0x20, 0x70bd2d, 0x25dfdbff, {}, [{0x8}, {0x8}, {0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004010}, 0x84) (async) sendmsg$nl_route_sched(r4, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=@getchain={0x3c, 0x66, 0x8, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0xc, 0x10}, {0xc, 0xfff1}, {0xffff, 0x8}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x7fffffff}, {0x8, 0xb, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4000030) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00), 0x301100, 0x0) (async) sendmsg$L2TP_CMD_TUNNEL_DELETE(r7, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x28, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40005}, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000e40), 0x200800, 0x0) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e80)='net/icmp\x00') (async) accept$inet6(r7, &(0x7f0000000f40)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000f80)=0x1c) (async) mount$9p_fd(0x0, &(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00), 0x800, &(0x7f0000000fc0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@aname}, {@loose}, {@debug={'debug', 0x3d, 0x6}}, {@access_user}, {@cache_fscache}], [{@subj_user={'subj_user', 0x3d, 'filter\x00'}}, {@hash}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@hash}, {@subj_role={'subj_role', 0x3d, 'security\x00'}}]}}) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xfff3, 0xa}, {0xfff3, 0xf}, {0x3}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x404c0b0}, 0x40000) (async) [ 160.306305] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.314309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.321700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.329811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.337218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.347539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 07:36:39 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x2b, 0x7f, 0xd, 0x5342, 0x28, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x7f08, 0x7, 0x3}}) (async) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb8, r0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x20}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x80}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1f}, @ETHTOOL_A_LINKINFO_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x4}]}, 0xb8}, 0x1, 0x0, 0x0, 0x51}, 0x811) (async, rerun: 32) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000380)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) (rerun: 32) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl2\x00', r1, 0x2f, 0x4, 0xff, 0x1000, 0x11, @empty, @remote, 0x80, 0x7a1, 0x92, 0x101}}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480), 0x20c1c3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000a80)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000500)=@newtaction={0x528, 0x30, 0x800, 0x70bd25, 0x25dfdbfc, {}, [{0x514, 0x1, [@m_tunnel_key={0xf8, 0xe, 0x0, 0x0, {{0xf}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x3}]}, {0xbe, 0x6, "08d8ce63612adbc531b5c96fa1ec5f3dcb593e06120cd16b72d5f0c766ae1b30e185648c4ba6e7975cd0690f75f5b5bd6ef818078d88a448bb251d1dbea3bf41817175bb3e728b865826d11e7cfca6d66b5c2d1654ae1af4c75582b014e3aa2ca7e6fdcb520b8dd6adcb51e875e451ab57217904ced794364acf2e9aa864773e38fb3cfbb03afe77df0fcfe8c18a046cf7ccf4e84b0852edd18ea066fdc3e0791913e0917a9ae0dce57c68631049ce461765893868790df37512"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ipt={0x24c, 0x18, 0x0, 0x0, {{0x8}, {0x21c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xee, 0x6, {0x9, 'mangle\x00', 0x80, 0x4, "2d681ae7d484aaa2913d0746654fbf1bb591bf13231a19d4b42c438ea489a290cfd7d3b2506775e1d7d93e71baa1802fb884f6225b1ffbd59d13c3c25494a478224f72be075040160e486540a140a0e9f7dd41a84574106846537d515e3d389de1320f81ed3ba9202cce8a2e8d6aabbe395a0585ddad3a366c7c563523cb4dbe381b7f1ef7becac03d5a6a3d25f126448926c9277542e6dfb84a74fd606786341aa119d405c4f16ecc0f27aabc4cf9c9572eb98cf73de16aff7c9c89c409a9c833f467be"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x6}, @TCA_IPT_TARG={0xbb, 0x6, {0x101, 'mangle\x00', 0x8, 0x40, "9517f97c92a59b10f0120ad994d468ebe9543986fd893cc96ba7509eb8d773b45ed75b78757d5f9cf4ce378067bdac47e98dab69a1dd834b535ffff0c9cef10eb16bfea1fa478b2c3166b6d9c0e2d71a8f8dc357dd20731b0c9559851baf4f7854bbf582b2033051f451dcd2fbeeacbbc3df0c399a6502ed47d43bb879384bdb6f913c2e184114b7de7c39026a52aba2b0"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0x35, 0x6, {0x3, 'filter\x00', 0x0, 0x3ff, "63aa8fa22af413ad7b38b9"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x9a}]}, {0xa, 0x6, "b26fecedde5b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_nat={0x1cc, 0x20, 0x0, 0x0, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x80, 0x2, 0x8, 0x7}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x400, 0x20000000, 0x7ff, 0x5}, @remote, @multicast1, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x1000, 0x20000000, 0x0, 0x9}, @loopback, @loopback, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xb5bc, 0x4, 0x7, 0x80000000, 0x3fe}, @local, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x3, 0x6, 0x81, 0x20}, @multicast1, @remote, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0xaf53, 0x20000000, 0x2, 0x9}, @private=0xa010100, @multicast1, 0xffffff00, 0x1}}]}, {0xb2, 0x6, "4a5dd8d152a2e83e9f898cd582de12b018118b3284854440a9f22e4fd9dc01c7268e9eb21cadf2924db0505f789bff8c95eb381a305ece0400ab7f4295d987c36d8afd716c488d444379fe8aa65196497fa3890d90b1e7c886bee662c566c1f0efa34882056f9cb1451f045101ff77404f78f058dc57431839fc1c5eadabf1223ab12b8b4e22c0a751875d255f19a9cafd2ba5586e71b6091141dfada95cb4ebb670c14ec469c471e9c3d73dde1a"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}, 0x528}, 0x1, 0x0, 0x0, 0xc890}, 0x200000c4) (async) pipe2$9p(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x50, r6, 0x4b2bd000) (async) sendmsg$nl_route(r4, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)=@delnexthop={0x30, 0x69, 0x20, 0x70bd2d, 0x25dfdbff, {}, [{0x8}, {0x8}, {0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004010}, 0x84) sendmsg$nl_route_sched(r4, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=@getchain={0x3c, 0x66, 0x8, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0xc, 0x10}, {0xc, 0xfff1}, {0xffff, 0x8}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x7fffffff}, {0x8, 0xb, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4000030) (async) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00), 0x301100, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r7, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x28, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40005}, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000e40), 0x200800, 0x0) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e80)='net/icmp\x00') r8 = accept$inet6(r7, &(0x7f0000000f40)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000f80)=0x1c) mount$9p_fd(0x0, &(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00), 0x800, &(0x7f0000000fc0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@aname}, {@loose}, {@debug={'debug', 0x3d, 0x6}}, {@access_user}, {@cache_fscache}], [{@subj_user={'subj_user', 0x3d, 'filter\x00'}}, {@hash}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@hash}, {@subj_role={'subj_role', 0x3d, 'security\x00'}}]}}) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xfff3, 0xa}, {0xfff3, 0xf}, {0x3}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x404c0b0}, 0x40000) [ 160.361969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.376047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.385451] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.403381] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 07:36:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18001300000000001001000001000000dc000000000000003000581af96152f5d9e8d6c0a3e0761d5257a04a167e01d22d23422a25ee00"/72], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) [ 160.414230] device veth0_macvtap entered promiscuous mode [ 160.421530] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.428825] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.436729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.444543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.456661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.468231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.477672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.488617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.488891] hrtimer: interrupt took 25269 ns [ 160.499103] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 07:36:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18001300000000001001000001000000dc000000000000003000581af96152f5d9e8d6c0a3e0761d5257a04a167e01d22d23422a25ee00"/72], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) [ 160.509338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.516718] device veth0_vlan entered promiscuous mode [ 160.525386] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.535147] device veth1_macvtap entered promiscuous mode [ 160.542510] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.551704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 07:36:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18001300000000001001000001000000dc000000000000003000581af96152f5d9e8d6c0a3e0761d5257a04a167e01d22d23422a25ee00"/72], 0x48}, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) [ 160.559470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.566466] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.573863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.582556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.590679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.601816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:36:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="757365722e5d2700f30b69c7239279d935898e77875fd26f089caed8d43a73da97463e0400937f8165c84456c205a5ebe21bd288000000"], &(0x7f0000000140)='/@\x00', 0x3, 0x2) socket$inet6(0xa, 0x80000, 0x3) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(r1, &(0x7f0000000040)='./bus\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x4) socket$inet6(0xa, 0x3, 0x1) sendfile(r1, r2, 0x0, 0x401ffc000) [ 160.617494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.629940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.639402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.651238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.663472] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.675544] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.684972] device veth0_macvtap entered promiscuous mode [ 160.692620] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.701411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.711921] device veth1_vlan entered promiscuous mode [ 160.717650] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.724455] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.731803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.739375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.747137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.774409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.796729] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.804403] device veth1_macvtap entered promiscuous mode [ 160.811810] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.821942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.832405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.841626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.851476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.860719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.870906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.881363] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.888676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.902147] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 07:36:39 executing program 2: clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x0, 0x6, 0x9, 0x98, 0x2f5, 0x5, 0x7f, 0xb52}, &(0x7f0000000080)={0xfff, 0x1000000000, 0x3, 0x1, 0x8, 0x3, 0x37, 0x3d0}, &(0x7f00000000c0)={0xaf, 0x0, 0xfffffffffffeffff, 0x2e87d342, 0x3, 0x7, 0xb5, 0x2}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x74d]}, 0x8}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/245, 0xf5}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000000380)=""/61, 0x3d}, {&(0x7f00000003c0)=""/79, 0x4f}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/37, 0x25}, {&(0x7f00000014c0)=""/192, 0xc0}, {&(0x7f0000001580)=""/6, 0x6}, {&(0x7f00000015c0)=""/77, 0x4d}], 0xa, &(0x7f0000001700)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x158}}, {{&(0x7f0000001880)=@abs, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001900)=""/30, 0x1e}, {&(0x7f0000001940)=""/115, 0x73}, {&(0x7f00000019c0)=""/229, 0xe5}, {&(0x7f0000001ac0)=""/31, 0x1f}], 0x4, &(0x7f0000001b40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{&(0x7f0000001bc0), 0x6e, &(0x7f0000002f00)=[{&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/62, 0x3e}, {&(0x7f0000002c80)=""/53, 0x35}, {&(0x7f0000002cc0)=""/142, 0x8e}, {&(0x7f0000002d80)=""/32, 0x20}, {&(0x7f0000002dc0)=""/144, 0x90}, {&(0x7f0000002e80)=""/119, 0x77}], 0x7, &(0x7f0000002f80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f0000003000)=@abs, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003080)=""/159, 0x9f}, {&(0x7f0000003140)=""/234, 0xea}, {&(0x7f0000003240)=""/120, 0x78}, {&(0x7f00000032c0)=""/108, 0x6c}, {&(0x7f0000003340)=""/247, 0xf7}, {&(0x7f0000003440)=""/1, 0x1}], 0x6, &(0x7f0000003500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000003640)=""/162, 0xa2}], 0x1, &(0x7f0000003740)=[@rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}}], 0x5, 0x120, &(0x7f00000038c0)) futex(&(0x7f0000003900)=0x1, 0x2, 0x0, &(0x7f0000003940)={0x0, 0x989680}, &(0x7f0000003980), 0x2) (async) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(r5, &(0x7f0000006ac0)=[{{&(0x7f00000039c0)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/127, 0x7f}, {&(0x7f0000004ac0)=""/126, 0x7e}, {&(0x7f0000004b40)=""/208, 0xd0}, {&(0x7f0000004c40)=""/241, 0xf1}, {&(0x7f0000004d40)=""/150, 0x96}, {&(0x7f0000004e00)=""/53, 0x35}], 0x7, &(0x7f0000004ec0)=""/22, 0x16}, 0xff}, {{0x0, 0x0, &(0x7f0000006300)=[{&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/168, 0xa8}, {&(0x7f0000005fc0)=""/21, 0x15}, {&(0x7f0000006000)=""/213, 0xd5}, {&(0x7f0000006100)=""/155, 0x9b}, {&(0x7f00000061c0)}, {&(0x7f0000006200)=""/239, 0xef}], 0x7, &(0x7f0000006380)=""/161, 0xa1}, 0x10000}, {{&(0x7f0000006440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000006680)=[{&(0x7f00000064c0)=""/209, 0xd1}, {&(0x7f00000065c0)=""/8, 0x8}, {&(0x7f0000006600)=""/82, 0x52}], 0x3, &(0x7f00000066c0)=""/206, 0xce}}, {{&(0x7f00000067c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000069c0)=[{&(0x7f0000006840)=""/113, 0x71}, {&(0x7f00000068c0)=""/221, 0xdd}], 0x2, &(0x7f0000006a00)=""/167, 0xa7}, 0x6a5}], 0x4, 0x40010140, &(0x7f0000006bc0)) clock_gettime(0x4, &(0x7f0000006c00)) clock_gettime(0x2, &(0x7f0000006c40)) (async) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000006c80)=0x2, 0x4) futex(&(0x7f0000006cc0)=0x1, 0xd, 0x0, &(0x7f0000006d00), &(0x7f0000006d40), 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000006dc0), r2) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000006ec0)={&(0x7f0000006d80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000006e80)={&(0x7f0000006e00)={0x5c, r6, 0x800, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x44, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x801}, 0x40000) (async) clock_gettime(0x0, &(0x7f0000006f40)={0x0, 0x0}) futex(&(0x7f0000006f00)=0x2, 0x3, 0x2, &(0x7f0000006f80)={r7, r8+10000000}, &(0x7f0000006fc0)=0x1, 0x0) (async) pselect6(0x40, &(0x7f0000007000)={0x0, 0x4, 0x800, 0x9d8, 0x5, 0x101, 0xfffffffffffffffa, 0x9}, &(0x7f0000007040)={0x1f, 0x1ff, 0xff, 0x101, 0x7, 0x3, 0x0, 0x20}, &(0x7f0000007080)={0xfffffffffffffff8, 0x6, 0x7ff, 0x9d09, 0x3, 0xc, 0xed6}, &(0x7f00000070c0)={0x77359400}, &(0x7f0000007140)={&(0x7f0000007100)={[0x6]}, 0x8}) (async) recvmmsg(r3, &(0x7f000000f4c0)=[{{0x0, 0x0, &(0x7f0000007680)=[{&(0x7f0000007180)=""/4, 0x4}, {&(0x7f00000071c0)=""/211, 0xd3}, {&(0x7f00000072c0)=""/86, 0x56}, {&(0x7f0000007340)=""/155, 0x9b}, {&(0x7f0000007400)=""/195, 0xc3}, {&(0x7f0000007500)=""/154, 0x9a}, {&(0x7f00000075c0)=""/149, 0x95}], 0x7, &(0x7f0000007700)=""/191, 0xbf}, 0x1}, {{0x0, 0x0, &(0x7f0000008a00)=[{&(0x7f00000077c0)=""/151, 0x97}, {&(0x7f0000007880)=""/107, 0x6b}, {&(0x7f0000007900)=""/4096, 0x1000}, {&(0x7f0000008900)=""/79, 0x4f}, {&(0x7f0000008980)=""/118, 0x76}], 0x5, &(0x7f0000008a80)=""/90, 0x5a}, 0x1ff}, {{0x0, 0x0, &(0x7f0000009100)=[{&(0x7f0000008b00)=""/197, 0xc5}, {&(0x7f0000008c00)=""/160, 0xa0}, {&(0x7f0000008cc0)=""/171, 0xab}, {&(0x7f0000008d80)=""/66, 0x42}, {&(0x7f0000008e00)=""/75, 0x4b}, {&(0x7f0000008e80)=""/62, 0x3e}, {&(0x7f0000008ec0)=""/245, 0xf5}, {&(0x7f0000008fc0)=""/43, 0x2b}, {&(0x7f0000009000)=""/199, 0xc7}], 0x9}, 0x6}, {{0x0, 0x0, &(0x7f000000a1c0)=[{&(0x7f00000091c0)=""/4096, 0x1000}], 0x1, &(0x7f000000a200)=""/89, 0x59}, 0x3}, {{&(0x7f000000a280)=@nfc, 0x80, &(0x7f000000a500)=[{&(0x7f000000a300)=""/34, 0x22}, {&(0x7f000000a340)=""/121, 0x79}, {&(0x7f000000a3c0)=""/253, 0xfd}, {&(0x7f000000a4c0)=""/36, 0x24}], 0x4, &(0x7f000000a540)=""/221, 0xdd}, 0x80000000}, {{&(0x7f000000a640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f000000da00)=[{&(0x7f000000a6c0)=""/144, 0x90}, {&(0x7f000000a780)=""/4096, 0x1000}, {&(0x7f000000b780)=""/50, 0x32}, {&(0x7f000000b7c0)=""/193, 0xc1}, {&(0x7f000000b8c0)=""/119, 0x77}, {&(0x7f000000b940)=""/4096, 0x1000}, {&(0x7f000000c940)=""/13, 0xd}, {&(0x7f000000c980)=""/4096, 0x1000}, {&(0x7f000000d980)=""/81, 0x51}], 0x9, &(0x7f000000dac0)=""/84, 0x54}, 0x1f}, {{&(0x7f000000db40)=@rc, 0x80, &(0x7f000000f000)=[{&(0x7f000000dbc0)=""/195, 0xc3}, {&(0x7f000000dcc0)=""/109, 0x6d}, {&(0x7f000000dd40)=""/12, 0xc}, {&(0x7f000000dd80)=""/248, 0xf8}, {&(0x7f000000de80)=""/58, 0x3a}, {&(0x7f000000dec0)=""/25, 0x19}, {&(0x7f000000df00)=""/53, 0x35}, {&(0x7f000000df40)=""/140, 0x8c}, {&(0x7f000000e000)=""/4096, 0x1000}], 0x9, &(0x7f000000f0c0)=""/66, 0x42}, 0x3}, {{&(0x7f000000f140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f000000f200)=[{&(0x7f000000f1c0)}], 0x1, &(0x7f000000f240)=""/165, 0xa5}, 0x5}, {{0x0, 0x0, &(0x7f000000f480)=[{&(0x7f000000f300)=""/254, 0xfe}, {&(0x7f000000f400)=""/103, 0x67}], 0x2}, 0x9}], 0x9, 0x40002100, &(0x7f000000f700)={0x77359400}) (async) recvmmsg(r1, &(0x7f0000012040)=[{{0x0, 0x0, &(0x7f000000f740), 0x0, &(0x7f000000f780)=""/94, 0x5e}, 0x5}, {{0x0, 0x0, &(0x7f000000fa00)=[{&(0x7f000000f800)=""/225, 0xe1}, {&(0x7f000000f900)=""/199, 0xc7}], 0x2}, 0x1}, {{0x0, 0x0, &(0x7f0000011d40)=[{&(0x7f000000fa40)=""/61, 0x3d}, {&(0x7f000000fa80)=""/220, 0xdc}, {&(0x7f000000fb80)=""/39, 0x27}, {&(0x7f000000fbc0)=""/168, 0xa8}, {&(0x7f000000fc80)=""/48, 0x30}, {&(0x7f000000fcc0)=""/4096, 0x1000}, {&(0x7f0000010cc0)=""/4096, 0x1000}, {&(0x7f0000011cc0)}, {&(0x7f0000011d00)=""/2, 0x2}], 0x9, &(0x7f0000011e00)=""/27, 0x1b}, 0x6}, {{&(0x7f0000011e40)=@hci, 0x80, &(0x7f0000011f00)=[{&(0x7f0000011ec0)=""/7, 0x7}], 0x1, &(0x7f0000011f40)=""/252, 0xfc}, 0x7}], 0x4, 0x0, &(0x7f0000012140)={0x77359400}) pselect6(0x40, &(0x7f0000012180)={0xbe, 0x2a14, 0x3, 0xc52, 0xde40, 0x3, 0x5ba, 0x5}, &(0x7f00000121c0)={0x7, 0x5, 0x4, 0xfff, 0x6634, 0x0, 0x2, 0x5d1}, &(0x7f0000012200)={0x3, 0x7, 0x9, 0xffff, 0x8, 0x2, 0x7, 0xfffffffffffffffc}, &(0x7f0000012240)={0x0, 0x3938700}, &(0x7f00000122c0)={&(0x7f0000012280)={[0x1]}, 0x8}) (async) clock_gettime(0x0, &(0x7f0000012340)={0x0, 0x0}) futex(&(0x7f0000012300)=0x1, 0x4, 0x1, &(0x7f0000012380)={r9, r10+10000000}, &(0x7f00000123c0)=0x2, 0x0) [ 160.927349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.938955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.948838] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.966016] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.979288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.989481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.999804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.010446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.020665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.030051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.040081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.050084] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.056945] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.065223] syz-executor.0 (9382) used greatest stack depth: 24920 bytes left [ 161.070271] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.084155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.095413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.103966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.112811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.120781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.136425] device veth0_macvtap entered promiscuous mode [ 161.143601] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.154622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.164795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.174870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.185230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.194393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.204137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.213299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.223055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.233404] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.240899] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.251225] device veth1_macvtap entered promiscuous mode [ 161.257694] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.265292] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.273479] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.281221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.289189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.299078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.309376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.318550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.328758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.338097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.347792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.356945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.366692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.377059] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.384048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.393891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.402114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.413387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.430881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.451682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.462007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.478179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.488390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.497488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.507228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.516701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.526454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.536175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.545942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.556233] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.564091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.580018] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.587784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.605242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.615704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.625437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.635881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.645392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.655892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.665053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.674830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.684079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.693831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.703972] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.711016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.720388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.729617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.837533] overlayfs: unrecognized mount option "nfs_export=off" or missing value 07:36:40 executing program 5: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xe) (async) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) (async) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) (async) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x9, 0x284880) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x2, 0x0, 0x6, 0x7}, 'syz1\x00', 0xc}) (async) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x8182, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) (async) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$SIOCPNDELRESOURCE(r3, 0x89ef, &(0x7f0000000180)=0x8) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x0, 0xb0ee, 0x0, 0x100, r3, 0x6, '\x00', 0x0, r0, 0x3, 0x3, 0x2}, 0x48) (async) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x400, 0x0) (async) r6 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={[0x5]}, 0x8) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x4, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x10, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xa7d}, [@jmp={0x5, 0x1, 0x0, 0x2, 0x8, 0x1, 0x16}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xa}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffff8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0xa4, &(0x7f0000000280)=""/164, 0x40f00, 0x0, '\x00', 0x0, 0x26, r2, 0x8, &(0x7f0000000340)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x6, 0x6, 0x1000}, 0x10, 0xffffffffffffffff, r3, 0x0, &(0x7f0000000540)=[r4, r5, r6, r1, r3, r0, r7, r8]}, 0x80) ioctl$UI_DEV_DESTROY(r0, 0x5502) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0xd, 0xa, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf900, 0x0, 0x0, 0x0, 0xffff}, [@map_idx_val={0x18, 0x8, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, @generic={0x20, 0x4, 0x1, 0x800, 0xffff}, @map_fd={0x18, 0xb}]}, &(0x7f00000006c0)='syzkaller\x00', 0x1, 0x26, &(0x7f0000000700)=""/38, 0x40f00, 0x5, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000880)={0x3, 0x3, 0x101}, 0x10, 0xffffffffffffffff, r5, 0x0, &(0x7f0000000a00)=[r6, r3, r5, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 07:36:40 executing program 2: clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x0, 0x6, 0x9, 0x98, 0x2f5, 0x5, 0x7f, 0xb52}, &(0x7f0000000080)={0xfff, 0x1000000000, 0x3, 0x1, 0x8, 0x3, 0x37, 0x3d0}, &(0x7f00000000c0)={0xaf, 0x0, 0xfffffffffffeffff, 0x2e87d342, 0x3, 0x7, 0xb5, 0x2}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x74d]}, 0x8}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/245, 0xf5}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000000380)=""/61, 0x3d}, {&(0x7f00000003c0)=""/79, 0x4f}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/37, 0x25}, {&(0x7f00000014c0)=""/192, 0xc0}, {&(0x7f0000001580)=""/6, 0x6}, {&(0x7f00000015c0)=""/77, 0x4d}], 0xa, &(0x7f0000001700)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x158}}, {{&(0x7f0000001880)=@abs, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001900)=""/30, 0x1e}, {&(0x7f0000001940)=""/115, 0x73}, {&(0x7f00000019c0)=""/229, 0xe5}, {&(0x7f0000001ac0)=""/31, 0x1f}], 0x4, &(0x7f0000001b40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{&(0x7f0000001bc0), 0x6e, &(0x7f0000002f00)=[{&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/62, 0x3e}, {&(0x7f0000002c80)=""/53, 0x35}, {&(0x7f0000002cc0)=""/142, 0x8e}, {&(0x7f0000002d80)=""/32, 0x20}, {&(0x7f0000002dc0)=""/144, 0x90}, {&(0x7f0000002e80)=""/119, 0x77}], 0x7, &(0x7f0000002f80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f0000003000)=@abs, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003080)=""/159, 0x9f}, {&(0x7f0000003140)=""/234, 0xea}, {&(0x7f0000003240)=""/120, 0x78}, {&(0x7f00000032c0)=""/108, 0x6c}, {&(0x7f0000003340)=""/247, 0xf7}, {&(0x7f0000003440)=""/1, 0x1}], 0x6, &(0x7f0000003500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000003640)=""/162, 0xa2}], 0x1, &(0x7f0000003740)=[@rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}}], 0x5, 0x120, &(0x7f00000038c0)) futex(&(0x7f0000003900)=0x1, 0x2, 0x0, &(0x7f0000003940)={0x0, 0x989680}, &(0x7f0000003980), 0x2) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(r5, &(0x7f0000006ac0)=[{{&(0x7f00000039c0)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/127, 0x7f}, {&(0x7f0000004ac0)=""/126, 0x7e}, {&(0x7f0000004b40)=""/208, 0xd0}, {&(0x7f0000004c40)=""/241, 0xf1}, {&(0x7f0000004d40)=""/150, 0x96}, {&(0x7f0000004e00)=""/53, 0x35}], 0x7, &(0x7f0000004ec0)=""/22, 0x16}, 0xff}, {{0x0, 0x0, &(0x7f0000006300)=[{&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/168, 0xa8}, {&(0x7f0000005fc0)=""/21, 0x15}, {&(0x7f0000006000)=""/213, 0xd5}, {&(0x7f0000006100)=""/155, 0x9b}, {&(0x7f00000061c0)}, {&(0x7f0000006200)=""/239, 0xef}], 0x7, &(0x7f0000006380)=""/161, 0xa1}, 0x10000}, {{&(0x7f0000006440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000006680)=[{&(0x7f00000064c0)=""/209, 0xd1}, {&(0x7f00000065c0)=""/8, 0x8}, {&(0x7f0000006600)=""/82, 0x52}], 0x3, &(0x7f00000066c0)=""/206, 0xce}}, {{&(0x7f00000067c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000069c0)=[{&(0x7f0000006840)=""/113, 0x71}, {&(0x7f00000068c0)=""/221, 0xdd}], 0x2, &(0x7f0000006a00)=""/167, 0xa7}, 0x6a5}], 0x4, 0x40010140, &(0x7f0000006bc0)) clock_gettime(0x4, &(0x7f0000006c00)) clock_gettime(0x2, &(0x7f0000006c40)) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000006c80)=0x2, 0x4) futex(&(0x7f0000006cc0)=0x1, 0xd, 0x0, &(0x7f0000006d00), &(0x7f0000006d40), 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000006dc0), r2) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000006ec0)={&(0x7f0000006d80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000006e80)={&(0x7f0000006e00)={0x5c, r6, 0x800, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x44, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x801}, 0x40000) clock_gettime(0x0, &(0x7f0000006f40)={0x0, 0x0}) futex(&(0x7f0000006f00)=0x2, 0x3, 0x2, &(0x7f0000006f80)={r7, r8+10000000}, &(0x7f0000006fc0)=0x1, 0x0) pselect6(0x40, &(0x7f0000007000)={0x0, 0x4, 0x800, 0x9d8, 0x5, 0x101, 0xfffffffffffffffa, 0x9}, &(0x7f0000007040)={0x1f, 0x1ff, 0xff, 0x101, 0x7, 0x3, 0x0, 0x20}, &(0x7f0000007080)={0xfffffffffffffff8, 0x6, 0x7ff, 0x9d09, 0x3, 0xc, 0xed6}, &(0x7f00000070c0)={0x77359400}, &(0x7f0000007140)={&(0x7f0000007100)={[0x6]}, 0x8}) recvmmsg(r3, &(0x7f000000f4c0)=[{{0x0, 0x0, &(0x7f0000007680)=[{&(0x7f0000007180)=""/4, 0x4}, {&(0x7f00000071c0)=""/211, 0xd3}, {&(0x7f00000072c0)=""/86, 0x56}, {&(0x7f0000007340)=""/155, 0x9b}, {&(0x7f0000007400)=""/195, 0xc3}, {&(0x7f0000007500)=""/154, 0x9a}, {&(0x7f00000075c0)=""/149, 0x95}], 0x7, &(0x7f0000007700)=""/191, 0xbf}, 0x1}, {{0x0, 0x0, &(0x7f0000008a00)=[{&(0x7f00000077c0)=""/151, 0x97}, {&(0x7f0000007880)=""/107, 0x6b}, {&(0x7f0000007900)=""/4096, 0x1000}, {&(0x7f0000008900)=""/79, 0x4f}, {&(0x7f0000008980)=""/118, 0x76}], 0x5, &(0x7f0000008a80)=""/90, 0x5a}, 0x1ff}, {{0x0, 0x0, &(0x7f0000009100)=[{&(0x7f0000008b00)=""/197, 0xc5}, {&(0x7f0000008c00)=""/160, 0xa0}, {&(0x7f0000008cc0)=""/171, 0xab}, {&(0x7f0000008d80)=""/66, 0x42}, {&(0x7f0000008e00)=""/75, 0x4b}, {&(0x7f0000008e80)=""/62, 0x3e}, {&(0x7f0000008ec0)=""/245, 0xf5}, {&(0x7f0000008fc0)=""/43, 0x2b}, {&(0x7f0000009000)=""/199, 0xc7}], 0x9}, 0x6}, {{0x0, 0x0, &(0x7f000000a1c0)=[{&(0x7f00000091c0)=""/4096, 0x1000}], 0x1, &(0x7f000000a200)=""/89, 0x59}, 0x3}, {{&(0x7f000000a280)=@nfc, 0x80, &(0x7f000000a500)=[{&(0x7f000000a300)=""/34, 0x22}, {&(0x7f000000a340)=""/121, 0x79}, {&(0x7f000000a3c0)=""/253, 0xfd}, {&(0x7f000000a4c0)=""/36, 0x24}], 0x4, &(0x7f000000a540)=""/221, 0xdd}, 0x80000000}, {{&(0x7f000000a640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f000000da00)=[{&(0x7f000000a6c0)=""/144, 0x90}, {&(0x7f000000a780)=""/4096, 0x1000}, {&(0x7f000000b780)=""/50, 0x32}, {&(0x7f000000b7c0)=""/193, 0xc1}, {&(0x7f000000b8c0)=""/119, 0x77}, {&(0x7f000000b940)=""/4096, 0x1000}, {&(0x7f000000c940)=""/13, 0xd}, {&(0x7f000000c980)=""/4096, 0x1000}, {&(0x7f000000d980)=""/81, 0x51}], 0x9, &(0x7f000000dac0)=""/84, 0x54}, 0x1f}, {{&(0x7f000000db40)=@rc, 0x80, &(0x7f000000f000)=[{&(0x7f000000dbc0)=""/195, 0xc3}, {&(0x7f000000dcc0)=""/109, 0x6d}, {&(0x7f000000dd40)=""/12, 0xc}, {&(0x7f000000dd80)=""/248, 0xf8}, {&(0x7f000000de80)=""/58, 0x3a}, {&(0x7f000000dec0)=""/25, 0x19}, {&(0x7f000000df00)=""/53, 0x35}, {&(0x7f000000df40)=""/140, 0x8c}, {&(0x7f000000e000)=""/4096, 0x1000}], 0x9, &(0x7f000000f0c0)=""/66, 0x42}, 0x3}, {{&(0x7f000000f140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f000000f200)=[{&(0x7f000000f1c0)}], 0x1, &(0x7f000000f240)=""/165, 0xa5}, 0x5}, {{0x0, 0x0, &(0x7f000000f480)=[{&(0x7f000000f300)=""/254, 0xfe}, {&(0x7f000000f400)=""/103, 0x67}], 0x2}, 0x9}], 0x9, 0x40002100, &(0x7f000000f700)={0x77359400}) recvmmsg(r1, &(0x7f0000012040)=[{{0x0, 0x0, &(0x7f000000f740), 0x0, &(0x7f000000f780)=""/94, 0x5e}, 0x5}, {{0x0, 0x0, &(0x7f000000fa00)=[{&(0x7f000000f800)=""/225, 0xe1}, {&(0x7f000000f900)=""/199, 0xc7}], 0x2}, 0x1}, {{0x0, 0x0, &(0x7f0000011d40)=[{&(0x7f000000fa40)=""/61, 0x3d}, {&(0x7f000000fa80)=""/220, 0xdc}, {&(0x7f000000fb80)=""/39, 0x27}, {&(0x7f000000fbc0)=""/168, 0xa8}, {&(0x7f000000fc80)=""/48, 0x30}, {&(0x7f000000fcc0)=""/4096, 0x1000}, {&(0x7f0000010cc0)=""/4096, 0x1000}, {&(0x7f0000011cc0)}, {&(0x7f0000011d00)=""/2, 0x2}], 0x9, &(0x7f0000011e00)=""/27, 0x1b}, 0x6}, {{&(0x7f0000011e40)=@hci, 0x80, &(0x7f0000011f00)=[{&(0x7f0000011ec0)=""/7, 0x7}], 0x1, &(0x7f0000011f40)=""/252, 0xfc}, 0x7}], 0x4, 0x0, &(0x7f0000012140)={0x77359400}) pselect6(0x40, &(0x7f0000012180)={0xbe, 0x2a14, 0x3, 0xc52, 0xde40, 0x3, 0x5ba, 0x5}, &(0x7f00000121c0)={0x7, 0x5, 0x4, 0xfff, 0x6634, 0x0, 0x2, 0x5d1}, &(0x7f0000012200)={0x3, 0x7, 0x9, 0xffff, 0x8, 0x2, 0x7, 0xfffffffffffffffc}, &(0x7f0000012240)={0x0, 0x3938700}, &(0x7f00000122c0)={&(0x7f0000012280)={[0x1]}, 0x8}) clock_gettime(0x0, &(0x7f0000012340)={0x0, 0x0}) futex(&(0x7f0000012300)=0x1, 0x4, 0x1, &(0x7f0000012380)={r9, r10+10000000}, &(0x7f00000123c0)=0x2, 0x0) clock_gettime(0x3, &(0x7f0000000000)) (async) pselect6(0x40, &(0x7f0000000040)={0x0, 0x6, 0x9, 0x98, 0x2f5, 0x5, 0x7f, 0xb52}, &(0x7f0000000080)={0xfff, 0x1000000000, 0x3, 0x1, 0x8, 0x3, 0x37, 0x3d0}, &(0x7f00000000c0)={0xaf, 0x0, 0xfffffffffffeffff, 0x2e87d342, 0x3, 0x7, 0xb5, 0x2}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x74d]}, 0x8}) (async) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/245, 0xf5}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000000380)=""/61, 0x3d}, {&(0x7f00000003c0)=""/79, 0x4f}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/37, 0x25}, {&(0x7f00000014c0)=""/192, 0xc0}, {&(0x7f0000001580)=""/6, 0x6}, {&(0x7f00000015c0)=""/77, 0x4d}], 0xa, &(0x7f0000001700)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x158}}, {{&(0x7f0000001880)=@abs, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001900)=""/30, 0x1e}, {&(0x7f0000001940)=""/115, 0x73}, {&(0x7f00000019c0)=""/229, 0xe5}, {&(0x7f0000001ac0)=""/31, 0x1f}], 0x4, &(0x7f0000001b40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{&(0x7f0000001bc0), 0x6e, &(0x7f0000002f00)=[{&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/62, 0x3e}, {&(0x7f0000002c80)=""/53, 0x35}, {&(0x7f0000002cc0)=""/142, 0x8e}, {&(0x7f0000002d80)=""/32, 0x20}, {&(0x7f0000002dc0)=""/144, 0x90}, {&(0x7f0000002e80)=""/119, 0x77}], 0x7, &(0x7f0000002f80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f0000003000)=@abs, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003080)=""/159, 0x9f}, {&(0x7f0000003140)=""/234, 0xea}, {&(0x7f0000003240)=""/120, 0x78}, {&(0x7f00000032c0)=""/108, 0x6c}, {&(0x7f0000003340)=""/247, 0xf7}, {&(0x7f0000003440)=""/1, 0x1}], 0x6, &(0x7f0000003500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000003640)=""/162, 0xa2}], 0x1, &(0x7f0000003740)=[@rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}}], 0x5, 0x120, &(0x7f00000038c0)) (async) futex(&(0x7f0000003900)=0x1, 0x2, 0x0, &(0x7f0000003940)={0x0, 0x989680}, &(0x7f0000003980), 0x2) (async) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) (async) recvmmsg(r5, &(0x7f0000006ac0)=[{{&(0x7f00000039c0)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/127, 0x7f}, {&(0x7f0000004ac0)=""/126, 0x7e}, {&(0x7f0000004b40)=""/208, 0xd0}, {&(0x7f0000004c40)=""/241, 0xf1}, {&(0x7f0000004d40)=""/150, 0x96}, {&(0x7f0000004e00)=""/53, 0x35}], 0x7, &(0x7f0000004ec0)=""/22, 0x16}, 0xff}, {{0x0, 0x0, &(0x7f0000006300)=[{&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/168, 0xa8}, {&(0x7f0000005fc0)=""/21, 0x15}, {&(0x7f0000006000)=""/213, 0xd5}, {&(0x7f0000006100)=""/155, 0x9b}, {&(0x7f00000061c0)}, {&(0x7f0000006200)=""/239, 0xef}], 0x7, &(0x7f0000006380)=""/161, 0xa1}, 0x10000}, {{&(0x7f0000006440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000006680)=[{&(0x7f00000064c0)=""/209, 0xd1}, {&(0x7f00000065c0)=""/8, 0x8}, {&(0x7f0000006600)=""/82, 0x52}], 0x3, &(0x7f00000066c0)=""/206, 0xce}}, {{&(0x7f00000067c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000069c0)=[{&(0x7f0000006840)=""/113, 0x71}, {&(0x7f00000068c0)=""/221, 0xdd}], 0x2, &(0x7f0000006a00)=""/167, 0xa7}, 0x6a5}], 0x4, 0x40010140, &(0x7f0000006bc0)) (async) clock_gettime(0x4, &(0x7f0000006c00)) (async) clock_gettime(0x2, &(0x7f0000006c40)) (async) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000006c80)=0x2, 0x4) (async) futex(&(0x7f0000006cc0)=0x1, 0xd, 0x0, &(0x7f0000006d00), &(0x7f0000006d40), 0x0) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000006dc0), r2) (async) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000006ec0)={&(0x7f0000006d80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000006e80)={&(0x7f0000006e00)={0x5c, r6, 0x800, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x44, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x801}, 0x40000) (async) clock_gettime(0x0, &(0x7f0000006f40)) (async) futex(&(0x7f0000006f00)=0x2, 0x3, 0x2, &(0x7f0000006f80)={r7, r8+10000000}, &(0x7f0000006fc0)=0x1, 0x0) (async) pselect6(0x40, &(0x7f0000007000)={0x0, 0x4, 0x800, 0x9d8, 0x5, 0x101, 0xfffffffffffffffa, 0x9}, &(0x7f0000007040)={0x1f, 0x1ff, 0xff, 0x101, 0x7, 0x3, 0x0, 0x20}, &(0x7f0000007080)={0xfffffffffffffff8, 0x6, 0x7ff, 0x9d09, 0x3, 0xc, 0xed6}, &(0x7f00000070c0)={0x77359400}, &(0x7f0000007140)={&(0x7f0000007100)={[0x6]}, 0x8}) (async) recvmmsg(r3, &(0x7f000000f4c0)=[{{0x0, 0x0, &(0x7f0000007680)=[{&(0x7f0000007180)=""/4, 0x4}, {&(0x7f00000071c0)=""/211, 0xd3}, {&(0x7f00000072c0)=""/86, 0x56}, {&(0x7f0000007340)=""/155, 0x9b}, {&(0x7f0000007400)=""/195, 0xc3}, {&(0x7f0000007500)=""/154, 0x9a}, {&(0x7f00000075c0)=""/149, 0x95}], 0x7, &(0x7f0000007700)=""/191, 0xbf}, 0x1}, {{0x0, 0x0, &(0x7f0000008a00)=[{&(0x7f00000077c0)=""/151, 0x97}, {&(0x7f0000007880)=""/107, 0x6b}, {&(0x7f0000007900)=""/4096, 0x1000}, {&(0x7f0000008900)=""/79, 0x4f}, {&(0x7f0000008980)=""/118, 0x76}], 0x5, &(0x7f0000008a80)=""/90, 0x5a}, 0x1ff}, {{0x0, 0x0, &(0x7f0000009100)=[{&(0x7f0000008b00)=""/197, 0xc5}, {&(0x7f0000008c00)=""/160, 0xa0}, {&(0x7f0000008cc0)=""/171, 0xab}, {&(0x7f0000008d80)=""/66, 0x42}, {&(0x7f0000008e00)=""/75, 0x4b}, {&(0x7f0000008e80)=""/62, 0x3e}, {&(0x7f0000008ec0)=""/245, 0xf5}, {&(0x7f0000008fc0)=""/43, 0x2b}, {&(0x7f0000009000)=""/199, 0xc7}], 0x9}, 0x6}, {{0x0, 0x0, &(0x7f000000a1c0)=[{&(0x7f00000091c0)=""/4096, 0x1000}], 0x1, &(0x7f000000a200)=""/89, 0x59}, 0x3}, {{&(0x7f000000a280)=@nfc, 0x80, &(0x7f000000a500)=[{&(0x7f000000a300)=""/34, 0x22}, {&(0x7f000000a340)=""/121, 0x79}, {&(0x7f000000a3c0)=""/253, 0xfd}, {&(0x7f000000a4c0)=""/36, 0x24}], 0x4, &(0x7f000000a540)=""/221, 0xdd}, 0x80000000}, {{&(0x7f000000a640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f000000da00)=[{&(0x7f000000a6c0)=""/144, 0x90}, {&(0x7f000000a780)=""/4096, 0x1000}, {&(0x7f000000b780)=""/50, 0x32}, {&(0x7f000000b7c0)=""/193, 0xc1}, {&(0x7f000000b8c0)=""/119, 0x77}, {&(0x7f000000b940)=""/4096, 0x1000}, {&(0x7f000000c940)=""/13, 0xd}, {&(0x7f000000c980)=""/4096, 0x1000}, {&(0x7f000000d980)=""/81, 0x51}], 0x9, &(0x7f000000dac0)=""/84, 0x54}, 0x1f}, {{&(0x7f000000db40)=@rc, 0x80, &(0x7f000000f000)=[{&(0x7f000000dbc0)=""/195, 0xc3}, {&(0x7f000000dcc0)=""/109, 0x6d}, {&(0x7f000000dd40)=""/12, 0xc}, {&(0x7f000000dd80)=""/248, 0xf8}, {&(0x7f000000de80)=""/58, 0x3a}, {&(0x7f000000dec0)=""/25, 0x19}, {&(0x7f000000df00)=""/53, 0x35}, {&(0x7f000000df40)=""/140, 0x8c}, {&(0x7f000000e000)=""/4096, 0x1000}], 0x9, &(0x7f000000f0c0)=""/66, 0x42}, 0x3}, {{&(0x7f000000f140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f000000f200)=[{&(0x7f000000f1c0)}], 0x1, &(0x7f000000f240)=""/165, 0xa5}, 0x5}, {{0x0, 0x0, &(0x7f000000f480)=[{&(0x7f000000f300)=""/254, 0xfe}, {&(0x7f000000f400)=""/103, 0x67}], 0x2}, 0x9}], 0x9, 0x40002100, &(0x7f000000f700)={0x77359400}) (async) recvmmsg(r1, &(0x7f0000012040)=[{{0x0, 0x0, &(0x7f000000f740), 0x0, &(0x7f000000f780)=""/94, 0x5e}, 0x5}, {{0x0, 0x0, &(0x7f000000fa00)=[{&(0x7f000000f800)=""/225, 0xe1}, {&(0x7f000000f900)=""/199, 0xc7}], 0x2}, 0x1}, {{0x0, 0x0, &(0x7f0000011d40)=[{&(0x7f000000fa40)=""/61, 0x3d}, {&(0x7f000000fa80)=""/220, 0xdc}, {&(0x7f000000fb80)=""/39, 0x27}, {&(0x7f000000fbc0)=""/168, 0xa8}, {&(0x7f000000fc80)=""/48, 0x30}, {&(0x7f000000fcc0)=""/4096, 0x1000}, {&(0x7f0000010cc0)=""/4096, 0x1000}, {&(0x7f0000011cc0)}, {&(0x7f0000011d00)=""/2, 0x2}], 0x9, &(0x7f0000011e00)=""/27, 0x1b}, 0x6}, {{&(0x7f0000011e40)=@hci, 0x80, &(0x7f0000011f00)=[{&(0x7f0000011ec0)=""/7, 0x7}], 0x1, &(0x7f0000011f40)=""/252, 0xfc}, 0x7}], 0x4, 0x0, &(0x7f0000012140)={0x77359400}) (async) pselect6(0x40, &(0x7f0000012180)={0xbe, 0x2a14, 0x3, 0xc52, 0xde40, 0x3, 0x5ba, 0x5}, &(0x7f00000121c0)={0x7, 0x5, 0x4, 0xfff, 0x6634, 0x0, 0x2, 0x5d1}, &(0x7f0000012200)={0x3, 0x7, 0x9, 0xffff, 0x8, 0x2, 0x7, 0xfffffffffffffffc}, &(0x7f0000012240)={0x0, 0x3938700}, &(0x7f00000122c0)={&(0x7f0000012280)={[0x1]}, 0x8}) (async) clock_gettime(0x0, &(0x7f0000012340)) (async) futex(&(0x7f0000012300)=0x1, 0x4, 0x1, &(0x7f0000012380)={r9, r10+10000000}, &(0x7f00000123c0)=0x2, 0x0) (async) [ 161.972688] Bluetooth: hci1 command 0x0419 tx timeout [ 161.985396] Bluetooth: hci4 command 0x0419 tx timeout [ 162.004953] Bluetooth: hci3 command 0x0419 tx timeout [ 162.022191] Bluetooth: hci0 command 0x0419 tx timeout [ 162.048547] Bluetooth: hci5 command 0x0419 tx timeout [ 162.055950] Bluetooth: hci2 command 0x0419 tx timeout 07:36:41 executing program 3: chdir(&(0x7f0000000000)='./file0\x00') (async) r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x5, 0x400000) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x488400, 0x10) fcntl$setlease(r1, 0x400, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) (async) r3 = syz_clone(0x20000000, &(0x7f0000002280)="b80a", 0x2, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)="2001eb90099026d489ae85f114bf0c2cd3e224d5909280fe61e5ce80bd34db2ce12400fa054c80cbd629cd9c9f936e887d1503bf632003c6089abb0e65070217c2c2208a7053fa2dd1afd9f7cb19496445e0e32e2cfc35ea524379abef813742d7fb0a6d7daad8cd9678771fa618ee1025572ee0feec726a0778038260e9bbe55b4cbbbdaffdc64d6353bd1e582ea884ae14d025f733f516a6dba9f2f4feb28916be135f0206075e3b7734ed") (async, rerun: 32) r4 = geteuid() (async, rerun: 32) r5 = getgid() (async) getgroups(0xa, &(0x7f0000002600)=[0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) (async) statx(r0, &(0x7f0000002800)='./file0\x00', 0x0, 0x20, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002940)={0x0, 0x0}, &(0x7f0000002980)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) (async) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000002a80)={0x4, 0x8, {}, {0xee00}, 0x5, 0x1f}) (async, rerun: 64) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003180)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@empty}}, &(0x7f0000003280)=0xe8) (rerun: 64) syz_fuse_handle_req(r2, &(0x7f0000000100)="6acb37f4aa2501815a04b0b50576ff922610eb90c2213df0a2c665197aba72e9fcceb3a12557133bd8f8923760b8b0cfcfe7da94bc067166306b4f61ef2d622545e271f1271c1c07250e0ae658dfc1197f0932df8d2afa90412a533fb83e4407bd2e781e7c6b2d81a972866aacd30ee8e655890d890a81f9880b5fab3ba8c7af82ff3ed87c5cd4b79996418dc27aed47fe85c3dfc74344896b27354ee1b62151392399837b0d4fc64114ec2f717155decd1a3c989effbf77b69cdd2bc9e1264f5cf36f6e0e6bf5be60fbdf9ac0413e70ce58ef9c80270bd04778200e64af3ae3a8f3b8769b6e353c23f76ac7f86f4da80dee264be9079f2dae716cee939fe23855f9da8c56189817d379e1652faee5324c05a67d095ebc383349207e04a7c03363e15fed7fcf58979e0221186455e1826c91ec5fdb8657195a53a262a2a7923f1625a6d260e86443d672420767db03470659c7e8171c7598bd9cbeb101ccbe07b1278916ddd017adf352efef86ccb2cbb6ed82146f9380e50d3b0ebfd9f1110848a41df29eefe9ad92e74e9ba5febffa57d778353b6174ffad49dad85ab4966ffdc3f5d1a8a1178804abd9d0baedb64b0e5c02aaaeb62b41d857b37de94ca7c02d7f9f7637ec9ac021b420f5b2c8bbb4e0d9db73a1aac1b3e750d2c7fb8846d4a462daec65db4021e56cc650bac3e2b3f7c19ca1fd3c66875bf6008d0a390a6f0ffbab1a7eb47b0d954bfe2b8df89439d561bd8c7a72cc93e21ee9cbd51fdbae72211f6a86feda0c2537f10830868fb2fe92070c37c47ed6569fa4a291d31373a23fd18a2f4fc87227f3a0875d8dce1ee9f9e970e64c97517a840a2f7cfbe46d133d4d720e199ed09d6d52c327005ee4189cb84b381ac1ba74596c69a9f8b5af9a6a8ea86c83cf58dd9f726e778ac1e1f02239d9f80f561919e1483dc9072405ddc9c99f515768990eb73033b71ccd157930a383fca33258b258eb920efef4737a877b7e15db38d5b35fc26051f7348d15b78c2881b8e623cc805f5b9d7a783db41eb157d075625b4a28de9542e8d0445a6742a12fa965ab481abba706dc141cd7904417ae4c02a79c482572fe6018d7894b934a193e2b31aa7276c70db347f02c45cfccf86f302c8ec1b9aa0d148fa90761bda09292ce2284454556b86b6a38a6b708a27a6d01a1cec0679c12de7c2161c88bba91cf7c76e494e1342740c62418c3863f897f636aca5ce939de622e3072baba57d0ca51d219bdeb566be833c2c6778a381b90b260bc9671d0bf8b7a214186c96a2fc49d29ac800115150ac9d70696f49ac25c532d8b5be8b018cc4f2a5fa4b2e1bcc6f02536cc6931ff75237f3d02468154145125aba148715ec1caab61fd9ceb1296c14510c11e9b5263007c3233a92a186a65780a1a1c04595d74d0152c54edb845740fa52500384ad958cd085039eb4347316a5722eb7594bd282379d93bf3ceda8ddbfe50c60ebea521465629c2cb36b4ff4de6ca682990c86828c908b97076b923177d6189b43353e8340ce14e237cd2b3b38f4b95ff199b1e62fa435805dfe0f55d97ce4d72d61c4d8c1c0de30a6f0ddc12c2e3c06f2dbb7a9c85d55001b155124689b428bf58b911a05292244155abd776090bc51cddfa9b3254cd84c1fd99660800613802a4d2fe1d611210f8b9f736c41d4c085fa3e428b2d1ef07dbe659adceb1958b65abfc396267ad16c1fa5b968d93899090325e5a3c1cf54e7f9c16cec57f170bf26a14706415efa6096fe2ef9fe4832f96261344f09f6b0da13a6f837e595358e50c7e62519adecca54520df83c7d558b85518efd1fdacd4358e759fe3c343b5fa748930a3aaf55850ce06af403ac1b01706f33337fde35243831cd7cbcd452505a309051c477b5f89e6d8156e405cf7cc9d0398439b4e837ecce17efcce4af29cdc2eb7f6f33e5b0652e28891a5bc404cd3eff4d7d7af57fd499a3f878538abcd2275aca7e155a14871e182a108425e35d3e86318021032b7d424ce5bbb4e627e88483342e95d70fe2ffe3a34c868fe4ae121f35fe5edcda2c8366d1b58ff812f9f69094076572e905a4ac4782a9acf69c8da2dab1c2205e78c4b2eb04b7fe0fb78662120b3a62d690f4e768b5cf0e8ca7de436b1eade59d5cd0c0c9b1fe69945a1efeb4b879405cffe8e9c0fda420370b15ca8c2f64dbf896c354615503107582e78972cd4442d2849e09b4b850bb514bb3e3491a047e06be68f4bc002595c027b0670656aa70e6bade994e2e6ea4a7f6218d91b499b6818ce5be8ba93419541a5f6d0a093d43ac7c5fe4cd61fbac08759045130cf2e3229e1e0bd87e16bcbfef1f4354b00997b8eb148e72551ed623c958b9d75af9ac6180295f9000391f79189bc1c6ffa5033af8988d85da6514e7c19a7aa2d85426350df245bd20216dad4672ead0f6cc9f83cafa5482fff186eafeb19068e16c758e0e56d904e2d535a2823d97a7f3e41645a9263c137bc109cbef6139976ee37682b02755677ec94f38d9d7b0197c3fbd712cc04d029e827453c29c9a2bc3b8e6fec29ac5c4ea566a8af6deabe106f0c0eb9e502c3d99fe0c139b788b4b42222c3c93e18a61a6390fd1f282ba2498146504f4dd52e2f4432ef8215c0f70fd1774848da3168ee353ecf57fec56a73f91640ad39addeb090ecfaea5994c7ce4c670ac83d65e20f19d5b434118aa7fc25287e002f9121f7489283d1f2252b322e52ddfeaa8913b56b77f206459ba7e5f00f24acf117033a5cfb5e959521ffb7be7ece00910884a6a899ed2aaad19d9d6ce149b53267b6018e4362adc35b0685bfc4c641d7ee2ccd68aae6912497c0e7e4b80fc9c1680f98918b882e1086f17c9071f8387f61bf7d861e8f24062a5583d35f3698293daa1fdfeadfd4ae90dbe785919d9f493a1f29286957e4a6320a1913691eca36ee2487e974cf70899b96db3374f49b0513b30e597fdc3a9fd8a9685b508bd218b5a4020b4b5b7a045edc8d28db1b1d5c59704e15dd779172000b7ea3d64746d77740433139af80b3a68760c0b9a0ade380c32ee297442862f1c19b137a9054a9d9b0671acee96f72451c4843069364907b512350a594ffd8628a96d93cbd8be83f6bfa9fb5f7551e1eb6f1805927f307dad2977bf13d038b66c1938cf84594ffdddea4606821472ffc016dcb9e0a2a96efee986d5a4154a1f9a6071f3a527789bf137dbbcbe77c1cc10d7082aad0115fbb68122a881d11ea2cf6eccdc42082c057be65ced49aa8ccb157dbc537af15bd850fad35b9bf46035ba048b07dcd4c45916a1f42971843fdacc121e06c4a0437c63c51da439cf349041bd51c97cf87fec74b701ff53dd34e384f97a0c37b8e486f2c9197fed9f8f605f6a088ffeee8222c8258755a1aa05a15bd460d13c370f234c5e6a9d9e91d6b72b7f76dcf7386afa759630fa3d1fcb117a5e3bed643ce6d4ff414f818ee129b158f9d8e9456e13abfab95554027aabfd0725b0d228598bc502ea1396f0cf51a8992b008c10661a0e68b628476db969853340dfa97c183f9e1edf779149c32d1d7f927964a9f3abbb7e6362af02b3479cd2bd559fc39fd019d757ef5add12c18c4a6fd7fa656c12963f5c40e881db333eae4b46a9cc5b18a45fd66ffbbff45796a4ec4bc0eede17c73879ef0986783a209e0600d76bfa53b715fd3c928283cdbbe93a5d9ef360c6d465fcddd6371ad793b80ab4615cf4fe8bd44d18eaf1a44fda4bb23f6d65ca5cbf38e0b7c76d38789d2ed7c31259f37234156abc2cd3fc0d3652ed0b02cddf95e17bcae5a794973b8024dea6c616a789963b6b3e2ecdd70d55a80013449a95c831151ff605493f27178a2b778aab2b23aab0dc073ccd19aabca4f163255695c0ffd935fdbe8efc09ca2e95369a86eeae164156dfac99e3e8859ee47878beb6a5caa4907c663840f78ed203d2e29af30b60dda37dbbfef0496046305111787213c6d981534ec02f04bceb62757a7995e9cfbfa71b64b8ca919f47d71adb030c48f68e95ecf21032f427bd71a62c73983d06b0bf4f832ec097c4810009a5fee49644eef1a9eb0a445fee82e1650a90195c7d5598955fb755cda70274d6f66988fa6a72312a52957e7f5557f815aa5ec192bdba0c4c53cbdd6e32a1b9efaff72e4c88d619843db103d6c95860f3cfa3015c09b6997f2f76c9377d3d76a813ce8693fe5d3d6a820c02ca924f220c4afd8f2cbb0a3e8fe394d89f867192ab66693d4dfbd04831b8d6d2cb068115c29f5c65c91d4e33d38c5065b32539a5722dd2e1e913bc72510cbc550562e3dad1ecb5958ba51be4220b5752024078bafd1840be9ef61a330770369aed40960712897af44726a0fd18441e11d79dd7fbee95d083a44275e7ee791e224fc4e0278086e3329a67c6063736b53d4073ba36d650202f43ab6a136e4246666d7a81d6afcd35cefe6d9cde5c86fddbc09a5e6aebca66b2bf8bd9a681173afa846be2491e9341823d4a40e23cea56ed15144193c8f4786698db279905c2cbf5fe0c48a2814b9a4ad5628602ac06b18ebfb003b5fff73069d5c1f6847fa63a4e6cef77f1d80518bd12684b66285c364bed06547e8f72154a4e55abb205fd2c0d65ce6e44b4f559db6163568c6505b4d4191df39c18807ef24734d833eb68238be5d7f3e07b88c55c88248eeaa11ee3c9aaad62f72f7c828dd6a0c511e96b3a7e698c6be035983374594fd2216fd499e1579231f93c691f3bf4206c9eaba74017ec06330e9665848ea9f5994584786d06a7eeb958a03f4d990d3ef8427c6f87bcbc22778d2971432b80215ed7df5d428fd6a3aae2f8284f5995d7fee02d1cb60298bbfcd3d5556050727f32e50b39d1dc89dc430d24119f9a78cbe03dd44d1d4b04d285f7c04c9ca57d498a671c249363ca8f1c42487030208fc4542fedb65b016d42a168b090008ce73b6a9be4370c07e56f545ee8418e032784a965c8bddaa5a1350e7a18ee33a807f851e805c1ca8a3007784de4ac23a664377cdaba26198bad618ee76bcb91cafbfdde476362215b09235eac043a1f595ad551e97cad21be6bf9df7f421cfbaf38d0ef55057e33da04eb1f1756aed58160298813da46b754e7e8a8049898ced8594264302b0c0cf33d15bba53c69577d925667ea5230dd62699bc98b4565d4c94e19131a4dc3c189fd34dd64a57a2fd2119a54565805f83fc06cbacd6c631c968036c507343b3e9da060a7eb79b5d90492e857116e295c21916a03d384074439f23ec22764998a6dbecf196c47f06bd040d76ce8b9528b00de5c65bc0f8e4f3e9e2c92a0b6eb921babcbad8d332752c018b0d1eba32f219063d7b872f239c3bb5d6866d6501faaefb9e2d8c77e9154dc732f8157bad1c7b88688ba09997ee6f908ea4a28d17ba4c94bb1278ede9c35778cf2824dfdada08e4a811536a11cf721c1963b8a35a2f90eb4b0785ee157674a04d482e542217b9998632fc41cb08a36e4b6b5fd198f2ac072db74c085078b161d21765f984e87e2db3106273df1b5dfa211411909360a881fcc82e8f7c7e3ab7a032b0c7578422b066915130ce8ee8921f3bbc42ae1f74fd20265e7268baf00c6ecd570ae74431a93d37f4e50fe3482fa2c3deb99db2004005ac2a402d1a05168fa814e96ec464680264c32ed8b1bec019fbf4c460be261b4893f5de45ee7d5068d1cbfcd6cee2ad7a89f82e29377c53f4ba5ed1584fbab6cb6d4dc8481d44c874d963b237d5aafc24fdaa9040b36c2260d96ad8c5e359237a2caf279d9af76bd6d1a27ef3c8d120bed29d81eef291ca2e78e6674f9a595fd9edffd783f201ea66b0bf43800589a33b33a814d24ff6f3256cc98b71cabbba110b104703056ee7e51917013331ac831f1b2d08c16c28713eb68d9b1c9a9910629dd0a614d5b10b5040acdc62ae46671ef4bd4f5f3772c8c6968207aa942470625706bb1d26a4ea2ba07960ae246df288a070e7ff553f8532b2d007cbb7770304f88bba7a87bd6d96216802c673d999fd9d61819e79aee6a8c04cf025876337b6d9ae1ad1d6d3d8655f617523e4ba2de6f46abc100e5681bdb8440eafbfa8e9b8f840938cb981abd966d141671b69d15708a68e3d8cbc67b59750ac4addb196edbbc22997feb87a982f64ff0176f13ee9d6eda80c9083da3501dc113714838edb97a5cff61af31dd84c33185968a197da601c2373bfa8d870d415c13d2f0028d1c8aa9229201729ec3be877a7ec532345b1a4a8367295fc8b87a62fbc7fc56895970816cb19e5f79963966876257e4121b507e27587f2cb6f08e3070cf29a926ea4e3d2c6d3d7c011f4eaa51f642eaba25f98d1c3c194f0568b7212525b2b9ba9d4a9c05fb1b7129c98ac55f049e42a14676b6bd6d881df82a8b1fb626ff5d6622b2ddd00d9314f195888a3744738cac807097ca8b968f21321a2109497e1db534467d277011bc54f14c32c53e169e621acde5077d4e9236eb7206ef4675c6e7d8149d3a942a24b0fc980bf71af46b4fbb1ea9ada55bed2768cf3c5bd279139d1dfb432978ae1ebab01fdb2e01ac2fe17d3c5cf07736de7d8371d8c68141f6c0428296540b8871cb2d4874d96e82b25257b59ea45964277025614ad5a0010cd50f5d941422dde6ccd2e059af78ea0833a3319f6085de3137080cae502d084582f218d8ad47772597b2e4b630c9595d6c517b8b522bdc6fd2cda805b6fdb1f3fb6b3a69bd731a879096e8ca543ffdf4bb7d7dc6b2d8822f5c92a33c8ef895a47c7e40d804087e3d11f2e8413aaa8d614ca1f7b8c1472a1f7e59c5f333899b89a21cfc327a34da494938c815035028a697cc32c6728b6864d781f1c8ee3cae56ddfac6658d834427f45d6bae7e2cd00590cde03e74d57294b0c5cb9a646d5e6fd8daacbbb71ae2d2331d80116a97854782d3b9bc441ee0b9ea4f00fad7189037af758665189881e464ea97885a7d1e57674abb666f1fd203cb40381d22a487f19e1e8a4f0e8fe10daa6675615244c3ffaa43d9ee5d2c508136da93f3daf7b1c7c1be0031011fc7abc5fa498244ea3675fb84b4501497c50e32d91f089920dbd679e6fa9e2d639e6b23815512748c3ff65f05b5bdc0e6c2e3401b09d4925086774e3c0eea8841280bc595f92aaed6dcb7cfdcfc68208335252d902359006453a45b9adf2415fec33b2ecd0417f9866445afab9a186e8373efb1f059ed4ab619d333d25848c18dfc823e624740dd8c8f5f9d44b173d305913c427f6d21c56d8a3628439bc03c07fa742a394ff2eed7f9faf0496277475daa14145d3e896ae8a54a8bd950e12c55cb45bb3681c638fdb6f2527d5a9dd2572ac8dfe6e186dec034063f8be7f5fa994482f0534c2f28171fc7acacb827f45a6d086679a2c143db58510d95870356fb3b1b3146a5c1f577179344fe0b00a837ee353f37d3000386e0f6c87e2b186b9d19902b7b5de8771be33e3e2f75aef7818b1e8094cc3ac2859914f5bc99c9e0aecd8fc62074a95d7c68ba2a8fcb7f7056825f13c2345957a71c5fa9e8b599bfa7a8cce81256641269c1bff5c726314fe26e9608c6c2cb05ab8a5fb0ea05578b891b14869acabe2d38aac540b1a90b1143bd5914d1aed63973310bcdde2cc58c5142b33f2ac0a7dc42cec6d82ffc6d17661768cde03c738c8a51ac07fc7becac2196e34cec7241d9838f4d06ce9fc36c94baa2c7ad0f7002d74484ed18e2d811267f2f163b855fb3aed5d4c41fca5ccb7d2df548cbfdb09c8686e89259586f42d73ca015e69b0d68c922db34c751cb1237b5256a42418cea85bec708cb6323993a2c531fd6c02d8d21ee584173d49a383d90d4d05398709cff0d714cb86e742ed88f357505f62e7f86853358cf9ae6f6412ff46a5a245f910f342a783ab0dc8f380248595d5489438e1d07e46e38ca3174a5dba5f71aef94fe403b96f0654394ee5d92175de947474591d9556697d63e5e6c5b2f907f5d0ea3bff9015f9c215c494f72ef1e0c4dad162b00e8ca465d48b17670436283d10c2ff72a61b744126bda914635c1f82609e0c00147a204ea60100148d3a6d9bcf7f366c31f5f0751416926e9051efddd0c9226d1d9ae9cb5eda262c1ae835d5abd3de4fe186feff664b5e1582e98ceec889671773204c0afcceceb410d547005e61e13bea495b88e20ed7d605bec087a7a918801345359457ab402fc49f16d9efdc1281dd42969df237cb091382c82c087acb6ba2df4e062de9be0f5bf27c739f9c7e792d8efd2f1e2215c613b002c19c6b8a28928733b69047d6d31703c6d68102484e5861f76a4574b14c156f3df820b782c8e5b0c9f6cc51ffcde36e388bbdcd05a8795ff307884fbee327ba439ccd9776dda78dccf0c87de985345236763f4c975c4e99e6405f4f18e5e82a9c6a63acddffce187e88404da609a1cf88d0dd1843080eb5d0980637b2497e3ae54f6f5a2c8b774c86a28a4feb24bcaa3e537404dadf4b006642907306591fc6f3b29ad8c04bd2e04ccf76c8c2eaf386b0c4b66ea328963ade16cc153c0383d7f965989655b1a7d44591522eb90450d6b6c1b51bf26752a173b7a6bf9e31937df51114dc395ec2d9e86354c5162095d25dd2f470e9559038664233a0b4c06ec4a2530031ca32c5a2abaf5299746c6a38c9d06af857fab448b96c4a330d08d183059ea89fe7cd6595aa9aed1f82fe524ef647c8108f96946c980ce35545571e42d0208425213b35720e626b9b4f0489caff3dadc1d91d60539a94e348a16f1b099bcaae211d16a232268958a9add2455ad896b948af966ed56cb7d72526c87f7f63fd443636d95e7832337eedfd6542852fb639aa5abca0710f9b661f471a159d6f1924d6b4e86bf0653acda8da0a9047030375994a66664622738d20dc254713081162c36fb7a2b7888518cd2aca3ef073c9e4cf0287a798495aa7e49c49553fb3868ad7890f013b6dd292cdebb81ac952a0e4f22c1ae5c1d94eafb3da990921c0265b5b885c76dd4262110255c495b5c501b4e16db57b212b8dbd2a6f7a2b2bbf707983786a3feadd11188a62d1a8e75df57bba20c50ffc339dd2b92895811b7bffc2937c3275e372c5f6a265a0499bb670bc029e4ec932a12c84816162b58b8c9ca837e96ba4940a2adbba1cb872e1e01ccdf76f75779a9c6cfe09f6c2418353f84e3b10954738cb3909d6f30937b80a20cb4adfaf395180bb833cd024208621fd4daf8802496c61d71850a47b6d4b13ae66bc3303825230c48ae58ec3342cb267b05298187ee5cf62c0342a7df4d0e3e629a6cb7e6c72508fbdca16a904233fe324105b7ad32e3bd4a9930859f49493288a65b7d410677dfe4598270b7e0d7cec78a53efefb32905017719ecd20bae57795fe831f9755f30e784d06d89c8f1b5e980a921489c1b27dbb762ec051e1ed748c6beaca0cb3a184d0b6bcf54f9df871d1b419e39ff85f8862e9d9be68deee6f70abe90d6adb26a666aa62d365eceeb6a2873564f174e2f4c6f9eecc9b7e5bf69400329eb45e01555ee8c3ee3c788088bbb4c4d40b21348a8b8008491138ca1b09ded2a401df44af8f4e2e114c08d88e45ec86152247b3ec56d24059ef20c4cfbf27cce955e3014520bac0c0850816c2d084d2d535a8db886e37b8d31d0dc36baf60e807eeeb9ca687e7fda9fd58cd281c5f8029f69fa6ce7dba30592e34da788d7ecdfbebe2c9a1f3f1ad1ef664aeb7fe3f4d23c475a24ba61fa3b7528211f186c20ba4441da51e70f397e6e029cb483a04b626d620da0bdca21844c80f59002d9b923aacd31b5a6158c084ff0468784c157beb0679853351bc6fd6bfa13ddd63fdcffea479470f3b3c83e2df29044acbf8085feaac3e37a8bb6ff7892aeda3970f3cb1851d029f1e357419f85aefd4790d6b7188916f19dfc0ba6bd59a6dfb43db7ad4d13fbe0643b31689658c378cae8610488774a53b51f4ef77ac02799591e33b4f48c374386eb835f5e47bbc6d06a893717d600edc003c7232a16524e3b93ffa4970d214da9265f9f957700511a7c0f53040b924a67d7af0346108799873fc0eb97b765a290b4ddf51df50322727168016684dbae2f2986d1a69091315743242cf75f53a2c3134e3d8e405eac2431fdb8a89148065529a718cb6c40ff5ee0582229926af98d6f24c1d6808f27d1088156668e7a7c5ee6ab2b519922cf3dd04ea8b538477cacc78c7eee43b8eb682a1fbcb3035ca5e80da0aa39dc5a09a484e179fb5debbb685af940b87a58885ad2a24c572389abd164df5c5fbe5cf7b3f64d877252a1640d09bb60909ce0c3faf5dbf1acc31c720ef1c717e6753fca73898937a23ad1a0be5b3c854649ab91b1cc7482dc42ab83a325c85d0743f71516d384647cf7eb56dc5c32bafab21eee0987e14066ba45ca05b9aaf0b31228b0fef7a64f70f8569b4f5ab8c3d3d3997be85f91130002f63b1fc4ba7ce71a320f14ff4ffd6fa6992da9cb258f22380cce39a46087878517ea864e90800e5a7719a222b26c97526ba074d50446fe483ec2b546e2f79c240f52c52074c7a51428180fbde84014832899ab69b88a81ac74a2b322a27ae00f6cf1eea6f301a70f52c14788e4640e9d6533a5218c0ebcc680dda9eff75eebf90e997599df35d1be0a5b5203f65d1988d92fc16d7d1f5ca635e1b91ba4fdef1aa5e67fd407275ab47ac6f3c7f5c63931340035d73ff51a76c9dc7a040f87e2662e5c3c754ab527e513e512b5978cd4ac6cad76fa7757d2a6313eb5fd8aacfd93f98952d802f004a191d31bb1253e54529ab9f537223149869ae3a95ffc2ec6bb5c0baa8e423383fb6cf29a2c04959f47567d16931418c492d102699e2657d36094692170fe5fa58476385239490784a8d2c100e5de36071ebb8185a185c67839acd37823e85a5775d1b60276327aaf01d69007a31582bcb836aa9967bf5ec4e03147c3223b6f2b22dddbf5e74fa9da43a230153cd4714205bb76f335419d054693ca6d5c4a476afdb5dfce021220f146f28c08aa5ba5c660e5db63e35a5cdb83f528167c88dea88f7573b1f7b45a36269752ae0c52e57b039fd2e11384a8d995e72c1de68169c164806e616b8dfad5ce1186a725c6032f706d6eb7c4f1eea05e584e024656c7163f9de534f3750d0f9ef806931e48938cf5658cd8f7b2d1f170d4a9bbcc5f08b689411e7d22979e69a85c1a66e713887d3f8d2ebf0eaee0d83adaf9a2def01b5ccbb7f7e5fe02935fcec760c5642bf911b4627fb04379afb1da72d88abbd691582fcfba893bf0f6cecec4ec2e30e7bc2df0f1ca159399328da53ce654c2200c9cfeb75b99d9651f056e1ddb12f8a15d9727e11770566ec73ef22e387eb5cce2dbb91f5da9b5a1e8ff70f7189f6193389f99c07b26a109be44f0a9c7ac8d6200c9ee78f5894c237eeff42da091cef71a7b2d3228966472a459a32875f9910e09f4ddc4d76bd58783363ed98c4d99e53e3052422a5e58ba69f3d4678710766ba7c139dbcf72be120b77898e29bb8f55a37d5c1156f0d9f16417a57577da9a45a347f7bc6944cebdec1335710a80e", 0x2000, &(0x7f00000033c0)={&(0x7f0000002100)={0x50, 0xffffffffffffffea, 0x4, {0x7, 0x23, 0x0, 0xa4090, 0x0, 0xfffa, 0xffffffff}}, &(0x7f0000002180)={0x18, 0x0, 0x80, {0x7}}, &(0x7f00000021c0)={0x18, 0xfffffffffffffffe, 0x4, {0x9}}, &(0x7f0000002200)={0x18, 0x5f7d8897141217a4, 0x0, {0x6230}}, &(0x7f0000002240)={0x18, 0x0, 0x8, {0xfffffffa}}, &(0x7f0000002400)={0x28, 0x0, 0x8, {{0x1, 0x4, 0x1, r3}}}, &(0x7f0000002440)={0x60, 0x0, 0x6, {{0x4, 0x5, 0x3, 0x4, 0xb612, 0x3ff, 0x8f7d, 0x1f}}}, &(0x7f00000024c0)={0x18, 0x0, 0x65dd767, {0xffff}}, &(0x7f0000002500)={0x22, 0x0, 0x7ef6, {'/dev/input/mouse#\x00'}}, &(0x7f0000002540)={0x20, 0xfffffffffffffffe, 0x71c68, {0x0, 0x8}}, &(0x7f0000002580)={0x78, 0x0, 0xf0c, {0x5, 0x9, 0x0, {0x6, 0xffff, 0x401, 0x7f, 0x6, 0xef09, 0x759a, 0x401, 0x1d2, 0x4000, 0x7, r4, r5, 0x20, 0x75c}}}, &(0x7f0000002640)={0x90, 0x0, 0xff, {0x1, 0x2, 0x3, 0x4, 0x1, 0x101, {0x5, 0x7, 0xbf, 0x3, 0x0, 0x1, 0x1, 0x1, 0x7, 0x1000, 0xfffff800, 0xffffffffffffffff, r6, 0x3, 0x7}}}, &(0x7f0000002700)={0xf0, 0x0, 0x20, [{0x5, 0x7fff, 0x12, 0x3f, '/dev/input/mouse#\x00'}, {0x0, 0xffffffffffffff8d, 0x1, 0x8, '\\'}, {0x3, 0x0, 0x12, 0x4e90, '/dev/input/mouse#\x00'}, {0x0, 0x80000001, 0x12, 0x4, '/dev/input/mouse#\x00'}, {0x5, 0xffffffff80000001, 0x12, 0x1ff, '/dev/input/mouse#\x00'}]}, &(0x7f0000002ac0)={0x6c0, 0x0, 0x7fff, [{{0x4, 0x1, 0x7, 0x10001, 0x991, 0x7fff, {0x4, 0x2, 0xfffffffffffffff8, 0x31b, 0x6, 0x0, 0x8, 0xacef, 0x206, 0x4000, 0x10001, 0xee01, r7, 0x7, 0x2}}, {0x0, 0x8d, 0x12, 0x614c, '/dev/input/mouse#\x00'}}, {{0x4, 0x3, 0xe4, 0x100, 0x31cc, 0x9, {0x4, 0x20, 0x1, 0x3, 0x8, 0x2, 0x1, 0x10000, 0x0, 0x8000, 0xf17f, 0xffffffffffffffff, 0xffffffffffffffff, 0x400, 0x7}}, {0x2, 0x1, 0x12, 0xc5, '/dev/input/mouse#\x00'}}, {{0x0, 0x2, 0x0, 0x3, 0x7f, 0x4, {0x0, 0x0, 0x4, 0xd47, 0x6, 0x1, 0x1, 0x8, 0x4, 0xc000, 0x5e5d, 0xee01, 0x0, 0x5, 0x8}}, {0x5, 0x101, 0x1, 0x6095eb5d, '{'}}, {{0x4, 0x1, 0xbc, 0xfff, 0x7, 0x7fff, {0x2, 0x0, 0x10001, 0x200, 0x4, 0x0, 0x8, 0x8, 0x60b8, 0x1000, 0x0, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffff}}, {0x2, 0x2, 0x1, 0x3ff, '&'}}, {{0x5, 0x3, 0x3, 0x9, 0xfffffffb, 0xbd, {0x1, 0x8, 0x5, 0x3, 0xdf, 0x6, 0x7, 0x7, 0x400, 0x6000, 0x4, r8, r9, 0x40, 0x9}}, {0x1, 0x5, 0x12, 0x60f, '/dev/input/mouse#\x00'}}, {{0x5, 0x3, 0x3, 0x1000, 0xe643, 0xafe67a9, {0x4, 0xd561, 0x10000, 0xb0d0, 0x5, 0x8, 0x0, 0x4, 0x0, 0x2000, 0xeb, 0xffffffffffffffff, 0xee01, 0xc05, 0x914}}, {0x5, 0x9, 0x12, 0x7, '/dev/input/mouse#\x00'}}, {{0x4, 0x1, 0x9, 0x1d8, 0xffffffff, 0x7, {0x2, 0x6, 0xc900, 0x9, 0x80000001, 0xffffffffffff8890, 0xb77, 0xb5, 0x7ff, 0x6000, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc476, 0x9}}, {0x2, 0x37, 0x12, 0x12ef, '/dev/input/mouse#\x00'}}, {{0x0, 0x2, 0x7, 0x8, 0x40, 0x40, {0x3, 0x81, 0x6, 0x8, 0xe0, 0xffffffff, 0x8, 0x1ff, 0x5, 0x2000, 0x5, 0x0, 0xee00, 0x6, 0x80000001}}, {0x0, 0x81, 0x12, 0xfffffffd, '/dev/input/mouse#\x00'}}, {{0x2, 0x1, 0x4, 0x7f, 0x40, 0xfff, {0x0, 0x5, 0x5, 0x5c24, 0x167a5518, 0x9, 0x100000, 0x1c, 0x7, 0x1000, 0x8, r10, 0xffffffffffffffff, 0x40, 0x9}}, {0x3, 0x5, 0x1, 0x521, '!'}}, {{0x5, 0x1, 0x100000001, 0xaf4, 0x6, 0x101, {0x1, 0x3, 0x80000000, 0x9, 0x7fffffff, 0xa158, 0x7ff, 0x2, 0x8, 0xa000, 0x1, 0xee01, 0xffffffffffffffff, 0x400, 0x1}}, {0x1, 0xfffffffffffffffa, 0x12, 0x1, '/dev/input/mouse#\x00'}}]}, &(0x7f00000032c0)={0xa0, 0xfffffffffffffffe, 0x3, {{0x2, 0x1, 0x51, 0x9, 0x6, 0x5, {0x6, 0x8, 0xfffffffffffffffb, 0x0, 0x3, 0x6, 0x6, 0x39a6, 0x8001, 0x0, 0x3, r11, 0xee01, 0x6, 0x1}}, {0x0, 0x1f}}}, &(0x7f0000003380)={0x20, 0x0, 0xf1ff, {0x7, 0x4, 0x3f5, 0x5}}}) ftruncate(r0, 0x4) (async) pipe(&(0x7f0000003440)={0xffffffffffffffff}) pwritev2(r12, &(0x7f0000004600)=[{&(0x7f0000003480)="e2867d2b33992a77cf8d363e435b6792b67a241e5f1d54ee8bdff033f7f9ff7d3ceb865a8361bde96faad465353220c5fee972b70903d6cc7d954c51bcd013d6ce70a0827e490e641732a9a41341c7be95fb3afece9cbf8f45c30eeb983a52c8de6ecb460d60e6c94700994ad61f", 0x6e}, {&(0x7f0000003500)="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", 0x1000}, {&(0x7f0000004500)="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", 0xfc}], 0x3, 0xf86, 0x8, 0x15) r13 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r13, &(0x7f0000007440)=[{{&(0x7f0000004640)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000004900)=[{&(0x7f00000046c0)=""/205, 0xcd}, {&(0x7f00000047c0)=""/37, 0x25}, {&(0x7f0000004800)=""/254, 0xfe}], 0x3, &(0x7f0000004940)=""/232, 0xe8}, 0x4}, {{&(0x7f0000004a40)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004ac0)=""/197, 0xc5}, {&(0x7f0000004bc0)=""/213, 0xd5}, {&(0x7f0000004cc0)=""/6, 0x6}], 0x3, &(0x7f0000004d40)=""/167, 0xa7}, 0xc60168a}, {{&(0x7f0000004e00)=@x25={0x9, @remote}, 0x80, &(0x7f0000005080)=[{&(0x7f0000004e80)=""/208, 0xd0}, {&(0x7f0000004f80)=""/7, 0x7}, {&(0x7f0000004fc0)=""/151, 0x97}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f00000050c0)=""/132, 0x84}], 0x1, &(0x7f00000051c0)=""/58, 0x3a}, 0x8}, {{&(0x7f0000005200)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000005380)=[{&(0x7f0000005280)=""/245, 0xf5}], 0x1, &(0x7f00000053c0)=""/244, 0xf4}, 0x1}, {{&(0x7f00000054c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000005840)=[{&(0x7f0000005540)=""/32, 0x20}, {&(0x7f0000005580)=""/106, 0x6a}, {&(0x7f0000005600)=""/164, 0xa4}, {&(0x7f00000056c0)=""/239, 0xef}, {&(0x7f00000057c0)}, {&(0x7f0000005800)=""/58, 0x3a}], 0x6, &(0x7f00000058c0)=""/109, 0x6d}, 0x5f}, {{&(0x7f0000005940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000006f00)=[{&(0x7f00000059c0)=""/4096, 0x1000}, {&(0x7f00000069c0)=""/244, 0xf4}, {&(0x7f0000006ac0)=""/183, 0xb7}, {&(0x7f0000006b80)=""/15, 0xf}, {&(0x7f0000006bc0)=""/227, 0xe3}, {&(0x7f0000006cc0)=""/228, 0xe4}, {&(0x7f0000006dc0)=""/71, 0x47}, {&(0x7f0000006e40)=""/47, 0x2f}, {&(0x7f0000006e80)=""/82, 0x52}], 0x9, &(0x7f0000006fc0)=""/158, 0x9e}, 0x4}, {{0x0, 0x0, &(0x7f00000073c0)=[{&(0x7f0000007080)=""/3, 0x3}, {&(0x7f00000070c0)=""/138, 0x8a}, {&(0x7f0000007180)=""/33, 0x21}, {&(0x7f00000071c0)=""/127, 0x7f}, {&(0x7f0000007240)=""/119, 0x77}, {&(0x7f00000072c0)=""/226, 0xe2}], 0x6}, 0x35}], 0x8, 0x12000, &(0x7f0000007640)={0x77359400}) 07:36:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="757365722e5d2700f30b69c7239279d935898e77875fd26f089caed8d43a73da97463e0400937f8165c84456c205a5ebe21bd288000000"], &(0x7f0000000140)='/@\x00', 0x3, 0x2) socket$inet6(0xa, 0x80000, 0x3) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(r1, &(0x7f0000000040)='./bus\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x4) socket$inet6(0xa, 0x3, 0x1) sendfile(r1, r2, 0x0, 0x401ffc000) socket$inet6(0xa, 0x3, 0x1) (async) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) (async) fsetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="757365722e5d2700f30b69c7239279d935898e77875fd26f089caed8d43a73da97463e0400937f8165c84456c205a5ebe21bd288000000"], &(0x7f0000000140)='/@\x00', 0x3, 0x2) (async) socket$inet6(0xa, 0x80000, 0x3) (async) open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) renameat2(r1, &(0x7f0000000040)='./bus\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x4) (async) socket$inet6(0xa, 0x3, 0x1) (async) sendfile(r1, r2, 0x0, 0x401ffc000) (async) 07:36:41 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) (async) r1 = dup2(r0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x4) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000100)={[{@nfs_export_off}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}], [{@measure}]}) (async) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00', 0x6}, 0x1c) (async) read(r0, &(0x7f00000001c0)=""/124, 0x7c) (async) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setown(r2, 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r2, {r1}}, './file0/file0\x00'}) (async) r4 = getegid() (async) r5 = geteuid() mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x14, &(0x7f0000000300)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3ff}}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions}], [{@uid_eq={'uid', 0x3d, r5}}]}}) (async) chdir(&(0x7f0000000400)='./file0/file0\x00') (async) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x2000, &(0x7f00000004c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@default_permissions}, {@allow_other}], [{@fowner_lt={'fowner<', r5}}, {@appraise_type}, {@measure}, {@fsuuid={'fsuuid', 0x3d, {[0x52, 0x36, 0x31, 0x64, 0x32, 0x0, 0x33, 0x64], 0x2d, [0x32, 0x7, 0x65, 0x35], 0x2d, [0x31, 0x34, 0x35, 0x35], 0x2d, [0x64, 0x32, 0x55, 0x33], 0x2d, [0x64, 0x62, 0x39, 0x34, 0x32, 0x66, 0x62, 0x38]}}}, {@subj_type={'subj_type', 0x3d, 'upperdir'}}, {@obj_role={'obj_role', 0x3d, 'nfs_export=off'}}]}}) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000640)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) (async) lsetxattr$security_capability(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80), &(0x7f0000000ac0)=@v1={0x1000000, [{0x2, 0x3}]}, 0xc, 0x3) chroot(&(0x7f0000000b00)='./file0\x00') (async) socket$inet6(0xa, 0x6, 0xfffffbff) 07:36:41 executing program 2: syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x40, 0x1, &(0x7f0000000540)=[{&(0x7f0000000180)="05f657284232f553cbc95da35f91c806f7cc665c10c9c7489fdd9e35c97fe79d9bd115a9d6b06d80a613d18144b1d1cb7d187550196df40e312566addb7ca48b20412640a32a8cebf0", 0x49, 0x400}], 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRES16]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) 07:36:41 executing program 5: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xe) (async) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) (async, rerun: 64) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) (rerun: 64) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x9, 0x284880) ioctl$UI_DEV_CREATE(r0, 0x5501) (async, rerun: 32) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x2, 0x0, 0x6, 0x7}, 'syz1\x00', 0xc}) (async, rerun: 32) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x8182, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) (async, rerun: 32) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) (rerun: 32) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$SIOCPNDELRESOURCE(r3, 0x89ef, &(0x7f0000000180)=0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x0, 0xb0ee, 0x0, 0x100, r3, 0x6, '\x00', 0x0, r0, 0x3, 0x3, 0x2}, 0x48) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x400, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f0000000480)={[0x5]}, 0x8) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x4, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x10, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xa7d}, [@jmp={0x5, 0x1, 0x0, 0x2, 0x8, 0x1, 0x16}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xa}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffff8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0xa4, &(0x7f0000000280)=""/164, 0x40f00, 0x0, '\x00', 0x0, 0x26, r2, 0x8, &(0x7f0000000340)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x6, 0x6, 0x1000}, 0x10, 0xffffffffffffffff, r3, 0x0, &(0x7f0000000540)=[r4, r5, r6, r1, r3, r0, r7, r8]}, 0x80) ioctl$UI_DEV_DESTROY(r0, 0x5502) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0xd, 0xa, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf900, 0x0, 0x0, 0x0, 0xffff}, [@map_idx_val={0x18, 0x8, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, @generic={0x20, 0x4, 0x1, 0x800, 0xffff}, @map_fd={0x18, 0xb}]}, &(0x7f00000006c0)='syzkaller\x00', 0x1, 0x26, &(0x7f0000000700)=""/38, 0x40f00, 0x5, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000880)={0x3, 0x3, 0x101}, 0x10, 0xffffffffffffffff, r5, 0x0, &(0x7f0000000a00)=[r6, r3, r5, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 07:36:41 executing program 4: ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000000)={0x5}) (async) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x9, &(0x7f0000000040)="8559201142fc682419"}) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000100)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000180)={0x1, 0x0, 0xff, 0x5, 0x5, 0x1, 0xc52d, 0x6, 0x80}) (async) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x210000, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f0000000200)={0x7, 0x10001}) (async, rerun: 32) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000240)=""/24) (rerun: 32) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f0000000280)={0x0, 0x1, r0}) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r2, 0xc02064cc, &(0x7f00000002c0)={0x0, r4, 0x4, 0xff, 0x4}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x400200, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000380)={&(0x7f0000000340)=[0x0], 0x1}) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f00000003c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0xc01064c1, &(0x7f0000000400)={r6}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000480)={r7}) (async) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000001540)={0x6, 0x330, &(0x7f00000004c0)="831ff5debf2b23e9d8493a20e5e78e3d65a50098864ba528c4618e6fd8d32cd82952b3792478f572af62f0e9848c8465c78d975bf3b7e9e9b7cacf6d19ff98c6e7d1bd", &(0x7f0000000540)="cbef4dd3b95ce1fa4e267d81392ebf62f6de5f3b17aeef8f63ae17cf290360576df15a30aaff8198a60d27cff14fbc71e2f989aa915436819872bb588b558dc57c71de21f9731c0fd4d4b0c93b5a70934f9ce0d86eec751fe2934d7b4867db84e33473685f3e76db8190c1865b05d1c7d94065e8d1421c082b352cb1ee5c4964ff331b07b3a722603a5dd5223d9f1ccf091b1e4b04b8aab74b453352c8d5b9d69d80d97d257eaf102ce56417ba84c29e139c6dab5ecff13080627efd1ec8668c53b622745b16993509c748fa749101091e4d12594b999f8bd4539fdffaf5f1b106e150c5f2be10e17d267a4f769b9535b0e67e8fe85e902f60b9f4bdafece504831e608ab0e3b291c28aeafc300e36a6c62cf8d32cd96e24f7b74b965286829cd7e11c96482cd5d394ede6a99b6c18939eab5c0a3217103251682a05c480eb8fcca01662a5def42198e0efdbd8e1a9ab8612e92de5c9e7423c622a5be75a64398b23e574bf585307e8d0b3eebc6f49f104354a7e013b8bb4db186261eefb8f1364c81962cdf6c053e4bc0e68d88b7e64a377d5d2dacbac7f5af405a17dd55d7a7c34e892719e7305a2d01b5891f07ec85c1be4e16b5540069445794dfc6ae76ec25b72c81bf4fd5bf79d646224fc53e004f0fa969973d620c1ce1925616aad7c8ddbf2ff69c04b99c6ebd4e5aab8de682b5e87f4de8acd36b1973cac54b0fda6181d0bf3c174fff75310f2dfaf03b3b42d36964dda04584ad546aae0daf03a5a909e7633f412c0fd615c5d4b2ed9d128c59b42ab0520ff02acbd409a23bfe40d054d0d4df3b7a4949818f5c261b738d478846be6d0bfde8ce87fb1ad687cca759ad4e6a28ac6c33669b9e46489a6bc5b18eb5ffc23afe8b6b5ffa0dcf11cc6b6e35f66f57e82d431c203e854b0aa6d720ded73abb6047759c5a0159abe6651fbd68298cf45f7db81540abd41fced69ad165c0d577fe6be5699ef4b63c06c7461fcd083441fe231c29755ccd553ce32c1ae2843430b38fc2991244f52bf6e6152141ff8ad3ebcd4107d96f057c47e3ab797ab27f7b8147797defa3d9cbb638f7ce804dbac728d9bf91c15aef631164f114286c96ac2b2a47f5ad10e10a81590066a50abf264743a62121d401e71dbf958a7a2f8c1cc939d9450003c5741208bd80a1561356916027d29260cb636b8f595f384ddf6ac84e7054d8dd5a5ae47bbbbf2d90f1cc98251a117d27ce2bb9f2391a292a8127cf9ebbbedb44f37ea0c43943c3481a729f9837ca49ca93b4909b065613f69990c8eb52699ed09acd59c3a391324501889ab261039b57bed7b6811d70dbfb07d982d3a17e37f65a49b6026f4d1fcd1ccb0d3eea7274cdd08d3095e7997474f857faa970ddbfab7bad0e2e29789c88a113acc8be1e6a08d27dd3ed205cae9f2d379eb3b2e0483386d2d22f8b6ec803e98962b1a1a67fa52ce8c3a2ceb97cde64702b394303f9563ab611884116cb54fe55ec00e9c1dbe34320dfbf694f765e645663a94fb302c42a1891f5886339aa16182182c648025e6e6101f88b636910a40c0364cb31465d26067335f0eb2ff779e6aab7c3a153f6c85a961fbe9f28927e92122cc26e7c2b356d2f5f9b33018c69c253df64c174a007e10bc3408307fdf87c829fc2f3ae437ccfb2d17b6b26f8d5d51b1234e3e8faf6a630d71b3be7e0a20d868380e90ea62e46a46ddabacf3623a445c63a4d0c7e3ef4b58bc3edf31f9f47c9889a4a6c829cf259ac041d8fd3ccd0854dc5a10c44e68653d54f085fc734116b2255182fb3a4b8e2e39a88762b938cb546c9039c2c4355b96d00f12f9d7be7f5582b30ab35e123b019b29bb1b11052933752b850b6ab67a93d93339b0f95b1d5bea9fc16c11f3a06e4e0ab3f01224013a4b129221840720c3d7f0325b925975faaf0b5ebdc1a24a9f9c71bb123d7cce5c3069c9c35b0477b744a2957c693a510f2bd60c2350159b396866399d7c8c5e5c84df4428e02532cc4ea15628d9922fc2d2464d53a2429e9c943e1e92b5489dcaa62556479b6d85f1c30b3a8f6639e138b670db14355eb11fc8648ccd9bd4a2290950e10ccd1e848ed87f3e5406de332f17505920ffcdfb8eecf97360d922eeff152e40500372d9d5ff21814297495cbe7a76471a7023049f776714d515fded3cc35e06fee9b6b49f06466837e05165056c4f0f9f676095828ba10be4c688916dfda9ffe8bb311c997a33700aa191b0c04151253cc53a995c2b63fbc4c13427a83dd0404e94ef31737318f4a5c38c103d695095cb8fb12a187ac37071f3298590141605b18c4edc778b333ea259402f628c6ffe2c6ebd1dfcc9b157e461c8fa60ac489441565d1191cd5fcb20e3e2c7f257b50c87ca6a448b52823bf8895bab5b27526b343ab2612653cacf28d2767fea7ebb8a29a803a1e400760ab22ed0e55d73cbb04899dec0ad09baeeb4b6bdf76f4ff1129463a0147d42089804f02b1b297c2f9a599f108930971c7852e7a14bea2f4f13771cff9ff08bb1910e9fe8fb7f0cb906f784d430765235e61ff6ed65254b534969e254fd914ab23aca7225aec8a93c17f28eb3b852c06ad305d842211b12a37129b7e0ccdcda5331add8a9e58d1a511574a42a77ee4cb05f6e05d7e64df9bfcc7b99221d6b1cfb7baddd8fe17ccea2125a00ea48fa278cbd482f737f07431ec964c4c74f78a0474e50a88274a58e117a68e2e850f7300261513f7e24e5ff6db5a635f7cc5f9c8150de45e51d1205ead6908eea2d1c7b85ddce52ff565a6785102dd78552fd980fdc0da4a0d2b053477ee62d1fbae58695f274ec80df103480ef015d3417281343586a4014197b4f941af3b9966c621e993072971feeee70ca823d9b3dac1e6eb5af2e9b856cf2108597aee5a2f163fbc641f7478020b1f0e7cd3b5536f4f9dadf0282f498166f752c60178767e3d511880641a9a655c518035d16c08a41a44b34cbac27c742364952f3759b91b6cbfe5c95c8f735676003626c8698a9caee556186746bf214a9ac00bdb6324ec124b185335bff42944dcbdd427aba966cd39c337083d1c1e17cb143068595e060caab1152efe15942b5f7b44e40a37c457c5a2bc72385662661b640bb4995676a40789027136a552386629ab66641b803a7dfecf6d0f7d88f6a716c369c7cb3fcde31d7b1354ed4025e1f5273eda34a1b8397dd7a533de7e08c59c8c1455e6ec6e588de633c4d070770315b1be45dfe22bfe45a91bace427b1540dcfebdeffd64ffe93edd81a41b6feaad9bae3fb28686f1d9067870c82cde947da030671915e3fdb4c893b93feb08666088c1c4b79ce425dea98df66dc5d0d1f5b35dfc264abad8c1c486b34d73b272865dca10753b81417d906a35b0f2b474190959f05ac91f1d233c817c62d1185ffdf569a00b2fe00cd6ec50a580ad0b3e8ae3d0d02d72e82d3d6f3849c6f2dcf31f236dbe6562bc3b1edcbe2b99c7e65d070c28f36b1b6a922cba9acdfb6cb41f2182bb556bb3d2873bf33e04a24cd1f12975f5b65189b32b349d35264476e0d3893ad0fa64cb2c9c26802759b8c37a90709aba56d6f4424c86f92fb9d161ccdff90e6ff63c2bce6266d8bda9216a190c5b08ebaacf8a1a9e44c128e4b9249ce29b5009d54242fbfd0ec64c822177cbc3322b82dc5e6d6c0c87cb7a65f0a83d12146ca28d9b313ef6400d33d4cd586757fa7a7b7a5a23fe03be0e1c24165cb3409b77f0f83ad369298e71f22238ba66c2f81d0cafb2669e7d07bf88b2b5d1a3a45ce745af274ec2f9fc26be751579408e8b5e0df107ee05f195dc2df94bd5732441e7fa915b6e173361091b6011092926451398084f1b2dba97b3a5b6600127eabf7392c19c3609c0f3b32e06c00f166020df39eda32dd7830c6e4f3d4737999dce6befaf4cbe5c4f5ea52107e725f2911790c066dbc496d7ad786f08b2fb787145bfdb5ed21b709c774d1db420f8c38320b557045da76b46f28dec28ff44f17ca7116e2d63d232fa8a3a9220bd498e0d4fd1ed85893e212cd4bffc9a5724d6eb15a61926277af103ea011eb84dd03497dbd5b100fc6117c6d5a44980dbd5c999b3165fd8797ce2e35d50c8ea669171f41c9a35e0f69fd252676cf2973da8a5135da65dbe3539587884802f50df946620458c4f5fc50a4c77c290dffe611ddfa0164d22c48eec13e39b22d39bbf1ba768d79ee421db1547d9f8e8bc69d4c37cb08310240e44d15dab4a02e855a8147541f41964ec8abb532dfc743091d8d86f13568a80441d8339ad705c14cfeb527623819f3c1c2235eb9abe97efe8f9c31812b5844e25c89700b4b46ca309cf9958807d6db247793dad9d56121b1820d418e506db0bc3b72f2ea63a31928e74d0351af19cc8c0b616fd6797c060d6969d1d184820cc5151b5db47adfb19b45dd1b54686d0fcef1a69c677fd19bbf01a1ab02da54accee2ccac47d9e924e6bebf5e225a19ec02e63931a27a48635820e02730c45266f7723f29ce018b4ee130f096bd73fdf83bb2ba146df43ffe520f81da67a8de81aeb9103018c84f564ac56c975da1b92c77ce88cefd2f2b746e9f7725c42e0c8971ff4443fd64aeb0af4233a8674ce8fbfd775e24f656ad2b49e274cb9d22939c98c3b4db54f53bbea450a1867fb72637c88322275ce8a9e565fa55f77b70b7b30978b3a694da3daf700f123ea5e264e8d9e41f65297685922040af78318f4102f4e7d83fda1518519db28363538c53fc8aff08eb33b15896fdac60d6e0485e04c157e13655c0cb9c747fb882f35a80886a716e88d88c01c03ccafd642fa05622ecf0b8b053ec51acedce8dd9dd0e3fd4f29959711b70b8aba4db0dc72893610cb2301968ea56137a6f2cc9c10c2de32acf9b6441f70a0144e4638e5f5817d5805aa361da531e162b733f02db482503ee8164ca8cad631ce764082206228f17b6b41f9cb6f4d23baa1ac7a696679dd15a88ebec697a7423d83489cc94ee31b2b4ef511cd5ad3e59a2393328d6dff5f78998e9687c477df33b94b63eab97d4894270a74460611f05d39157b4cc74e56ef9c0cacd31361355f43cbc46dd36e6e4a5cd1709ea19c9951afcb198038783259fdb90ad0b0f9168116f1b3984a8bc24584e533293c239729585a2d3c30efa4c1fd6e4a69ae24f3fba1c10b149be4b9f72e4f3f179c42f56426d3660856c068b8a9a70cb9295c51e033eeb100c3a3abeec00759c43e4be89e192e1ee5f76326ffd0823afffd2666c20d3c8fe9b558e2ab84feaf918ccc6bbac9ac17ed2c7b517a482013fc95a24b9d52d14da15b5acc1c2c15e0112569697f396135644503c7b2aacfd414f214d3583db0afee76ab9f4d8dcc815aa7af5b3151925108a08dc39ee77a9657ad9ed2cbba1bb0d907fae779632a929814496c44e01015d9c4d410101110976419f8c937473187d88fa816ee0f9151eba95e4d405467064ae2a2fd2d22d1b3bf030c6f4eefd618d35362b1fbe53807bf2004b500c620091b93bcee3fcdb708a8f8c6c2ed89feb9a4f43b6bd45888a8b4b752feebfc93e4f672c13246956f4691af059b186831caea214ad09706262a095a7ae16abc5c25e63888e3739db1950cff54d45778e03c8cea7c4472144e969f5c0adf2d0a09c5be1f5d6169539ae63c1a4ce96f8678825ae732de804a53ac193b5abd19793bafea713e571c45c2acf2c831f424cde93ea7ee7c1493d5ab6563b9544b7a4b094cbfb054de4c464310a0ca48c4a9778977468a1ee6c9481d973c888f008a", 0x43, 0x1000}) (async) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f00000015c0)={0x2, 0xa, &(0x7f0000001580)=""/10}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f0000001a40)={&(0x7f0000001600)={{@local, 0x90b9}, {@local, 0x7}, 0x400, "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"}, 0x418, 0xa}) 07:36:41 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}}], 0x400000000000037, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x962, 0xfffffffffffffffd}, 0x0, 0x92, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0, 0x0) 07:36:41 executing program 4: ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000000)={0x5}) (async) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x9, &(0x7f0000000040)="8559201142fc682419"}) (async, rerun: 64) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) (rerun: 64) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000100)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000180)={0x1, 0x0, 0xff, 0x5, 0x5, 0x1, 0xc52d, 0x6, 0x80}) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x210000, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f0000000200)={0x7, 0x10001}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000240)=""/24) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f0000000280)={0x0, 0x1, r0}) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r2, 0xc02064cc, &(0x7f00000002c0)={0x0, r4, 0x4, 0xff, 0x4}) (async) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x400200, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000380)={&(0x7f0000000340)=[0x0], 0x1}) (async) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f00000003c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0xc01064c1, &(0x7f0000000400)={r6}) (async) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000480)={r7}) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000001540)={0x6, 0x330, &(0x7f00000004c0)="831ff5debf2b23e9d8493a20e5e78e3d65a50098864ba528c4618e6fd8d32cd82952b3792478f572af62f0e9848c8465c78d975bf3b7e9e9b7cacf6d19ff98c6e7d1bd", &(0x7f0000000540)="cbef4dd3b95ce1fa4e267d81392ebf62f6de5f3b17aeef8f63ae17cf290360576df15a30aaff8198a60d27cff14fbc71e2f989aa915436819872bb588b558dc57c71de21f9731c0fd4d4b0c93b5a70934f9ce0d86eec751fe2934d7b4867db84e33473685f3e76db8190c1865b05d1c7d94065e8d1421c082b352cb1ee5c4964ff331b07b3a722603a5dd5223d9f1ccf091b1e4b04b8aab74b453352c8d5b9d69d80d97d257eaf102ce56417ba84c29e139c6dab5ecff13080627efd1ec8668c53b622745b16993509c748fa749101091e4d12594b999f8bd4539fdffaf5f1b106e150c5f2be10e17d267a4f769b9535b0e67e8fe85e902f60b9f4bdafece504831e608ab0e3b291c28aeafc300e36a6c62cf8d32cd96e24f7b74b965286829cd7e11c96482cd5d394ede6a99b6c18939eab5c0a3217103251682a05c480eb8fcca01662a5def42198e0efdbd8e1a9ab8612e92de5c9e7423c622a5be75a64398b23e574bf585307e8d0b3eebc6f49f104354a7e013b8bb4db186261eefb8f1364c81962cdf6c053e4bc0e68d88b7e64a377d5d2dacbac7f5af405a17dd55d7a7c34e892719e7305a2d01b5891f07ec85c1be4e16b5540069445794dfc6ae76ec25b72c81bf4fd5bf79d646224fc53e004f0fa969973d620c1ce1925616aad7c8ddbf2ff69c04b99c6ebd4e5aab8de682b5e87f4de8acd36b1973cac54b0fda6181d0bf3c174fff75310f2dfaf03b3b42d36964dda04584ad546aae0daf03a5a909e7633f412c0fd615c5d4b2ed9d128c59b42ab0520ff02acbd409a23bfe40d054d0d4df3b7a4949818f5c261b738d478846be6d0bfde8ce87fb1ad687cca759ad4e6a28ac6c33669b9e46489a6bc5b18eb5ffc23afe8b6b5ffa0dcf11cc6b6e35f66f57e82d431c203e854b0aa6d720ded73abb6047759c5a0159abe6651fbd68298cf45f7db81540abd41fced69ad165c0d577fe6be5699ef4b63c06c7461fcd083441fe231c29755ccd553ce32c1ae2843430b38fc2991244f52bf6e6152141ff8ad3ebcd4107d96f057c47e3ab797ab27f7b8147797defa3d9cbb638f7ce804dbac728d9bf91c15aef631164f114286c96ac2b2a47f5ad10e10a81590066a50abf264743a62121d401e71dbf958a7a2f8c1cc939d9450003c5741208bd80a1561356916027d29260cb636b8f595f384ddf6ac84e7054d8dd5a5ae47bbbbf2d90f1cc98251a117d27ce2bb9f2391a292a8127cf9ebbbedb44f37ea0c43943c3481a729f9837ca49ca93b4909b065613f69990c8eb52699ed09acd59c3a391324501889ab261039b57bed7b6811d70dbfb07d982d3a17e37f65a49b6026f4d1fcd1ccb0d3eea7274cdd08d3095e7997474f857faa970ddbfab7bad0e2e29789c88a113acc8be1e6a08d27dd3ed205cae9f2d379eb3b2e0483386d2d22f8b6ec803e98962b1a1a67fa52ce8c3a2ceb97cde64702b394303f9563ab611884116cb54fe55ec00e9c1dbe34320dfbf694f765e645663a94fb302c42a1891f5886339aa16182182c648025e6e6101f88b636910a40c0364cb31465d26067335f0eb2ff779e6aab7c3a153f6c85a961fbe9f28927e92122cc26e7c2b356d2f5f9b33018c69c253df64c174a007e10bc3408307fdf87c829fc2f3ae437ccfb2d17b6b26f8d5d51b1234e3e8faf6a630d71b3be7e0a20d868380e90ea62e46a46ddabacf3623a445c63a4d0c7e3ef4b58bc3edf31f9f47c9889a4a6c829cf259ac041d8fd3ccd0854dc5a10c44e68653d54f085fc734116b2255182fb3a4b8e2e39a88762b938cb546c9039c2c4355b96d00f12f9d7be7f5582b30ab35e123b019b29bb1b11052933752b850b6ab67a93d93339b0f95b1d5bea9fc16c11f3a06e4e0ab3f01224013a4b129221840720c3d7f0325b925975faaf0b5ebdc1a24a9f9c71bb123d7cce5c3069c9c35b0477b744a2957c693a510f2bd60c2350159b396866399d7c8c5e5c84df4428e02532cc4ea15628d9922fc2d2464d53a2429e9c943e1e92b5489dcaa62556479b6d85f1c30b3a8f6639e138b670db14355eb11fc8648ccd9bd4a2290950e10ccd1e848ed87f3e5406de332f17505920ffcdfb8eecf97360d922eeff152e40500372d9d5ff21814297495cbe7a76471a7023049f776714d515fded3cc35e06fee9b6b49f06466837e05165056c4f0f9f676095828ba10be4c688916dfda9ffe8bb311c997a33700aa191b0c04151253cc53a995c2b63fbc4c13427a83dd0404e94ef31737318f4a5c38c103d695095cb8fb12a187ac37071f3298590141605b18c4edc778b333ea259402f628c6ffe2c6ebd1dfcc9b157e461c8fa60ac489441565d1191cd5fcb20e3e2c7f257b50c87ca6a448b52823bf8895bab5b27526b343ab2612653cacf28d2767fea7ebb8a29a803a1e400760ab22ed0e55d73cbb04899dec0ad09baeeb4b6bdf76f4ff1129463a0147d42089804f02b1b297c2f9a599f108930971c7852e7a14bea2f4f13771cff9ff08bb1910e9fe8fb7f0cb906f784d430765235e61ff6ed65254b534969e254fd914ab23aca7225aec8a93c17f28eb3b852c06ad305d842211b12a37129b7e0ccdcda5331add8a9e58d1a511574a42a77ee4cb05f6e05d7e64df9bfcc7b99221d6b1cfb7baddd8fe17ccea2125a00ea48fa278cbd482f737f07431ec964c4c74f78a0474e50a88274a58e117a68e2e850f7300261513f7e24e5ff6db5a635f7cc5f9c8150de45e51d1205ead6908eea2d1c7b85ddce52ff565a6785102dd78552fd980fdc0da4a0d2b053477ee62d1fbae58695f274ec80df103480ef015d3417281343586a4014197b4f941af3b9966c621e993072971feeee70ca823d9b3dac1e6eb5af2e9b856cf2108597aee5a2f163fbc641f7478020b1f0e7cd3b5536f4f9dadf0282f498166f752c60178767e3d511880641a9a655c518035d16c08a41a44b34cbac27c742364952f3759b91b6cbfe5c95c8f735676003626c8698a9caee556186746bf214a9ac00bdb6324ec124b185335bff42944dcbdd427aba966cd39c337083d1c1e17cb143068595e060caab1152efe15942b5f7b44e40a37c457c5a2bc72385662661b640bb4995676a40789027136a552386629ab66641b803a7dfecf6d0f7d88f6a716c369c7cb3fcde31d7b1354ed4025e1f5273eda34a1b8397dd7a533de7e08c59c8c1455e6ec6e588de633c4d070770315b1be45dfe22bfe45a91bace427b1540dcfebdeffd64ffe93edd81a41b6feaad9bae3fb28686f1d9067870c82cde947da030671915e3fdb4c893b93feb08666088c1c4b79ce425dea98df66dc5d0d1f5b35dfc264abad8c1c486b34d73b272865dca10753b81417d906a35b0f2b474190959f05ac91f1d233c817c62d1185ffdf569a00b2fe00cd6ec50a580ad0b3e8ae3d0d02d72e82d3d6f3849c6f2dcf31f236dbe6562bc3b1edcbe2b99c7e65d070c28f36b1b6a922cba9acdfb6cb41f2182bb556bb3d2873bf33e04a24cd1f12975f5b65189b32b349d35264476e0d3893ad0fa64cb2c9c26802759b8c37a90709aba56d6f4424c86f92fb9d161ccdff90e6ff63c2bce6266d8bda9216a190c5b08ebaacf8a1a9e44c128e4b9249ce29b5009d54242fbfd0ec64c822177cbc3322b82dc5e6d6c0c87cb7a65f0a83d12146ca28d9b313ef6400d33d4cd586757fa7a7b7a5a23fe03be0e1c24165cb3409b77f0f83ad369298e71f22238ba66c2f81d0cafb2669e7d07bf88b2b5d1a3a45ce745af274ec2f9fc26be751579408e8b5e0df107ee05f195dc2df94bd5732441e7fa915b6e173361091b6011092926451398084f1b2dba97b3a5b6600127eabf7392c19c3609c0f3b32e06c00f166020df39eda32dd7830c6e4f3d4737999dce6befaf4cbe5c4f5ea52107e725f2911790c066dbc496d7ad786f08b2fb787145bfdb5ed21b709c774d1db420f8c38320b557045da76b46f28dec28ff44f17ca7116e2d63d232fa8a3a9220bd498e0d4fd1ed85893e212cd4bffc9a5724d6eb15a61926277af103ea011eb84dd03497dbd5b100fc6117c6d5a44980dbd5c999b3165fd8797ce2e35d50c8ea669171f41c9a35e0f69fd252676cf2973da8a5135da65dbe3539587884802f50df946620458c4f5fc50a4c77c290dffe611ddfa0164d22c48eec13e39b22d39bbf1ba768d79ee421db1547d9f8e8bc69d4c37cb08310240e44d15dab4a02e855a8147541f41964ec8abb532dfc743091d8d86f13568a80441d8339ad705c14cfeb527623819f3c1c2235eb9abe97efe8f9c31812b5844e25c89700b4b46ca309cf9958807d6db247793dad9d56121b1820d418e506db0bc3b72f2ea63a31928e74d0351af19cc8c0b616fd6797c060d6969d1d184820cc5151b5db47adfb19b45dd1b54686d0fcef1a69c677fd19bbf01a1ab02da54accee2ccac47d9e924e6bebf5e225a19ec02e63931a27a48635820e02730c45266f7723f29ce018b4ee130f096bd73fdf83bb2ba146df43ffe520f81da67a8de81aeb9103018c84f564ac56c975da1b92c77ce88cefd2f2b746e9f7725c42e0c8971ff4443fd64aeb0af4233a8674ce8fbfd775e24f656ad2b49e274cb9d22939c98c3b4db54f53bbea450a1867fb72637c88322275ce8a9e565fa55f77b70b7b30978b3a694da3daf700f123ea5e264e8d9e41f65297685922040af78318f4102f4e7d83fda1518519db28363538c53fc8aff08eb33b15896fdac60d6e0485e04c157e13655c0cb9c747fb882f35a80886a716e88d88c01c03ccafd642fa05622ecf0b8b053ec51acedce8dd9dd0e3fd4f29959711b70b8aba4db0dc72893610cb2301968ea56137a6f2cc9c10c2de32acf9b6441f70a0144e4638e5f5817d5805aa361da531e162b733f02db482503ee8164ca8cad631ce764082206228f17b6b41f9cb6f4d23baa1ac7a696679dd15a88ebec697a7423d83489cc94ee31b2b4ef511cd5ad3e59a2393328d6dff5f78998e9687c477df33b94b63eab97d4894270a74460611f05d39157b4cc74e56ef9c0cacd31361355f43cbc46dd36e6e4a5cd1709ea19c9951afcb198038783259fdb90ad0b0f9168116f1b3984a8bc24584e533293c239729585a2d3c30efa4c1fd6e4a69ae24f3fba1c10b149be4b9f72e4f3f179c42f56426d3660856c068b8a9a70cb9295c51e033eeb100c3a3abeec00759c43e4be89e192e1ee5f76326ffd0823afffd2666c20d3c8fe9b558e2ab84feaf918ccc6bbac9ac17ed2c7b517a482013fc95a24b9d52d14da15b5acc1c2c15e0112569697f396135644503c7b2aacfd414f214d3583db0afee76ab9f4d8dcc815aa7af5b3151925108a08dc39ee77a9657ad9ed2cbba1bb0d907fae779632a929814496c44e01015d9c4d410101110976419f8c937473187d88fa816ee0f9151eba95e4d405467064ae2a2fd2d22d1b3bf030c6f4eefd618d35362b1fbe53807bf2004b500c620091b93bcee3fcdb708a8f8c6c2ed89feb9a4f43b6bd45888a8b4b752feebfc93e4f672c13246956f4691af059b186831caea214ad09706262a095a7ae16abc5c25e63888e3739db1950cff54d45778e03c8cea7c4472144e969f5c0adf2d0a09c5be1f5d6169539ae63c1a4ce96f8678825ae732de804a53ac193b5abd19793bafea713e571c45c2acf2c831f424cde93ea7ee7c1493d5ab6563b9544b7a4b094cbfb054de4c464310a0ca48c4a9778977468a1ee6c9481d973c888f008a", 0x43, 0x1000}) (async) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f00000015c0)={0x2, 0xa, &(0x7f0000001580)=""/10}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f0000001a40)={&(0x7f0000001600)={{@local, 0x90b9}, {@local, 0x7}, 0x400, "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"}, 0x418, 0xa}) 07:36:41 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = dup2(r0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x4) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000100)={[{@nfs_export_off}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}], [{@measure}]}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00', 0x6}, 0x1c) read(r0, &(0x7f00000001c0)=""/124, 0x7c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setown(r2, 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r2, {r1}}, './file0/file0\x00'}) r4 = getegid() r5 = geteuid() mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x14, &(0x7f0000000300)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3ff}}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions}], [{@uid_eq={'uid', 0x3d, r5}}]}}) chdir(&(0x7f0000000400)='./file0/file0\x00') mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x2000, &(0x7f00000004c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@default_permissions}, {@allow_other}], [{@fowner_lt={'fowner<', r5}}, {@appraise_type}, {@measure}, {@fsuuid={'fsuuid', 0x3d, {[0x52, 0x36, 0x31, 0x64, 0x32, 0x0, 0x33, 0x64], 0x2d, [0x32, 0x7, 0x65, 0x35], 0x2d, [0x31, 0x34, 0x35, 0x35], 0x2d, [0x64, 0x32, 0x55, 0x33], 0x2d, [0x64, 0x62, 0x39, 0x34, 0x32, 0x66, 0x62, 0x38]}}}, {@subj_type={'subj_type', 0x3d, 'upperdir'}}, {@obj_role={'obj_role', 0x3d, 'nfs_export=off'}}]}}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000640)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) lsetxattr$security_capability(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80), &(0x7f0000000ac0)=@v1={0x1000000, [{0x2, 0x3}]}, 0xc, 0x3) chroot(&(0x7f0000000b00)='./file0\x00') socket$inet6(0xa, 0x6, 0xfffffbff) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) (async) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) (async) dup2(r0, r0) (async) mkdir(&(0x7f0000000040)='./file0\x00', 0x4) (async) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000100)={[{@nfs_export_off}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}], [{@measure}]}) (async) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400}, 0x1c) (async) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00', 0x6}, 0x1c) (async) read(r0, &(0x7f00000001c0)=""/124, 0x7c) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) fcntl$setown(r2, 0x8, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r2, {r1}}, './file0/file0\x00'}) (async) getegid() (async) geteuid() (async) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x14, &(0x7f0000000300)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3ff}}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions}], [{@uid_eq={'uid', 0x3d, r5}}]}}) (async) chdir(&(0x7f0000000400)='./file0/file0\x00') (async) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x2000, &(0x7f00000004c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@default_permissions}, {@allow_other}], [{@fowner_lt={'fowner<', r5}}, {@appraise_type}, {@measure}, {@fsuuid={'fsuuid', 0x3d, {[0x52, 0x36, 0x31, 0x64, 0x32, 0x0, 0x33, 0x64], 0x2d, [0x32, 0x7, 0x65, 0x35], 0x2d, [0x31, 0x34, 0x35, 0x35], 0x2d, [0x64, 0x32, 0x55, 0x33], 0x2d, [0x64, 0x62, 0x39, 0x34, 0x32, 0x66, 0x62, 0x38]}}}, {@subj_type={'subj_type', 0x3d, 'upperdir'}}, {@obj_role={'obj_role', 0x3d, 'nfs_export=off'}}]}}) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000640)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) (async) lsetxattr$security_capability(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80), &(0x7f0000000ac0)=@v1={0x1000000, [{0x2, 0x3}]}, 0xc, 0x3) (async) chroot(&(0x7f0000000b00)='./file0\x00') (async) socket$inet6(0xa, 0x6, 0xfffffbff) (async) [ 162.775923] overlayfs: unrecognized mount option "nfs_export=off" or missing value [ 162.790834] VFS: Found a V7 FS (block size = 512) on device loop2 07:36:41 executing program 2: syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x40, 0x1, &(0x7f0000000540)=[{&(0x7f0000000180)="05f657284232f553cbc95da35f91c806f7cc665c10c9c7489fdd9e35c97fe79d9bd115a9d6b06d80a613d18144b1d1cb7d187550196df40e312566addb7ca48b20412640a32a8cebf0", 0x49, 0x400}], 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRES16]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x40, 0x1, &(0x7f0000000540)=[{&(0x7f0000000180)="05f657284232f553cbc95da35f91c806f7cc665c10c9c7489fdd9e35c97fe79d9bd115a9d6b06d80a613d18144b1d1cb7d187550196df40e312566addb7ca48b20412640a32a8cebf0", 0x49, 0x400}], 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRES16]) (async) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) (async) [ 162.894132] overlayfs: unrecognized mount option "nfs_export=off" or missing value 07:36:41 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) fanotify_init(0x200, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x40, 0x20) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x78) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(r2, 0x0, 0x78) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x80045017, &(0x7f0000000080)) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0xffff, 0x9) fanotify_mark(r1, 0xa8, 0x1a, r0, &(0x7f0000000080)='./file0\x00') sendfile(r0, r1, 0x0, 0x40d09) 07:36:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="757365722e5d2700f30b69c7239279d935898e77875fd26f089caed8d43a73da97463e0400937f8165c84456c205a5ebe21bd288000000"], &(0x7f0000000140)='/@\x00', 0x3, 0x2) (async) socket$inet6(0xa, 0x80000, 0x3) (async) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) renameat2(r1, &(0x7f0000000040)='./bus\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x4) socket$inet6(0xa, 0x3, 0x1) sendfile(r1, r2, 0x0, 0x401ffc000) [ 162.942826] syz-executor.0 (9582) used greatest stack depth: 24768 bytes left [ 163.036862] audit: type=1804 audit(1642405001.984:2): pid=9641 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir450833340/syzkaller.YNqX9R/3/bus" dev="sda1" ino=13908 res=1 [ 163.040225] VFS: Found a V7 FS (block size = 512) on device loop2 [ 163.828856] audit: type=1804 audit(1642405002.064:3): pid=9641 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir450833340/syzkaller.YNqX9R/3/bus" dev="sda1" ino=13908 res=1 [ 165.008682] audit: type=1804 audit(1642405002.064:4): pid=9641 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir450833340/syzkaller.YNqX9R/3/bus" dev="sda1" ino=13908 res=1 07:36:47 executing program 3: chdir(&(0x7f0000000000)='./file0\x00') r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x5, 0x400000) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x488400, 0x10) fcntl$setlease(r1, 0x400, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = syz_clone(0x20000000, &(0x7f0000002280)="b80a", 0x2, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)="2001eb90099026d489ae85f114bf0c2cd3e224d5909280fe61e5ce80bd34db2ce12400fa054c80cbd629cd9c9f936e887d1503bf632003c6089abb0e65070217c2c2208a7053fa2dd1afd9f7cb19496445e0e32e2cfc35ea524379abef813742d7fb0a6d7daad8cd9678771fa618ee1025572ee0feec726a0778038260e9bbe55b4cbbbdaffdc64d6353bd1e582ea884ae14d025f733f516a6dba9f2f4feb28916be135f0206075e3b7734ed") r4 = geteuid() r5 = getgid() getgroups(0xa, &(0x7f0000002600)=[0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) statx(r0, &(0x7f0000002800)='./file0\x00', 0x0, 0x20, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002940)={0x0, 0x0}, &(0x7f0000002980)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000002a80)={0x4, 0x8, {}, {0xee00}, 0x5, 0x1f}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003180)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@empty}}, &(0x7f0000003280)=0xe8) syz_fuse_handle_req(r2, &(0x7f0000000100)="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", 0x2000, &(0x7f00000033c0)={&(0x7f0000002100)={0x50, 0xffffffffffffffea, 0x4, {0x7, 0x23, 0x0, 0xa4090, 0x0, 0xfffa, 0xffffffff}}, &(0x7f0000002180)={0x18, 0x0, 0x80, {0x7}}, &(0x7f00000021c0)={0x18, 0xfffffffffffffffe, 0x4, {0x9}}, &(0x7f0000002200)={0x18, 0x5f7d8897141217a4, 0x0, {0x6230}}, &(0x7f0000002240)={0x18, 0x0, 0x8, {0xfffffffa}}, &(0x7f0000002400)={0x28, 0x0, 0x8, {{0x1, 0x4, 0x1, r3}}}, &(0x7f0000002440)={0x60, 0x0, 0x6, {{0x4, 0x5, 0x3, 0x4, 0xb612, 0x3ff, 0x8f7d, 0x1f}}}, &(0x7f00000024c0)={0x18, 0x0, 0x65dd767, {0xffff}}, &(0x7f0000002500)={0x22, 0x0, 0x7ef6, {'/dev/input/mouse#\x00'}}, &(0x7f0000002540)={0x20, 0xfffffffffffffffe, 0x71c68, {0x0, 0x8}}, &(0x7f0000002580)={0x78, 0x0, 0xf0c, {0x5, 0x9, 0x0, {0x6, 0xffff, 0x401, 0x7f, 0x6, 0xef09, 0x759a, 0x401, 0x1d2, 0x4000, 0x7, r4, r5, 0x20, 0x75c}}}, &(0x7f0000002640)={0x90, 0x0, 0xff, {0x1, 0x2, 0x3, 0x4, 0x1, 0x101, {0x5, 0x7, 0xbf, 0x3, 0x0, 0x1, 0x1, 0x1, 0x7, 0x1000, 0xfffff800, 0xffffffffffffffff, r6, 0x3, 0x7}}}, &(0x7f0000002700)={0xf0, 0x0, 0x20, [{0x5, 0x7fff, 0x12, 0x3f, '/dev/input/mouse#\x00'}, {0x0, 0xffffffffffffff8d, 0x1, 0x8, '\\'}, {0x3, 0x0, 0x12, 0x4e90, '/dev/input/mouse#\x00'}, {0x0, 0x80000001, 0x12, 0x4, '/dev/input/mouse#\x00'}, {0x5, 0xffffffff80000001, 0x12, 0x1ff, '/dev/input/mouse#\x00'}]}, &(0x7f0000002ac0)={0x6c0, 0x0, 0x7fff, [{{0x4, 0x1, 0x7, 0x10001, 0x991, 0x7fff, {0x4, 0x2, 0xfffffffffffffff8, 0x31b, 0x6, 0x0, 0x8, 0xacef, 0x206, 0x4000, 0x10001, 0xee01, r7, 0x7, 0x2}}, {0x0, 0x8d, 0x12, 0x614c, '/dev/input/mouse#\x00'}}, {{0x4, 0x3, 0xe4, 0x100, 0x31cc, 0x9, {0x4, 0x20, 0x1, 0x3, 0x8, 0x2, 0x1, 0x10000, 0x0, 0x8000, 0xf17f, 0xffffffffffffffff, 0xffffffffffffffff, 0x400, 0x7}}, {0x2, 0x1, 0x12, 0xc5, '/dev/input/mouse#\x00'}}, {{0x0, 0x2, 0x0, 0x3, 0x7f, 0x4, {0x0, 0x0, 0x4, 0xd47, 0x6, 0x1, 0x1, 0x8, 0x4, 0xc000, 0x5e5d, 0xee01, 0x0, 0x5, 0x8}}, {0x5, 0x101, 0x1, 0x6095eb5d, '{'}}, {{0x4, 0x1, 0xbc, 0xfff, 0x7, 0x7fff, {0x2, 0x0, 0x10001, 0x200, 0x4, 0x0, 0x8, 0x8, 0x60b8, 0x1000, 0x0, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffff}}, {0x2, 0x2, 0x1, 0x3ff, '&'}}, {{0x5, 0x3, 0x3, 0x9, 0xfffffffb, 0xbd, {0x1, 0x8, 0x5, 0x3, 0xdf, 0x6, 0x7, 0x7, 0x400, 0x6000, 0x4, r8, r9, 0x40, 0x9}}, {0x1, 0x5, 0x12, 0x60f, '/dev/input/mouse#\x00'}}, {{0x5, 0x3, 0x3, 0x1000, 0xe643, 0xafe67a9, {0x4, 0xd561, 0x10000, 0xb0d0, 0x5, 0x8, 0x0, 0x4, 0x0, 0x2000, 0xeb, 0xffffffffffffffff, 0xee01, 0xc05, 0x914}}, {0x5, 0x9, 0x12, 0x7, '/dev/input/mouse#\x00'}}, {{0x4, 0x1, 0x9, 0x1d8, 0xffffffff, 0x7, {0x2, 0x6, 0xc900, 0x9, 0x80000001, 0xffffffffffff8890, 0xb77, 0xb5, 0x7ff, 0x6000, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc476, 0x9}}, {0x2, 0x37, 0x12, 0x12ef, '/dev/input/mouse#\x00'}}, {{0x0, 0x2, 0x7, 0x8, 0x40, 0x40, {0x3, 0x81, 0x6, 0x8, 0xe0, 0xffffffff, 0x8, 0x1ff, 0x5, 0x2000, 0x5, 0x0, 0xee00, 0x6, 0x80000001}}, {0x0, 0x81, 0x12, 0xfffffffd, '/dev/input/mouse#\x00'}}, {{0x2, 0x1, 0x4, 0x7f, 0x40, 0xfff, {0x0, 0x5, 0x5, 0x5c24, 0x167a5518, 0x9, 0x100000, 0x1c, 0x7, 0x1000, 0x8, r10, 0xffffffffffffffff, 0x40, 0x9}}, {0x3, 0x5, 0x1, 0x521, '!'}}, {{0x5, 0x1, 0x100000001, 0xaf4, 0x6, 0x101, {0x1, 0x3, 0x80000000, 0x9, 0x7fffffff, 0xa158, 0x7ff, 0x2, 0x8, 0xa000, 0x1, 0xee01, 0xffffffffffffffff, 0x400, 0x1}}, {0x1, 0xfffffffffffffffa, 0x12, 0x1, '/dev/input/mouse#\x00'}}]}, &(0x7f00000032c0)={0xa0, 0xfffffffffffffffe, 0x3, {{0x2, 0x1, 0x51, 0x9, 0x6, 0x5, {0x6, 0x8, 0xfffffffffffffffb, 0x0, 0x3, 0x6, 0x6, 0x39a6, 0x8001, 0x0, 0x3, r11, 0xee01, 0x6, 0x1}}, {0x0, 0x1f}}}, &(0x7f0000003380)={0x20, 0x0, 0xf1ff, {0x7, 0x4, 0x3f5, 0x5}}}) ftruncate(r0, 0x4) pipe(&(0x7f0000003440)={0xffffffffffffffff}) pwritev2(r12, &(0x7f0000004600)=[{&(0x7f0000003480)="e2867d2b33992a77cf8d363e435b6792b67a241e5f1d54ee8bdff033f7f9ff7d3ceb865a8361bde96faad465353220c5fee972b70903d6cc7d954c51bcd013d6ce70a0827e490e641732a9a41341c7be95fb3afece9cbf8f45c30eeb983a52c8de6ecb460d60e6c94700994ad61f", 0x6e}, {&(0x7f0000003500)="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", 0x1000}, {&(0x7f0000004500)="1ed56600c4d603caed72997af580220b0cd29fa48df2ce661260411a4f8cb0db77109c07fc5200ebee0a42d7de64629971170a81a332bbc1774402b750d348a76d6a19d6cf398d635fbfbe02a481dcd06b21c991c35bb070c9473c6959b99e161de6eac5626987b6274b660248195fc964e019f8154b1da86462a993186daebd06967aa603f848bd0e1a73302de7d256bb817186fa2bec1b84b5caa40d0acd4b3383308d5a567dd0e719368803c18d3a1c5c9b1cd6e2e9119a36b4e94429c26df5713dfa0d218fe7b7d11afd6b7e8dc093fa629de74d33a5d9872094cba648fc155c267ab0e1cb49b782dd858c2ad1300a92ffedb6f37e3669f942e0", 0xfc}], 0x3, 0xf86, 0x8, 0x15) r13 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r13, &(0x7f0000007440)=[{{&(0x7f0000004640)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000004900)=[{&(0x7f00000046c0)=""/205, 0xcd}, {&(0x7f00000047c0)=""/37, 0x25}, {&(0x7f0000004800)=""/254, 0xfe}], 0x3, &(0x7f0000004940)=""/232, 0xe8}, 0x4}, {{&(0x7f0000004a40)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004ac0)=""/197, 0xc5}, {&(0x7f0000004bc0)=""/213, 0xd5}, {&(0x7f0000004cc0)=""/6, 0x6}], 0x3, &(0x7f0000004d40)=""/167, 0xa7}, 0xc60168a}, {{&(0x7f0000004e00)=@x25={0x9, @remote}, 0x80, &(0x7f0000005080)=[{&(0x7f0000004e80)=""/208, 0xd0}, {&(0x7f0000004f80)=""/7, 0x7}, {&(0x7f0000004fc0)=""/151, 0x97}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f00000050c0)=""/132, 0x84}], 0x1, &(0x7f00000051c0)=""/58, 0x3a}, 0x8}, {{&(0x7f0000005200)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000005380)=[{&(0x7f0000005280)=""/245, 0xf5}], 0x1, &(0x7f00000053c0)=""/244, 0xf4}, 0x1}, {{&(0x7f00000054c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000005840)=[{&(0x7f0000005540)=""/32, 0x20}, {&(0x7f0000005580)=""/106, 0x6a}, {&(0x7f0000005600)=""/164, 0xa4}, {&(0x7f00000056c0)=""/239, 0xef}, {&(0x7f00000057c0)}, {&(0x7f0000005800)=""/58, 0x3a}], 0x6, &(0x7f00000058c0)=""/109, 0x6d}, 0x5f}, {{&(0x7f0000005940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000006f00)=[{&(0x7f00000059c0)=""/4096, 0x1000}, {&(0x7f00000069c0)=""/244, 0xf4}, {&(0x7f0000006ac0)=""/183, 0xb7}, {&(0x7f0000006b80)=""/15, 0xf}, {&(0x7f0000006bc0)=""/227, 0xe3}, {&(0x7f0000006cc0)=""/228, 0xe4}, {&(0x7f0000006dc0)=""/71, 0x47}, {&(0x7f0000006e40)=""/47, 0x2f}, {&(0x7f0000006e80)=""/82, 0x52}], 0x9, &(0x7f0000006fc0)=""/158, 0x9e}, 0x4}, {{0x0, 0x0, &(0x7f00000073c0)=[{&(0x7f0000007080)=""/3, 0x3}, {&(0x7f00000070c0)=""/138, 0x8a}, {&(0x7f0000007180)=""/33, 0x21}, {&(0x7f00000071c0)=""/127, 0x7f}, {&(0x7f0000007240)=""/119, 0x77}, {&(0x7f00000072c0)=""/226, 0xe2}], 0x6}, 0x35}], 0x8, 0x12000, &(0x7f0000007640)={0x77359400}) chdir(&(0x7f0000000000)='./file0\x00') (async) syz_open_dev$mouse(&(0x7f0000000040), 0x5, 0x400000) (async) openat(r0, &(0x7f0000000080)='./file0\x00', 0x488400, 0x10) (async) fcntl$setlease(r1, 0x400, 0x2) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) (async) syz_clone(0x20000000, &(0x7f0000002280)="b80a", 0x2, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)="2001eb90099026d489ae85f114bf0c2cd3e224d5909280fe61e5ce80bd34db2ce12400fa054c80cbd629cd9c9f936e887d1503bf632003c6089abb0e65070217c2c2208a7053fa2dd1afd9f7cb19496445e0e32e2cfc35ea524379abef813742d7fb0a6d7daad8cd9678771fa618ee1025572ee0feec726a0778038260e9bbe55b4cbbbdaffdc64d6353bd1e582ea884ae14d025f733f516a6dba9f2f4feb28916be135f0206075e3b7734ed") (async) geteuid() (async) getgid() (async) getgroups(0xa, &(0x7f0000002600)=[0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) (async) statx(r0, &(0x7f0000002800)='./file0\x00', 0x0, 0x20, &(0x7f0000002840)) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002940), &(0x7f0000002980)=0xc) (async) newfstatat(0xffffffffffffff9c, &(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00), 0x800) (async) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000002a80)={0x4, 0x8, {}, {0xee00}, 0x5, 0x1f}) (async) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003180)={{{@in6=@local, @in=@dev}}, {{@in=@private}, 0x0, @in=@empty}}, &(0x7f0000003280)=0xe8) (async) syz_fuse_handle_req(r2, &(0x7f0000000100)="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", 0x2000, &(0x7f00000033c0)={&(0x7f0000002100)={0x50, 0xffffffffffffffea, 0x4, {0x7, 0x23, 0x0, 0xa4090, 0x0, 0xfffa, 0xffffffff}}, &(0x7f0000002180)={0x18, 0x0, 0x80, {0x7}}, &(0x7f00000021c0)={0x18, 0xfffffffffffffffe, 0x4, {0x9}}, &(0x7f0000002200)={0x18, 0x5f7d8897141217a4, 0x0, {0x6230}}, &(0x7f0000002240)={0x18, 0x0, 0x8, {0xfffffffa}}, &(0x7f0000002400)={0x28, 0x0, 0x8, {{0x1, 0x4, 0x1, r3}}}, &(0x7f0000002440)={0x60, 0x0, 0x6, {{0x4, 0x5, 0x3, 0x4, 0xb612, 0x3ff, 0x8f7d, 0x1f}}}, &(0x7f00000024c0)={0x18, 0x0, 0x65dd767, {0xffff}}, &(0x7f0000002500)={0x22, 0x0, 0x7ef6, {'/dev/input/mouse#\x00'}}, &(0x7f0000002540)={0x20, 0xfffffffffffffffe, 0x71c68, {0x0, 0x8}}, &(0x7f0000002580)={0x78, 0x0, 0xf0c, {0x5, 0x9, 0x0, {0x6, 0xffff, 0x401, 0x7f, 0x6, 0xef09, 0x759a, 0x401, 0x1d2, 0x4000, 0x7, r4, r5, 0x20, 0x75c}}}, &(0x7f0000002640)={0x90, 0x0, 0xff, {0x1, 0x2, 0x3, 0x4, 0x1, 0x101, {0x5, 0x7, 0xbf, 0x3, 0x0, 0x1, 0x1, 0x1, 0x7, 0x1000, 0xfffff800, 0xffffffffffffffff, r6, 0x3, 0x7}}}, &(0x7f0000002700)={0xf0, 0x0, 0x20, [{0x5, 0x7fff, 0x12, 0x3f, '/dev/input/mouse#\x00'}, {0x0, 0xffffffffffffff8d, 0x1, 0x8, '\\'}, {0x3, 0x0, 0x12, 0x4e90, '/dev/input/mouse#\x00'}, {0x0, 0x80000001, 0x12, 0x4, '/dev/input/mouse#\x00'}, {0x5, 0xffffffff80000001, 0x12, 0x1ff, '/dev/input/mouse#\x00'}]}, &(0x7f0000002ac0)={0x6c0, 0x0, 0x7fff, [{{0x4, 0x1, 0x7, 0x10001, 0x991, 0x7fff, {0x4, 0x2, 0xfffffffffffffff8, 0x31b, 0x6, 0x0, 0x8, 0xacef, 0x206, 0x4000, 0x10001, 0xee01, r7, 0x7, 0x2}}, {0x0, 0x8d, 0x12, 0x614c, '/dev/input/mouse#\x00'}}, {{0x4, 0x3, 0xe4, 0x100, 0x31cc, 0x9, {0x4, 0x20, 0x1, 0x3, 0x8, 0x2, 0x1, 0x10000, 0x0, 0x8000, 0xf17f, 0xffffffffffffffff, 0xffffffffffffffff, 0x400, 0x7}}, {0x2, 0x1, 0x12, 0xc5, '/dev/input/mouse#\x00'}}, {{0x0, 0x2, 0x0, 0x3, 0x7f, 0x4, {0x0, 0x0, 0x4, 0xd47, 0x6, 0x1, 0x1, 0x8, 0x4, 0xc000, 0x5e5d, 0xee01, 0x0, 0x5, 0x8}}, {0x5, 0x101, 0x1, 0x6095eb5d, '{'}}, {{0x4, 0x1, 0xbc, 0xfff, 0x7, 0x7fff, {0x2, 0x0, 0x10001, 0x200, 0x4, 0x0, 0x8, 0x8, 0x60b8, 0x1000, 0x0, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffff}}, {0x2, 0x2, 0x1, 0x3ff, '&'}}, {{0x5, 0x3, 0x3, 0x9, 0xfffffffb, 0xbd, {0x1, 0x8, 0x5, 0x3, 0xdf, 0x6, 0x7, 0x7, 0x400, 0x6000, 0x4, r8, r9, 0x40, 0x9}}, {0x1, 0x5, 0x12, 0x60f, '/dev/input/mouse#\x00'}}, {{0x5, 0x3, 0x3, 0x1000, 0xe643, 0xafe67a9, {0x4, 0xd561, 0x10000, 0xb0d0, 0x5, 0x8, 0x0, 0x4, 0x0, 0x2000, 0xeb, 0xffffffffffffffff, 0xee01, 0xc05, 0x914}}, {0x5, 0x9, 0x12, 0x7, '/dev/input/mouse#\x00'}}, {{0x4, 0x1, 0x9, 0x1d8, 0xffffffff, 0x7, {0x2, 0x6, 0xc900, 0x9, 0x80000001, 0xffffffffffff8890, 0xb77, 0xb5, 0x7ff, 0x6000, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc476, 0x9}}, {0x2, 0x37, 0x12, 0x12ef, '/dev/input/mouse#\x00'}}, {{0x0, 0x2, 0x7, 0x8, 0x40, 0x40, {0x3, 0x81, 0x6, 0x8, 0xe0, 0xffffffff, 0x8, 0x1ff, 0x5, 0x2000, 0x5, 0x0, 0xee00, 0x6, 0x80000001}}, {0x0, 0x81, 0x12, 0xfffffffd, '/dev/input/mouse#\x00'}}, {{0x2, 0x1, 0x4, 0x7f, 0x40, 0xfff, {0x0, 0x5, 0x5, 0x5c24, 0x167a5518, 0x9, 0x100000, 0x1c, 0x7, 0x1000, 0x8, r10, 0xffffffffffffffff, 0x40, 0x9}}, {0x3, 0x5, 0x1, 0x521, '!'}}, {{0x5, 0x1, 0x100000001, 0xaf4, 0x6, 0x101, {0x1, 0x3, 0x80000000, 0x9, 0x7fffffff, 0xa158, 0x7ff, 0x2, 0x8, 0xa000, 0x1, 0xee01, 0xffffffffffffffff, 0x400, 0x1}}, {0x1, 0xfffffffffffffffa, 0x12, 0x1, '/dev/input/mouse#\x00'}}]}, &(0x7f00000032c0)={0xa0, 0xfffffffffffffffe, 0x3, {{0x2, 0x1, 0x51, 0x9, 0x6, 0x5, {0x6, 0x8, 0xfffffffffffffffb, 0x0, 0x3, 0x6, 0x6, 0x39a6, 0x8001, 0x0, 0x3, r11, 0xee01, 0x6, 0x1}}, {0x0, 0x1f}}}, &(0x7f0000003380)={0x20, 0x0, 0xf1ff, {0x7, 0x4, 0x3f5, 0x5}}}) (async) ftruncate(r0, 0x4) (async) pipe(&(0x7f0000003440)) (async) pwritev2(r12, &(0x7f0000004600)=[{&(0x7f0000003480)="e2867d2b33992a77cf8d363e435b6792b67a241e5f1d54ee8bdff033f7f9ff7d3ceb865a8361bde96faad465353220c5fee972b70903d6cc7d954c51bcd013d6ce70a0827e490e641732a9a41341c7be95fb3afece9cbf8f45c30eeb983a52c8de6ecb460d60e6c94700994ad61f", 0x6e}, {&(0x7f0000003500)="5178c227c55e3800f32f871ee4568b33f0590098b68d1432307904624b0ee26c92adb5d43e0401b9bec5782f4158074d098b47219648d900e8506618c2de855b469c8a4b0accdd695a51f27316d62dd422f33d4696447cf95f4c071c60279345b0534897f6089dbbde47dcd056f9245a8c1c3363926b3c479b67be8fa031b676b1afbbd82595f2013f398d1c3f7ecf775b3c8fcb246ac09460b10a47a79ea6244a48bf2c8dc5dcd817f15b304b9eaf3ab1866012d2013fc573f5e28dc5e3d40a830369abd26c0a15d217ac1600f3408a5a9c2924f839ceb3f7d113f91d7413f507e836e8cb4804980864aebc3cb7ab8fca7b6402f3460d93bb4448115f796c8807d60c628298e65fca6f12c5263975210e53185bab7a07646505a04bffa4b4d96cfaade9f72d26096a5cf5ce52cabb14c4d50c963afc6fd044c304da4f64a10e29ff64c29abaaa3ee7e7a539bde423ad80baf004c85fa876b257e1112223261ebf99307fa161aff2fea1f7a1212712c6f01520693f0b4b3f93dac32d19a3309222279e8dc7005f718b77161d7636a8f1a7d0e8cae17826cf5cabc6c6203f504d8cca0d195f801d0b5ff319469d4a3bb575dda69f2b89cabb27794992492510c0deba748c718a4d6f7bdc90a933e2efcc29e29b056100ab0a0dac449f2d1dd6e78b5f3e79a0508df277be45d6688c569973321cd013431891ce47a80923cf6e25b4e9da8157e1d1ec83ef3b4110dcb5570e625a6e206c0790342fa544e5ec375e94c55d1c3277f79cb0b7c2715fd6732479ef79f7f85c4458b20e6f3695115fb64ec3a3a856ca4133df305c3f2c17430fda6f0cc4a96302aad832bdc5b051b1742642e1b66200609ba53976c667ae561778c032e60db693e06b030443b00493a474a6ea5e6e40c50a040c0a058620f0391d6a4934d6a10148c2f190d8fbfb92ee8e321bf397bee180204f1fdc9d4d147340c911a45edb7a7c586610796d3190eb08be749da8c844a80204499f8b6e809ddc111e07f7aed1e9d7396b30dbea58a17ce4bac09b5402ea439bc8841efd9431231b2a63e461e5eea38205ed750eb1a1e1325fa996ef1c30832977f3a8d30a20ab14fbad8396a744e1667c0125e5e7395b770d2cda2b82d9a7e146a538267691fbbde95656002bef6ec4b0dfe572cc7a0db0d74440fdf44dbd60cbabee40a02a32b3c696ee635dfd782741bbb8999f4be6e7d18e5c8fc3cd19eaf7e4fe2673bfc83f9e8d306964c5a14685756b1c87c31126a92a1433bffd3c60d1570d6b185879803d255bde1109cd09e6596a282f1a38822de3ef80e0e82f682b4ebd1fa912a97f36e453403494d702604200c36cd40c7049b2050ecd791e500832a07ff881012928b4a9f307d782c6326343bc00a3c47a9fe60857205c61ed57e16783dc007165af9c39c1235f960961e8c36e4b21fc31348ae4026d44e2bcc8a337b0c4267e88d28a3260ab43a9cdbcc019b993e8da20a06d38d0052321710fb0e415b2111bf77c6f2c85358f86ec8174c20e0d02f13a378aa6e4f2a3aeb49a186b3b0b40ad2a80ea88588ec394656aee7b5c6554130c351d78bf4fe1ecb46952986ef1aead4055f2fb6420f8fdbe2fddd036840884255bd0052806157c63b8e54cde4101b28b1ea286598c720cac9767686d22671b1d2993ef9c12f13a2a481371ae370a894446d647f12ab81bed2edc9f6e93cf558a3598e4b3dbdace4dc9c7f056dae5943f57566899ee387c2393b83634246d28ec8896f46efd0ce48ccbb98334f51e0d0daf758709a0e24ef1c652ddfa716b328d58465a1a4144aeb6e6fe36d8e28bea0dd593655e7fc5abf23635d5c89ccce5f3257a527708ae48f26c482e9a5670faf828981b09badd5d8da2ea9b3cb62ef5d6b818c32f70782b4e709f71573f301d1c9d1ceb8cd29525b3a110271cdced720cd316daa48812ed0c5912c2857c11690fbab8b32004304769b68f3780a84d26bb6c301d7e3ec7da4364670346c780c66e7bb2d0301874d92d439d5719594eb18ad05e9f7aa649d2d75885a70998541ae2b317f74c9a8a187be601ad11f91df15bd3a3650bbe43a212d12d02132e5c0ef318650249797d2153c334e3781aec0b3e696b8928972b994d7aa1244f8c9dee6511e3750678cb15cae636e1b34e2ea03af09ef567f2cf4b7a3f8372860c1bea6871ab878faf18470ff8e6c2a3aceffc33c0daa133d79d16b325d6b5ce499df60da7ce6d5a4f8b747a56b0042f3d1aeb9ade30f03b661bcab46e0a6e783d2893a472f1d9e78e07828c37330ebd783c6252a6811e58d0b452ee57d9c0ec435b754596067785e831dfa9cc73cb556e5731097cf289b94425a257199aa4e991c444a32b99b6520ec4b35bb727751048b9bafef82296c3d3c6287446afd963590679327458b62e3e3baf3cc6d3e10d5eab6150ff2cd6462d863f82ce7e6f9ebfa75d474dcf088603bb02d2efa263871cb3826ac31d8e085ef6e0d93910132579cd7729e0efc5159aa3d830b4e30e46b7a8ba17f9008087f7b2f55ede57e418bed873e711389020200dbd7956dff2055662a62001565e62697d6610d7e83d9d88402e538a2973906c54c0a96b5c0bd93b71897ea49c3d6b6733184033dae4fa4d4b289a0f663a901eb50c90074c04e0e36fb5ebebcd0c1a2b3dbd698b6e0bf048634a37e50be09d1e7ba788232da15db9284e9abfe97d7f3330244cf1fb0d21c6694f59a298fc4396a1b24542b5d75b18879afdbbefc927cb391324fb297fb54166d5571ae4ae6958f87ac9846eccb650cc124c494ffd3f402b47084f88595e1fc7bb1b08b34ddb7774eff51205ff18ece563ca786a4d464eddfe6639f2e92b07e221fd1c944da67c3823247690296d742b574787806a6b5f6d7b30b65ceda69ad28a6e2ff04c1a12102ddb5f8b68de36af33478a77434e64c2208ea758f220626556be86039fd8e08ad12a45bb605789937e98bf14510bbc05a13b4b90ac98772ad79a6119a2b5367dfdfe76158d3328ee86193905ce2c60692f4c1479d311fbced82697725cbb33724cb64f4e11b8df44970a11873eb83b342fcc5fd9fbeafaaf36f5692d44cc0ba8ab7afcf62b4b3cb1032e8a92d3625f6156214fb02d1483ab2b0dee94d6572f4ec54a5809e6f7f2a3b87bd9393d7f1dabe7d1a2455a0f11c511a952c0d5e57120d4147c1adec7b551d1370d916c91001acb0990b7ef91dc31888e642ebd5b0b0239b68daf0232e4c1e01920b357216ca5ac6ad350f48273ed5ecba03eafa9a60eaa4104986a4b52fb228a9b06377aa05292fb5ace2a278594f7801692fd460a66950f310ae00ed3e4cf1adb140cfecec0640a3a59e0da2401bd5f87842aebae9436561f59d663403141d09be2a199672cdbdc565b2e4b0c9bd59851c925ee3a1de3852b067f2973a1eed97cf6d5c6399983239e8deb9af80e9822338517aa0cfcde9b296ab2365c842dda92a699abff24e9df54e1f07897644c1394c422f2186cf15d6d53901183389617dbfaae0294edb751b964fa2f5b3cda9e86b9d75bfbc5330aff43a213385f60d192d0400916966cc60f8a3ca43005ab73cf09d40332b35f0dbe67120718762e437d2d5688941e2634df0c654498b919fbfecf1cb01ae66f31d8a006454f8639a71b9d7ef0d4ed17f9ca5df68a120d172a3de8e1aeef9047a50159e6170ce85f6feb63d94b2409cdce011a36e7f1f4e2ecae29ba8937f1e5db9b64c654067c4944e0f2f089592ac5ecb20c007136cba070c1e8fcb4aa95073a68be3964fb3fe35f0f941889b15aac8ade1e26e18ec95f74dd1cceb5510ac4c8deffe5742e77a657368590d4b0ad38292bd5022960331f8ff3345cd029fd2360f4e21518661e7e851963f1835c47b805d640648bdf5b5f2e8a37b6e175e1a3079fcb1cda73f347ec25c57112902a9293e3fa2e9dc36e55caffd79d4bb1c11168bc3bd6785634333506a36c346488d4afbeec7b96b343841cd7548585d65a697e3ec50457e75135f2353b4f3a5b01b8117633af170b60308c67f083ef10a9019314a924acdbe44524bca97ae2c9bb99d75cf1ebc3489577c39ea8bfe44d5dbf5a7e044c1ba9d20e029f054a262ee45bb92b90e73a416448e9838f9b9698036cc9841d58526c59553c77f8629d063d91620993e6bff9f3c0f9f20ddb23f0466add95be2dfac55ee33b88e91b9c76b515fe21beda0976ebd72edc60713f69e60458830139435ba204bb7195cec4fc04da79bb222e21b43cb6cf4f3e512ca03fcde40c556ad82cce35db245ffeef7bf80542948a6514e80c157b713d707e0f6fc5bbfd96318b22f048e77198829c709ba06649adb46ddda247c8fa299584a055e642034efdfecf495b5f1786561a728eac22e239f46094c2efbcac0c964aff8f0cb7551947e8776b31c35da7f999867c6f111e504e55b18757142e90adac9529c9573f6ff9033a76d8f4f1f431540373929f67e348e4d5c2cd0cd2bbb5650c9d15345931d536c17b0b638702807084affd36277ba76a608484922458a7522d4ee293bcf0aaf3a75862ac5dcc58002cbd156cf8cba61fefa74a92644272528e5b90b062e813e085bf30b720cce9ca692fd3b76483726f0efc13c5a36e497859043f4238f4872a60979bc66467c802874ccaac023337f8a28b4212f8f2154ff93fc1e34279ff938c8f644b000212202b4799f09000c092bf42803c1ccd68ac9a93fb95485fc61a8c5b28602bebacf1cc585bbd8268d9dd5a2e78e597cd68cbfb15954bedfe136853dbae15811e1f27759222f0b184b70a57cd36309afaf3aa5a97e52c4df4c9a489e5bc5eb89bc411356ad88744ba05ac47be93b048767908ae6cf2d0646c3b30360ab5024721f61166c4af8c680949e096f10772530af29019864311df4c27834ea5a8403c9e3a700dc6263e84a7b3f2881f1c01551cb1a65eec17937044e64ff1fdaaea97af69a136ea15bc404a225445cda9b447bc6382ced6f858d4bdd6dfc964388abe060c4fb5eb6649d51eb3801d21918ed3408bb849f12a5f6a302dfd5786c7cbfc138e8b050f3ee3a21c83757f63bd40ab71417b07309f1cf2ca441b34c3fdf2d1eb9164b0740cb6b777807a57422b779f7d184d319a3d6813ec4006ab8f0a9c4595bce4c401572ad65313fc7468572052f19c2e963a4d1f86e310d9fba0b5a7c91d966345fbfd2fd90161a647d1adb7874d2065671cacdbd542b9d4f6a21eaa369f91ec965a8fd40959cccff225c6620fde6cf6a0727c05a6aff1c14cc8b5641a4ca3780d899861612ea1d90aa6bad7d0e94bd099d61e65ad7daaed6961130df58670b41af08b7f77b929bb12bf0a7ca64d14753e4b1e6eee1580e4cf503130b6c72ce832cb0c20d37b2837634df75de36558399e977e223980115bd87fcdee5a2b40b8755e5d222b104f1ca4a2182b0e6f651ce795bfa1cbb6fd0935af1add0d953cabaadae704a0643953184889a0601a63eb69f0b744ab3fa1e112f3088fdf68809f99fc463f9b4ae5e392eea2028f5ae5b62386e59aa4d5e79f8bd8b457226512c8762f2bde204675cf1b7bdcd17431c931f74191468e9f1ced016f32d9a3343fecbdc3d92e44ae1f14026e88b5779f6b8c022ca67cd31dc11faba13a48802e05e188c2622e8a5db9498e82f94f5e0df7fe0ff2b6e5562ad22bbec605727395fb813a715d621fb32af1acfc115c846f8f1f210cc1f0ebb3ea5fc6c8c2529e9c5f7a3aeed8877737f617d6d7c3843ba858456f75dcec6cfbfe77dd0c", 0x1000}, {&(0x7f0000004500)="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", 0xfc}], 0x3, 0xf86, 0x8, 0x15) (async) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) recvmmsg(r13, &(0x7f0000007440)=[{{&(0x7f0000004640)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000004900)=[{&(0x7f00000046c0)=""/205, 0xcd}, {&(0x7f00000047c0)=""/37, 0x25}, {&(0x7f0000004800)=""/254, 0xfe}], 0x3, &(0x7f0000004940)=""/232, 0xe8}, 0x4}, {{&(0x7f0000004a40)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004ac0)=""/197, 0xc5}, {&(0x7f0000004bc0)=""/213, 0xd5}, {&(0x7f0000004cc0)=""/6, 0x6}], 0x3, &(0x7f0000004d40)=""/167, 0xa7}, 0xc60168a}, {{&(0x7f0000004e00)=@x25={0x9, @remote}, 0x80, &(0x7f0000005080)=[{&(0x7f0000004e80)=""/208, 0xd0}, {&(0x7f0000004f80)=""/7, 0x7}, {&(0x7f0000004fc0)=""/151, 0x97}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f00000050c0)=""/132, 0x84}], 0x1, &(0x7f00000051c0)=""/58, 0x3a}, 0x8}, {{&(0x7f0000005200)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000005380)=[{&(0x7f0000005280)=""/245, 0xf5}], 0x1, &(0x7f00000053c0)=""/244, 0xf4}, 0x1}, {{&(0x7f00000054c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000005840)=[{&(0x7f0000005540)=""/32, 0x20}, {&(0x7f0000005580)=""/106, 0x6a}, {&(0x7f0000005600)=""/164, 0xa4}, {&(0x7f00000056c0)=""/239, 0xef}, {&(0x7f00000057c0)}, {&(0x7f0000005800)=""/58, 0x3a}], 0x6, &(0x7f00000058c0)=""/109, 0x6d}, 0x5f}, {{&(0x7f0000005940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000006f00)=[{&(0x7f00000059c0)=""/4096, 0x1000}, {&(0x7f00000069c0)=""/244, 0xf4}, {&(0x7f0000006ac0)=""/183, 0xb7}, {&(0x7f0000006b80)=""/15, 0xf}, {&(0x7f0000006bc0)=""/227, 0xe3}, {&(0x7f0000006cc0)=""/228, 0xe4}, {&(0x7f0000006dc0)=""/71, 0x47}, {&(0x7f0000006e40)=""/47, 0x2f}, {&(0x7f0000006e80)=""/82, 0x52}], 0x9, &(0x7f0000006fc0)=""/158, 0x9e}, 0x4}, {{0x0, 0x0, &(0x7f00000073c0)=[{&(0x7f0000007080)=""/3, 0x3}, {&(0x7f00000070c0)=""/138, 0x8a}, {&(0x7f0000007180)=""/33, 0x21}, {&(0x7f00000071c0)=""/127, 0x7f}, {&(0x7f0000007240)=""/119, 0x77}, {&(0x7f00000072c0)=""/226, 0xe2}], 0x6}, 0x35}], 0x8, 0x12000, &(0x7f0000007640)={0x77359400}) (async) 07:36:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x4}, @tipc=@id={0x1e, 0x3, 0x2, {0x4e24}}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)='veth0_to_bond\x00'}) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setfsuid(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0xfffffffffffffdb0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="30000c000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYBLOB="140000000100", @ANYRES32, @ANYBLOB="1c0000000100000002", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="938494af2bc5576af89c300c853beb7f90e645847f1d40476f57a9b5fedd81b80dc5429ebb57310b0f055e074879810c7a44d402d91db30937e2e43fcbf7634257161cba9ab57291a2ba746cfe090bf4c2c3fbb25d4f844b53cbf222a6bb7702113ba568ca0f07624d0bb8a56e254b12351adac3e38c19b1c0c9b739a4d3579e099d525cbd4d97e39e110a235994350784e48237395fe3b32512fa8edbec22956cc15486", @ANYRES32, @ANYBLOB="180000400100", @ANYRES32, @ANYRES32], 0xd8, 0x40000}, 0x8850) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000180)={0x38, 0x6, 0x10000000, 0xffff2b02, 0x401, 0x3, 0x100000000002, 0x4, 0x0, 0x101}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0xa, &(0x7f0000000340)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000", 0x47, 0x400}, {&(0x7f00000002c0)="000000000000000011", 0x9}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {0x0, 0x0, 0x6000}, {&(0x7f0000011700), 0x0, 0x6800}, {&(0x7f0000000740)="ed5937022539da3586222824", 0xc, 0x9003}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {0x0, 0x0, 0x11100}, {&(0x7f0000013200)="ed41000000080000d2f4655fd2f4655fd2f4655f00000000000002000400000000000800030000000af3010004000000000000000000000001000000200000000000000000000000000000000000000000000000000000000000000000000000000000003ad464bc000000000000000000000000000000000000000000000000ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000024000000000000000000000000000000000000000000000000000000000000000000000000000000831f2e05000000000000000000000000000000000000000000000000ffa1000026000000d2f4655fd2f4655fd2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3833303138383932382f66696c65302f66696c653000000000000000000000000000000000000000000000790726b3000000000000000000000000000000000000000000000000ed8100000a000000d2f4655fd2f4655fd2f4655f00000000000001000800000000000800010000000af301000400000000000000000000000100000025000000000000000000000000000000000000000000000000000000000000000000000000000000a32dcc89210000000000000000000000000000000000000000000000ed81000028230000d2f4655fd2f4655fd2f4655f00000000000002001400000000000800010000000af3010004000000000000000000000005000000260000000000000000000000000000000000000000000000000000000000000000000000000000008ae01bcd000000000000000000000000000000000000000000000000ed81", 0x282, 0x11580}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="93"]) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @llc, 0x4, 0x0, 0x0, 0x0, 0x202, &(0x7f0000001400)='syz_tun\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @llc={0x1a, 0x13b, 0x0, 0xfe, 0x8}, 0x400, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0xfffe}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @llc, 0x4, 0x0, 0x0, 0x0, 0x202}) 07:36:47 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}}], 0x400000000000037, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x962, 0xfffffffffffffffd}, 0x0, 0x92, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}}], 0x400000000000037, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x962, 0xfffffffffffffffd}, 0x0, 0x92, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') (async) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0, 0x0) (async) 07:36:47 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) (async) fanotify_init(0x200, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x40, 0x20) (async) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) (async) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x78) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) (async) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000280)=0x1000) (async) write$binfmt_elf64(r2, 0x0, 0x78) (async) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x80045017, &(0x7f0000000080)) (async) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0xffff, 0x9) (async) fanotify_mark(r1, 0xa8, 0x1a, r0, &(0x7f0000000080)='./file0\x00') (async) sendfile(r0, r1, 0x0, 0x40d09) 07:36:47 executing program 2: syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x40, 0x1, &(0x7f0000000540)=[{&(0x7f0000000180)="05f657284232f553cbc95da35f91c806f7cc665c10c9c7489fdd9e35c97fe79d9bd115a9d6b06d80a613d18144b1d1cb7d187550196df40e312566addb7ca48b20412640a32a8cebf0", 0x49, 0x400}], 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRES16]) (async, rerun: 32) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) (rerun: 32) 07:36:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(0xffffffffffffffff, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ppoll(&(0x7f0000000300)=[{r1, 0x24}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, 0x0}, 0x4000011) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x78) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) close(0xffffffffffffffff) [ 169.985399] audit: type=1804 audit(1642405008.935:5): pid=11546 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir450833340/syzkaller.YNqX9R/4/bus" dev="sda1" ino=13953 res=1 [ 169.993083] VFS: Found a V7 FS (block size = 512) on device loop2 [ 170.175170] audit: type=1804 audit(1642405008.945:6): pid=11546 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir450833340/syzkaller.YNqX9R/4/bus" dev="sda1" ino=13953 res=1 07:36:49 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x80) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) (async) fanotify_init(0x200, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x40, 0x20) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) (async) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) lseek(r0, 0x0, 0x2) (async) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000280)=0x1000) (async) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x78) (async) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) (async) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) (async) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000280)=0x1000) (async) write$binfmt_elf64(r2, 0x0, 0x78) (async) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x80045017, &(0x7f0000000080)) (async) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0xffff, 0x9) (async) fanotify_mark(r1, 0xa8, 0x1a, r0, &(0x7f0000000080)='./file0\x00') (async) sendfile(r0, r1, 0x0, 0x40d09) [ 170.287070] EXT4-fs (loop1): Unrecognized mount option "“" or missing value [ 170.444114] audit: type=1804 audit(1642405009.335:7): pid=11593 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir450833340/syzkaller.YNqX9R/5/bus" dev="sda1" ino=13955 res=1 [ 170.483491] audit: type=1804 audit(1642405009.385:8): pid=11601 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir450833340/syzkaller.YNqX9R/5/bus" dev="sda1" ino=13955 res=1 07:36:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffff800}, 0x0) r1 = gettid() ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000140)={&(0x7f0000000400)}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r5 = gettid() ptrace$cont(0x7, r5, 0x0, 0xeb5) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r4, r6, 0x0, 0xe9b) syz_open_procfs(0x0, &(0x7f00000020c0)='net/netfilter\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x5, 0x10, 0x9, 0x1, 0xeee1, 0x0, 0x5, 0x1000, 0x101}, 0x0) 07:36:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001380)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3f, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x80000, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x8088, 0x2, 0x7fffffff, 0x2, 0xfd, 0x1ff, 0x8}, r1, 0x7, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000023c0)={&(0x7f0000002200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, &(0x7f0000002380)=[{&(0x7f00000013c0)=""/54, 0x36}, {&(0x7f0000002280)=""/243, 0xf3}], 0x2}, 0x40002062) timer_create(0x6, 0x0, &(0x7f0000000340)) fallocate(0xffffffffffffffff, 0x4, 0x7, 0x2) sendfile(r2, r3, 0x0, 0x11f08) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000002400)={0x5, 0x7cc, {r1}, {}, 0xffffffff, 0xb}) r5 = socket(0x1e, 0x1, 0x0) sendmsg(r5, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r5, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000040)=""/56, 0x38}, {&(0x7f0000000100)=""/136, 0x88}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/57, 0x39}, {&(0x7f0000001200)=""/249, 0xf9}], 0x5, 0xb2e0, 0xa9e) 07:36:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x3, 0xb9, 0x0, 0x40, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4480, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x1000001, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC, @ANYRESDEC=0xee01, @ANYBLOB="2c626c6b73690933d596783030303630302c646f6e745f6d6561737572652c6d61736b3d4d41595f57524956452c7375626a5f726f6c653d2d2328262c666f776e6535a660912a26b4726c8ef4d7c05bd3010072d8a63bc5d686f3f9cbfd09", @ANYRESHEX, @ANYBLOB]) r6 = geteuid() r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x1000001, &(0x7f0000004880)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r6, @ANYRESDEC=0xee01, @ANYBLOB="2c626c6b73690933d596783030303630302c646f6e745f6d6561737572652c6d61736b3d4d41595f57524956452c7375626a5f726f6c653d2d2328262c666f776e6535a660912a26b4726c8ef4d7c05bd3010072d8a63bc5d686f3f9cbfd09", @ANYBLOB="afba8cd8c81a5486cbc869f08bb9b17266d2f175c180d0037a83c9", @ANYBLOB="fc3cb5485cd8a380017c15739bb86b4a0ae4832d9b13e9eaaed6f562b8ef9bdcf42dc4957ee2458e13b9a07b7b7d78ffbe84cab9cd44fcce2bcfe6334b4ef6028c28efcb9e95a69145d2eebdcbbadd77cf65523c77b0d4ecb0c083d9d9c4bbad0ae2c3a860f8f28b68ff01225107b5818c90dfdf5d4c8bf9f03ed3e70c8a18812c7ca77e806324ece1d5b89f84109dbcf94c0bc821cada5990fbe9df41171f876670a4c920bc07fc7ec9ce990221667b9c91fb039063e5ba74af5a4b16deea9e2b7f421ce18b075b0d360cb5af9262c513e0a056b3cbeda800204bf8d45ffbf511b1be4ee7bb4e677132d6d3b65492d3cfea11d5e67b05309fb6dc6f878737271f473de921763a88dd30e1edbf719ec5820e8e0270878aad15508b547580ed0f3332280c5b3784e774760494fe2dff65fada55ad765aedda551f0bfe379bf844d87226f20c4271bed2832313024382268e882932dc9c1fd646f821a63812a0f244c59901f0a37adbb07b7e0328acf9fbe478e014dfc1e09e485097828ca38a5d44c51535a2a5fbe706dbd43fd3efb92a26416876d24adf266cdc6f654a48772ecc74d303fef9ab88da2f37947f12d39a877c510c82db"]) newfstatat(0xffffffffffffff9c, &(0x7f0000006c80)='./file0\x00', &(0x7f0000006cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r9 = geteuid() r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x1000001, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r9, @ANYRESDEC=0xee01, @ANYBLOB="2c626c6b73690933d596783030303630302c646f6e745f6d6561737572652c6d61736b3d4d41595f57524956452c7375626a5f726f6c653d2d2328262c666f776e6535a660912a26b4726c8ef4d7c05bd3010072d8a63bc5d686f3f9cbfd09", @ANYRESHEX, @ANYBLOB]) getresuid(&(0x7f0000000380)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0#\x00\x00\x00000000000000020000,user_id=', @ANYRESDEC=r11, @ANYBLOB=',group_id=', @ANYRESDEC=r12, @ANYBLOB=',allow_other,max_read=0x0000000000000000,blksize=0x0000000000000000,allow_other,max_read=0x0000000000000003,default_permissions,allow_other,rootcontext=unconfined_u,\x00']) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000072c0)={&(0x7f00000041c0)={0x50, 0xffffffffffffffda, 0x3, {0x7, 0x23, 0x8, 0x40040, 0x0, 0x92ff, 0x101, 0x9}}, &(0x7f0000004240)={0x18, 0x0, 0x1, {0x1}}, &(0x7f0000004280)={0x18, 0xfffffffffffffffe, 0xffffffffffff8001, {0x6}}, &(0x7f00000042c0)={0x18, 0x0, 0x0, {0xc67}}, &(0x7f0000004300)={0x18, 0x0, 0x8000, {0x1}}, &(0x7f0000004340)={0x28, 0x0, 0x3, {{0x2, 0x7, 0x0, r3}}}, &(0x7f0000004380)={0x60, 0x0, 0x0, {{0x7, 0x5, 0x10001, 0xc47, 0x4, 0x3ff, 0x1f, 0xd3}}}, &(0x7f0000004400)={0x18, 0x0, 0x10000, {0x3ace}}, &(0x7f0000004440)=ANY=[@ANYBLOB="12000004daffffff22ff9a67000000a20c05"], &(0x7f0000004480)={0x20, 0x0, 0x2}, &(0x7f0000004540)={0x78, 0x0, 0x40, {0x0, 0xfffffc01, 0x0, {0x0, 0x7, 0x2, 0x40, 0xb35, 0x4, 0x0, 0x1, 0x80, 0xa000, 0x80, 0x0, 0x0, 0x40, 0xf6}}}, &(0x7f0000006600)={0x90, 0xfffffffffffffff5, 0x4ea8, {0x5, 0x1, 0x3ff, 0x6, 0xdb7b, 0x5, {0x6, 0x72, 0xff, 0x7, 0x140, 0x100000001, 0x0, 0x7, 0x4, 0x4000, 0x1, 0x0, 0x0, 0x401, 0x401}}}, &(0x7f00000066c0)={0x140, 0x0, 0x6, [{0x0, 0x0, 0x3, 0x1f, '([\xe5'}, {0x2, 0x101, 0x6, 0x0, '($%{+-'}, {0x1, 0xfffffffffffff418, 0x6, 0x5, '&.:/(-'}, {0x2, 0x7, 0x3, 0x6, ',$%'}, {0x2, 0x1, 0x3, 0x0, '-\\&'}, {0x3, 0x3ff}, {0x0, 0x5, 0x3, 0x2, ':{/'}, {0x5, 0x2, 0x1, 0x3, '('}, {0x2, 0x2, 0x1, 0x7, '#'}, {0x1, 0x9, 0x0, 0xf9}]}, &(0x7f0000006d40)={0x458, 0x0, 0x6f29, [{{0x4, 0x2, 0x7, 0x3, 0x0, 0x1, {0xe, 0x5, 0x0, 0x7, 0x100, 0x7, 0x19d, 0x7, 0x2, 0x8000, 0x1, 0x0, 0x0, 0x4, 0x5}}, {0x3, 0x80000001, 0x6, 0x7, '.!),+\''}}, {{0x0, 0x3, 0x1, 0x9, 0x7, 0x6, {0x4, 0x10000, 0xa7, 0x10001, 0xff, 0x5, 0x5, 0x4, 0x8, 0x8000, 0x1, r1, 0x0, 0x8, 0x4}}, {0x1, 0x8000}}, {{0x4, 0x0, 0x7ff, 0x81, 0x5, 0x81, {0x1, 0x101, 0x1, 0x7ff, 0x4e4, 0x8, 0x0, 0x1, 0x400, 0x8000, 0x200, r1, 0x0, 0x9, 0x2}}, {0x5, 0x7ff, 0x2, 0x8001, '/*'}}, {{0x1, 0x2, 0x100, 0xfffffffffffffffe, 0x3a0, 0x8001, {0x1, 0x80, 0xffffffff, 0x2, 0x8, 0x7, 0x401, 0x1, 0x1, 0xa000, 0x9, 0x0, 0x0, 0xc5, 0x6}}, {0x0, 0x3, 0x2, 0x0, '\xfb^'}}, {{0x3, 0x3, 0xfffffffffffffff8, 0x6, 0xffff, 0x9, {0x4, 0x10000000000, 0xfff, 0x100000001, 0x2, 0x200000000, 0x1, 0x1ff, 0x101, 0xc000, 0x0, 0x0, 0x0, 0x3, 0xbc72}}, {0x3, 0xedf6, 0x0, 0x7}}, {{0x2, 0x2, 0x0, 0xffffffff, 0x1, 0xfc48, {0x6, 0x89, 0x8, 0xffffffff7fffffff, 0xff, 0x100, 0x5, 0x4, 0x6ca9, 0xc000, 0xffffffea, 0x0, r2, 0x1da, 0x2}}, {0x4, 0x3, 0x0, 0x1f}}, {{0x0, 0x3, 0xffffffffffffffe0, 0x100000000, 0x1, 0x1, {0x4, 0x8, 0x2, 0xfffffffffffffff6, 0x3, 0xe68b, 0x2, 0x4, 0x3, 0xa000, 0x10000, r6, r8, 0x20000000, 0x80}}, {0x4, 0x9, 0x3, 0xb5, '#:\xf7'}}]}, &(0x7f00000071c0)={0xa0, 0x0, 0xfffffffffffffffd, {{0x0, 0x2, 0xa9, 0x10000, 0x6, 0x4, {0x4, 0x8d59, 0x104, 0x5, 0xb4, 0xf8, 0x2, 0x200, 0x0, 0x0, 0x3, r9, r12, 0x4, 0x1}}, {0x0, 0x4}}}, &(0x7f0000007280)={0x20, 0x0, 0x1000, {0x9, 0x0, 0x3e4c, 0x4}}}) perf_event_open(&(0x7f00000007c0)={0x5, 0x80, 0x1, 0x7f, 0x9, 0x2, 0x0, 0x3, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x8e, 0x0, 0x7, 0x0, 0x1, 0x9, 0x3, 0x0, 0x0, 0x0, 0x493}, 0x0, 0x8, r4, 0x2) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x20, 0x28, 0x44, 0x5, 0x0, 0x9, 0x2000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000002180)}, 0x4000, 0x2000000000000000, 0x786e, 0x5, 0xfffffffffffffff8, 0xbd, 0x5, 0x0, 0xd1ad, 0x0, 0x1}, r3, 0x1, r4, 0x8) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000080)={0x0, 0x2, '\x00\b\x00'}) [ 170.994620] audit: type=1800 audit(1642405009.945:9): pid=11697 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13955 res=0 [ 171.017786] audit: type=1804 audit(1642405009.945:10): pid=11697 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir017452110/syzkaller.AZxEOX/3/file0" dev="sda1" ino=13955 res=1 [ 171.775965] syz-executor.3 (11697) used greatest stack depth: 24144 bytes left [ 427.954124] INFO: task kworker/0:0:3 blocked for more than 140 seconds. [ 427.961009] Not tainted 4.14.262-syzkaller #0 [ 427.966512] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.974676] kworker/0:0 D27688 3 2 0x80000000 [ 427.980307] Workqueue: events proc_cleanup_work [ 427.984996] Call Trace: [ 427.987571] __schedule+0x88b/0x1de0 [ 427.991267] ? io_schedule_timeout+0x140/0x140 [ 427.995890] schedule+0x8d/0x1b0 [ 427.999251] _synchronize_rcu_expedited+0x5f6/0x770 [ 428.004305] ? call_rcu_sched+0x10/0x10 [ 428.008286] ? sync_rcu_exp_select_cpus+0xd40/0xd40 [ 428.013342] ? static_obj+0x50/0x50 [ 428.016957] ? wait_woken+0x230/0x230 [ 428.020737] ? __lock_acquire+0x5fc/0x3f20 [ 428.025002] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 428.030007] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 428.035179] ? debug_object_deactivate+0x1da/0x2e0 [ 428.040101] ? trace_hardirqs_on+0x10/0x10 [ 428.044363] ? lock_acquire+0x170/0x3f0 [ 428.048323] ? lock_downgrade+0x740/0x740 [ 428.052511] synchronize_rcu+0x98/0x130 [ 428.056476] ? synchronize_rcu_expedited+0xa0/0xa0 [ 428.061383] ? process_one_work+0x6c4/0x14a0 [ 428.065825] ? lock_acquire+0x170/0x3f0 [ 428.069785] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 428.075279] kern_unmount+0x53/0xc0 [ 428.078903] process_one_work+0x793/0x14a0 [ 428.083175] ? work_busy+0x320/0x320 [ 428.086876] ? worker_thread+0x158/0xff0 [ 428.090952] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.095506] worker_thread+0x5cc/0xff0 [ 428.099387] ? rescuer_thread+0xc80/0xc80 [ 428.103559] kthread+0x30d/0x420 [ 428.106913] ? kthread_create_on_node+0xd0/0xd0 [ 428.111571] ret_from_fork+0x24/0x30 [ 428.115439] INFO: task kworker/1:0:18 blocked for more than 140 seconds. [ 428.122333] Not tainted 4.14.262-syzkaller #0 [ 428.127331] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.135341] kworker/1:0 D27800 18 2 0x80000000 [ 428.140969] Workqueue: events proc_cleanup_work [ 428.145662] Call Trace: [ 428.148237] __schedule+0x88b/0x1de0 [ 428.151936] ? io_schedule_timeout+0x140/0x140 [ 428.156550] schedule+0x8d/0x1b0 [ 428.159907] _synchronize_rcu_expedited+0x5f6/0x770 [ 428.164952] ? call_rcu_sched+0x10/0x10 [ 428.168914] ? sync_rcu_exp_select_cpus+0xd40/0xd40 [ 428.173966] ? static_obj+0x50/0x50 [ 428.177581] ? wait_woken+0x230/0x230 [ 428.181361] ? __lock_acquire+0x5fc/0x3f20 [ 428.185772] ? trace_hardirqs_on+0x10/0x10 [ 428.189993] ? debug_object_deactivate+0x1da/0x2e0 [ 428.195026] ? trace_hardirqs_on+0x10/0x10 [ 428.199263] ? lock_acquire+0x170/0x3f0 [ 428.203265] ? lock_downgrade+0x740/0x740 [ 428.207404] synchronize_rcu+0x98/0x130 [ 428.211353] ? synchronize_rcu_expedited+0xa0/0xa0 [ 428.216322] ? process_one_work+0x6c4/0x14a0 [ 428.220720] ? lock_acquire+0x170/0x3f0 [ 428.224715] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 428.230156] kern_unmount+0x53/0xc0 [ 428.233824] process_one_work+0x793/0x14a0 [ 428.238052] ? work_busy+0x320/0x320 [ 428.241743] ? worker_thread+0x158/0xff0 [ 428.245894] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.250379] worker_thread+0x5cc/0xff0 [ 428.254312] ? rescuer_thread+0xc80/0xc80 [ 428.258447] kthread+0x30d/0x420 [ 428.261789] ? kthread_create_on_node+0xd0/0xd0 [ 428.266480] ret_from_fork+0x24/0x30 [ 428.270201] INFO: task kworker/1:1:23 blocked for more than 140 seconds. [ 428.277348] Not tainted 4.14.262-syzkaller #0 [ 428.282408] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.290357] kworker/1:1 D26376 23 2 0x80000000 [ 428.296030] Workqueue: events proc_cleanup_work [ 428.300689] Call Trace: [ 428.303306] __schedule+0x88b/0x1de0 [ 428.307008] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 428.312011] ? io_schedule_timeout+0x140/0x140 [ 428.316631] schedule+0x8d/0x1b0 [ 428.319983] _synchronize_rcu_expedited+0x522/0x770 [ 428.325035] ? call_rcu_sched+0x10/0x10 [ 428.329005] ? sync_rcu_exp_select_cpus+0xd40/0xd40 [ 428.334066] ? static_obj+0x50/0x50 [ 428.337682] ? wait_woken+0x230/0x230 [ 428.341478] ? __lock_acquire+0x5fc/0x3f20 [ 428.345784] ? call_rcu_sched+0x10/0x10 [ 428.349750] ? cond_synchronize_rcu+0x20/0x20 [ 428.354294] ? trace_hardirqs_on+0x10/0x10 [ 428.358515] ? debug_object_deactivate+0x1da/0x2e0 [ 428.363503] ? trace_hardirqs_on+0x10/0x10 [ 428.367727] ? lock_acquire+0x170/0x3f0 [ 428.371676] ? lock_downgrade+0x740/0x740 [ 428.375861] synchronize_rcu+0x98/0x130 [ 428.379820] ? synchronize_rcu_expedited+0xa0/0xa0 [ 428.384764] ? process_one_work+0x6c4/0x14a0 [ 428.389162] ? lock_acquire+0x170/0x3f0 [ 428.393313] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 428.398753] kern_unmount+0x53/0xc0 [ 428.402405] process_one_work+0x793/0x14a0 [ 428.406629] ? work_busy+0x320/0x320 [ 428.410321] ? worker_thread+0x158/0xff0 [ 428.414419] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.418901] worker_thread+0x5cc/0xff0 [ 428.422821] ? rescuer_thread+0xc80/0xc80 [ 428.426954] kthread+0x30d/0x420 [ 428.430295] ? kthread_create_on_node+0xd0/0xd0 [ 428.435008] ret_from_fork+0x24/0x30 [ 428.438731] INFO: task kworker/0:1:25 blocked for more than 140 seconds. [ 428.445628] Not tainted 4.14.262-syzkaller #0 [ 428.450626] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.458628] kworker/0:1 D27680 25 2 0x80000000 [ 428.464306] Workqueue: events proc_cleanup_work [ 428.468951] Call Trace: [ 428.471513] __schedule+0x88b/0x1de0 [ 428.475278] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 428.480284] ? io_schedule_timeout+0x140/0x140 [ 428.484898] schedule+0x8d/0x1b0 [ 428.488262] _synchronize_rcu_expedited+0x5f6/0x770 [ 428.493323] ? call_rcu_sched+0x10/0x10 [ 428.497286] ? sync_rcu_exp_select_cpus+0xd40/0xd40 [ 428.502319] ? static_obj+0x50/0x50 [ 428.505939] ? wait_woken+0x230/0x230 [ 428.509734] ? __lock_acquire+0x5fc/0x3f20 [ 428.514026] ? trace_hardirqs_on+0x10/0x10 [ 428.518253] ? debug_object_deactivate+0x1da/0x2e0 [ 428.523207] ? trace_hardirqs_on+0x10/0x10 [ 428.527508] ? lock_acquire+0x170/0x3f0 [ 428.531456] ? lock_downgrade+0x740/0x740 [ 428.535658] synchronize_rcu+0x98/0x130 [ 428.539617] ? synchronize_rcu_expedited+0xa0/0xa0 [ 428.544575] ? process_one_work+0x6c4/0x14a0 [ 428.548968] ? lock_acquire+0x170/0x3f0 [ 428.552991] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 428.558425] kern_unmount+0x53/0xc0 [ 428.562034] process_one_work+0x793/0x14a0 [ 428.566299] ? work_busy+0x320/0x320 [ 428.569987] ? worker_thread+0x158/0xff0 [ 428.574095] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.578578] worker_thread+0x5cc/0xff0 [ 428.582505] ? rescuer_thread+0xc80/0xc80 [ 428.586641] kthread+0x30d/0x420 [ 428.589983] ? kthread_create_on_node+0xd0/0xd0 [ 428.594708] ret_from_fork+0x24/0x30 [ 428.598473] INFO: task kworker/0:2:3624 blocked for more than 140 seconds. [ 428.605646] Not tainted 4.14.262-syzkaller #0 [ 428.610651] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.618659] kworker/0:2 D26720 3624 2 0x80000000 [ 428.624330] Workqueue: events proc_cleanup_work [ 428.628982] Call Trace: [ 428.631546] __schedule+0x88b/0x1de0 [ 428.635308] ? io_schedule_timeout+0x140/0x140 [ 428.639879] schedule+0x8d/0x1b0 [ 428.643272] _synchronize_rcu_expedited+0x5f6/0x770 [ 428.648274] ? call_rcu_sched+0x10/0x10 [ 428.652286] ? sync_rcu_exp_select_cpus+0xd40/0xd40 [ 428.657290] ? static_obj+0x50/0x50 [ 428.660897] ? wait_woken+0x230/0x230 [ 428.664719] ? __lock_acquire+0x5fc/0x3f20 [ 428.668950] ? trace_hardirqs_on+0x10/0x10 [ 428.673223] ? debug_object_deactivate+0x1da/0x2e0 [ 428.678141] ? trace_hardirqs_on+0x10/0x10 [ 428.682406] ? lock_acquire+0x170/0x3f0 [ 428.686370] ? lock_downgrade+0x740/0x740 [ 428.690500] synchronize_rcu+0x98/0x130 [ 428.694534] ? synchronize_rcu_expedited+0xa0/0xa0 [ 428.699449] ? process_one_work+0x6c4/0x14a0 [ 428.703882] ? lock_acquire+0x170/0x3f0 [ 428.707847] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 428.713333] kern_unmount+0x53/0xc0 [ 428.716948] process_one_work+0x793/0x14a0 [ 428.721163] ? work_busy+0x320/0x320 [ 428.724915] ? worker_thread+0x158/0xff0 [ 428.728962] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.733512] worker_thread+0x5cc/0xff0 [ 428.737391] ? rescuer_thread+0xc80/0xc80 [ 428.741525] kthread+0x30d/0x420 [ 428.744929] ? kthread_create_on_node+0xd0/0xd0 [ 428.749619] ret_from_fork+0x24/0x30 [ 428.753424] INFO: task kworker/1:2:4633 blocked for more than 140 seconds. [ 428.760421] Not tainted 4.14.262-syzkaller #0 [ 428.765465] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.773483] kworker/1:2 D29944 4633 2 0x80000000 [ 428.779113] Workqueue: events proc_cleanup_work [ 428.783794] Call Trace: [ 428.786370] __schedule+0x88b/0x1de0 [ 428.790065] ? io_schedule_timeout+0x140/0x140 [ 428.794693] schedule+0x8d/0x1b0 [ 428.798052] _synchronize_rcu_expedited+0x5f6/0x770 [ 428.803099] ? call_rcu_sched+0x10/0x10 [ 428.807062] ? sync_rcu_exp_select_cpus+0xd40/0xd40 [ 428.812248] ? static_obj+0x50/0x50 [ 428.815873] ? wait_woken+0x230/0x230 [ 428.819658] ? __lock_acquire+0x5fc/0x3f20 [ 428.823927] ? trace_hardirqs_on+0x10/0x10 [ 428.828153] ? debug_object_deactivate+0x1da/0x2e0 [ 428.833128] ? trace_hardirqs_on+0x10/0x10 [ 428.837350] ? lock_acquire+0x170/0x3f0 [ 428.841300] ? lock_downgrade+0x740/0x740 [ 428.845480] synchronize_rcu+0x98/0x130 [ 428.849442] ? synchronize_rcu_expedited+0xa0/0xa0 [ 428.854408] ? process_one_work+0x6c4/0x14a0 [ 428.858803] ? lock_acquire+0x170/0x3f0 [ 428.862813] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 428.868252] kern_unmount+0x53/0xc0 [ 428.871856] process_one_work+0x793/0x14a0 [ 428.876125] ? work_busy+0x320/0x320 [ 428.879826] ? worker_thread+0x158/0xff0 [ 428.883924] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.888410] worker_thread+0x5cc/0xff0 [ 428.892350] ? rescuer_thread+0xc80/0xc80 [ 428.896487] kthread+0x30d/0x420 [ 428.899829] ? kthread_create_on_node+0xd0/0xd0 [ 428.904522] ret_from_fork+0x24/0x30 [ 428.908241] INFO: task kworker/1:3:4642 blocked for more than 140 seconds. [ 428.915338] Not tainted 4.14.262-syzkaller #0 [ 428.920366] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.928364] kworker/1:3 D26264 4642 2 0x80000000 [ 428.934063] Workqueue: events proc_cleanup_work [ 428.938715] Call Trace: [ 428.941281] __schedule+0x88b/0x1de0 [ 428.945035] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 428.950044] ? io_schedule_timeout+0x140/0x140 [ 428.954678] schedule+0x8d/0x1b0 [ 428.958031] _synchronize_rcu_expedited+0x5f6/0x770 [ 428.963065] ? call_rcu_sched+0x10/0x10 [ 428.967029] ? sync_rcu_exp_select_cpus+0xd40/0xd40 [ 428.972081] ? static_obj+0x50/0x50 [ 428.975703] ? wait_woken+0x230/0x230 [ 428.979487] ? __lock_acquire+0x5fc/0x3f20 [ 428.983763] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 428.988854] ? trace_hardirqs_on+0x10/0x10 [ 428.993153] ? debug_object_deactivate+0x1da/0x2e0 [ 428.998069] ? trace_hardirqs_on+0x10/0x10 [ 429.002337] ? lock_acquire+0x170/0x3f0 [ 429.006295] ? lock_downgrade+0x740/0x740 [ 429.010425] synchronize_rcu+0x98/0x130 [ 429.014437] ? synchronize_rcu_expedited+0xa0/0xa0 [ 429.019349] ? process_one_work+0x6c4/0x14a0 [ 429.023930] ? lock_acquire+0x170/0x3f0 [ 429.027920] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 429.033413] kern_unmount+0x53/0xc0 [ 429.037025] process_one_work+0x793/0x14a0 [ 429.041241] ? work_busy+0x320/0x320 [ 429.044987] ? worker_thread+0x158/0xff0 [ 429.049043] ? _raw_spin_unlock_irq+0x24/0x80 [ 429.053578] worker_thread+0x5cc/0xff0 [ 429.057458] ? rescuer_thread+0xc80/0xc80 [ 429.061584] kthread+0x30d/0x420 [ 429.064975] ? kthread_create_on_node+0xd0/0xd0 [ 429.069641] ret_from_fork+0x24/0x30 [ 429.073578] INFO: task syz-executor.2:7989 blocked for more than 140 seconds. [ 429.080884] Not tainted 4.14.262-syzkaller #0 [ 429.085927] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.093977] syz-executor.2 D24720 7989 1 0x00000004 [ 429.099601] Call Trace: [ 429.102223] __schedule+0x88b/0x1de0 [ 429.105925] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 429.110922] ? io_schedule_timeout+0x140/0x140 [ 429.115559] schedule+0x8d/0x1b0 [ 429.118915] _synchronize_rcu_expedited+0x5f6/0x770 [ 429.123980] ? call_rcu_sched+0x10/0x10 [ 429.128000] ? sync_rcu_exp_select_cpus+0xd40/0xd40 [ 429.133058] ? lock_acquire+0x170/0x3f0 [ 429.137020] ? wait_woken+0x230/0x230 [ 429.140800] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 429.145947] ? debug_check_no_obj_freed+0x2c0/0x680 [ 429.150955] ? mark_held_locks+0xa6/0xf0 [ 429.155069] ? kfree+0x14a/0x250 [ 429.158435] synchronize_rcu+0x98/0x130 [ 429.162448] ? synchronize_rcu_expedited+0xa0/0xa0 [ 429.167363] ? lock_downgrade+0x740/0x740 [ 429.171489] ? up_write+0x17/0x60 [ 429.174974] SyS_umount+0x791/0xeb0 [ 429.178596] ? do_rmdir+0x3c0/0x3c0 [ 429.182256] ? __detach_mounts+0x400/0x400 [ 429.186479] ? __do_page_fault+0x159/0xad0 [ 429.190692] ? do_syscall_64+0x4c/0x640 [ 429.194708] ? __detach_mounts+0x400/0x400 [ 429.198929] do_syscall_64+0x1d5/0x640 [ 429.202856] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.208032] RIP: 0033:0x7fe599291457 [ 429.211729] RSP: 002b:00007fff082822c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 429.219457] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe599291457 [ 429.226764] RDX: 00007fff08282399 RSI: 000000000000000a RDI: 00007fff08282390 [ 429.234372] RBP: 00007fff08282390 R08: 00000000ffffffff R09: 00007fff08282160 [ 429.241630] R10: 000055555654a903 R11: 0000000000000246 R12: 00007fe5992e91ea [ 429.248941] R13: 00007fff08283450 R14: 000055555654a810 R15: 00007fff08283490 [ 429.256277] INFO: task kworker/0:3:9091 blocked for more than 140 seconds. [ 429.263322] Not tainted 4.14.262-syzkaller #0 [ 429.268319] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.276304] kworker/0:3 D27992 9091 2 0x80000000 [ 429.281954] Workqueue: events proc_cleanup_work [ 429.286666] Call Trace: [ 429.289242] __schedule+0x88b/0x1de0 [ 429.293009] ? io_schedule_timeout+0x140/0x140 [ 429.297581] schedule+0x8d/0x1b0 [ 429.300967] _synchronize_rcu_expedited+0x5f6/0x770 [ 429.306032] ? call_rcu_sched+0x10/0x10 [ 429.309998] ? sync_rcu_exp_select_cpus+0xd40/0xd40 [ 429.315062] ? static_obj+0x50/0x50 [ 429.318679] ? wait_woken+0x230/0x230 [ 429.322526] ? __lock_acquire+0x5fc/0x3f20 [ 429.326751] ? trace_hardirqs_on+0x10/0x10 [ 429.330963] ? debug_object_deactivate+0x1da/0x2e0 [ 429.335942] ? trace_hardirqs_on+0x10/0x10 [ 429.340166] ? lock_acquire+0x170/0x3f0 [ 429.344175] ? lock_downgrade+0x740/0x740 [ 429.348313] synchronize_rcu+0x98/0x130 [ 429.352328] ? synchronize_rcu_expedited+0xa0/0xa0 [ 429.357245] ? process_one_work+0x6c4/0x14a0 [ 429.361635] ? lock_acquire+0x170/0x3f0 [ 429.365654] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 429.371097] kern_unmount+0x53/0xc0 [ 429.374752] process_one_work+0x793/0x14a0 [ 429.378980] ? work_busy+0x320/0x320 [ 429.382730] ? worker_thread+0x158/0xff0 [ 429.386780] ? _raw_spin_unlock_irq+0x24/0x80 [ 429.391254] worker_thread+0x5cc/0xff0 [ 429.395183] ? rescuer_thread+0xc80/0xc80 [ 429.399315] kthread+0x30d/0x420 [ 429.402718] ? kthread_create_on_node+0xd0/0xd0 [ 429.407372] ret_from_fork+0x24/0x30 [ 429.411090] INFO: task kworker/1:4:9122 blocked for more than 140 seconds. [ 429.418124] Not tainted 4.14.262-syzkaller #0 [ 429.423173] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.431118] kworker/1:4 D30064 9122 2 0x80000000 [ 429.436770] Workqueue: events proc_cleanup_work [ 429.441452] Call Trace: [ 429.444204] __schedule+0x88b/0x1de0 [ 429.447908] ? io_schedule_timeout+0x140/0x140 [ 429.452524] schedule+0x8d/0x1b0 [ 429.455886] _synchronize_rcu_expedited+0x5f6/0x770 [ 429.460884] ? call_rcu_sched+0x10/0x10 [ 429.464883] ? sync_rcu_exp_select_cpus+0xd40/0xd40 [ 429.469885] ? static_obj+0x50/0x50 [ 429.473555] ? wait_woken+0x230/0x230 [ 429.477343] ? __lock_acquire+0x5fc/0x3f20 [ 429.481556] ? trace_hardirqs_on+0x10/0x10 [ 429.485817] ? debug_object_deactivate+0x1da/0x2e0 [ 429.490732] ? trace_hardirqs_on+0x10/0x10 [ 429.495007] ? lock_acquire+0x170/0x3f0 [ 429.498971] ? lock_downgrade+0x740/0x740 [ 429.503155] synchronize_rcu+0x98/0x130 [ 429.507116] ? synchronize_rcu_expedited+0xa0/0xa0 [ 429.512089] ? process_one_work+0x6c4/0x14a0 [ 429.516483] ? lock_acquire+0x170/0x3f0 [ 429.520433] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 429.525910] kern_unmount+0x53/0xc0 [ 429.529521] process_one_work+0x793/0x14a0 [ 429.533796] ? work_busy+0x320/0x320 [ 429.537493] ? worker_thread+0x158/0xff0 [ 429.541529] ? _raw_spin_unlock_irq+0x24/0x80 [ 429.546056] worker_thread+0x5cc/0xff0 [ 429.549934] ? rescuer_thread+0xc80/0xc80 [ 429.554123] kthread+0x30d/0x420 [ 429.557475] ? kthread_create_on_node+0xd0/0xd0 [ 429.562177] ret_from_fork+0x24/0x30 [ 429.566180] [ 429.566180] Showing all locks held in the system: [ 429.572533] 2 locks held by kworker/0:0/3: [ 429.576865] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.585333] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.594494] 2 locks held by kworker/1:0/18: [ 429.598812] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.607268] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.616422] 3 locks held by kworker/1:1/23: [ 429.620726] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.629177] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.638327] #2: (rcu_preempt_state.exp_mutex){+.+.}, at: [] _synchronize_rcu_expedited+0x32d/0x770 [ 429.649247] 2 locks held by kworker/0:1/25: [ 429.653613] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.662091] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.671194] 1 lock held by khungtaskd/1533: [ 429.675542] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 429.684625] 2 locks held by kworker/0:2/3624: [ 429.689098] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.697525] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.706700] 2 locks held by kworker/1:2/4633: [ 429.711174] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.719688] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.728830] 2 locks held by kworker/1:3/4642: [ 429.733355] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.741762] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.750887] 2 locks held by kworker/0:3/9091: [ 429.755415] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.763849] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.773020] 2 locks held by kworker/1:4/9122: [ 429.777504] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.785942] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.795095] 2 locks held by kworker/0:4/9182: [ 429.799570] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.807992] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.817135] 2 locks held by kworker/0:5/10792: [ 429.821699] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.830126] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.839267] 2 locks held by kworker/1:5/10800: [ 429.843864] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.852331] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.861435] 2 locks held by kworker/1:6/11009: [ 429.866026] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.874485] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.883616] 2 locks held by kworker/0:6/11036: [ 429.888179] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.896603] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.905748] 2 locks held by kworker/1:7/11043: [ 429.910311] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.918733] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.927875] 2 locks held by kworker/0:7/11057: [ 429.932486] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.940885] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.950008] 2 locks held by kworker/0:8/11109: [ 429.954617] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.963055] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.972198] 2 locks held by kworker/1:8/11120: [ 429.976763] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.985205] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.994356] 2 locks held by kworker/0:9/11136: [ 429.998925] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.007348] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.016487] 2 locks held by kworker/1:9/11138: [ 430.021048] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.029533] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.038695] 2 locks held by kworker/1:10/11139: [ 430.043386] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.051794] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.060918] 2 locks held by kworker/1:11/11143: [ 430.065611] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.074061] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.083198] 2 locks held by kworker/0:10/11146: [ 430.087846] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.096279] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.105429] 2 locks held by kworker/1:12/11147: [ 430.110080] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.118503] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.127647] 2 locks held by kworker/0:11/11157: [ 430.132353] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.140757] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.149892] 2 locks held by kworker/1:13/11159: [ 430.154590] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.163029] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.172177] 2 locks held by kworker/0:12/11160: [ 430.176825] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.185249] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.194406] 2 locks held by kworker/1:14/11161: [ 430.199081] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.207533] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.216676] 2 locks held by kworker/0:13/11169: [ 430.221328] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.229795] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.238937] 2 locks held by kworker/1:15/11176: [ 430.243622] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.252073] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.261174] 2 locks held by kworker/1:16/11180: [ 430.265850] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.274316] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.283452] 2 locks held by kworker/0:14/11185: [ 430.288200] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.296626] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.305767] 2 locks held by kworker/1:17/11194: [ 430.310416] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.318840] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.327988] 2 locks held by kworker/1:18/11199: [ 430.332688] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.341091] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.350211] 2 locks held by kworker/0:15/11211: [ 430.354911] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.363369] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.372520] 2 locks held by kworker/1:19/11218: [ 430.377170] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.385592] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.394743] 2 locks held by kworker/0:16/11219: [ 430.399394] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.407814] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.416960] 2 locks held by kworker/0:17/11226: [ 430.421609] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.430033] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.439176] 2 locks held by kworker/1:20/11238: [ 430.443867] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.452322] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.461510] 2 locks held by kworker/0:18/11244: [ 430.466185] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.474640] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.483775] 2 locks held by kworker/0:19/11262: [ 430.488425] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.496854] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.506017] 2 locks held by kworker/0:20/11369: [ 430.510669] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.519094] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.528235] 2 locks held by kworker/1:21/11370: [ 430.532940] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.541342] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.550464] 2 locks held by kworker/0:21/11372: [ 430.555163] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.563599] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.572747] 2 locks held by kworker/1:22/11375: [ 430.577430] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.585859] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.595016] 2 locks held by kworker/1:23/11380: [ 430.599664] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.608084] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.617222] 2 locks held by kworker/0:22/11392: [ 430.621869] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.630291] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.639429] 2 locks held by kworker/1:24/11393: [ 430.644116] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.652570] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.661672] 2 locks held by kworker/1:25/11395: [ 430.666348] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.674804] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.683945] 2 locks held by kworker/1:26/11396: [ 430.688596] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.697023] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.706160] 2 locks held by syz-executor.1/11535: [ 430.710986] #0: (&sig->cred_guard_mutex){+.+.}, at: [] SyS_perf_event_open+0x132f/0x24b0 [ 430.720974] #1: (perf_sched_mutex){+.+.}, at: [] perf_event_alloc.part.0+0x1c94/0x2640 [ 430.730808] 2 locks held by syz-executor.0/11544: [ 430.735671] #0: (&sig->cred_guard_mutex){+.+.}, at: [] SyS_perf_event_open+0x132f/0x24b0 [ 430.745677] #1: (perf_sched_mutex){+.+.}, at: [] perf_event_alloc.part.0+0x1c94/0x2640 [ 430.755511] 3 locks held by syz-executor.5/11532: [ 430.760333] #0: (&sig->cred_guard_mutex){+.+.}, at: [] SyS_perf_event_open+0x132f/0x24b0 [ 430.770325] #1: (perf_sched_mutex){+.+.}, at: [] perf_event_alloc.part.0+0x1c94/0x2640 [ 430.780158] #2: (rcu_sched_state.exp_mutex){+.+.}, at: [] _synchronize_rcu_expedited+0x2c2/0x770 [ 430.790857] 2 locks held by kworker/0:23/11445: [ 430.795545] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.803987] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.813137] 2 locks held by kworker/1:27/11465: [ 430.817784] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.826204] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.835357] 2 locks held by kworker/0:24/11498: [ 430.840004] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.848427] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.857570] 2 locks held by kworker/1:28/11524: [ 430.862254] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.870660] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.879779] 2 locks held by kworker/0:25/11534: [ 430.884466] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.892912] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.902054] 2 locks held by kworker/0:26/11547: [ 430.906697] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.915133] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.924267] 2 locks held by kworker/1:29/11548: [ 430.928926] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.937368] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.946516] 2 locks held by kworker/1:30/11565: [ 430.951165] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.959592] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.968736] 2 locks held by kworker/0:27/11574: [ 430.973442] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.981844] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.990971] 2 locks held by kworker/0:28/11575: [ 430.995673] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.004111] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.013269] 2 locks held by kworker/1:31/11578: [ 431.017920] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.026344] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.035488] 2 locks held by kworker/1:32/11584: [ 431.040140] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.048563] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.057714] 2 locks held by kworker/1:33/11587: [ 431.062413] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.070823] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.079954] 2 locks held by kworker/0:29/11588: [ 431.084669] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.093117] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.102251] 2 locks held by kworker/0:30/11600: [ 431.106900] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.115338] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.124591] 2 locks held by kworker/1:34/11612: [ 431.129240] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.137671] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.146812] 2 locks held by kworker/0:31/11613: [ 431.151597] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.160026] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.169167] 2 locks held by kworker/0:32/11614: [ 431.173888] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.182329] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.191427] 2 locks held by kworker/0:33/11615: [ 431.196104] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.204547] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.213693] 2 locks held by kworker/0:34/11619: [ 431.218342] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.226768] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.235926] 2 locks held by kworker/1:35/11623: [ 431.240581] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.249023] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.258165] 2 locks held by kworker/0:35/11628: [ 431.262857] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.271263] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.280392] 2 locks held by kworker/0:36/11629: [ 431.285185] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.293633] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.302770] 2 locks held by kworker/1:36/11632: [ 431.307523] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.315959] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.325099] 2 locks held by kworker/1:37/11633: [ 431.329749] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.338173] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.347314] 2 locks held by kworker/1:38/11634: [ 431.352002] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.360406] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.369527] 2 locks held by kworker/1:39/11635: [ 431.374224] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.382662] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.391765] 2 locks held by kworker/0:37/11637: [ 431.396442] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.404884] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.414026] 2 locks held by kworker/1:40/11638: [ 431.418684] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.427106] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.436245] 2 locks held by kworker/0:38/11639: [ 431.440918] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.449358] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.458502] 2 locks held by kworker/1:41/11641: [ 431.463185] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.471590] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.480711] 2 locks held by kworker/0:39/11642: [ 431.485456] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.493904] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.503038] 2 locks held by kworker/1:42/11643: [ 431.507694] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.516124] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.525266] 2 locks held by kworker/1:43/11645: [ 431.529916] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.538341] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.547480] 2 locks held by kworker/1:44/11646: [ 431.552177] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.560577] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.569697] 2 locks held by kworker/0:40/11647: [ 431.574395] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.582839] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.591990] 2 locks held by kworker/1:45/11648: [ 431.596642] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.605067] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.614216] 2 locks held by kworker/0:41/11649: [ 431.618868] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.627292] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.636432] 2 locks held by kworker/1:46/11650: [ 431.641096] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.649522] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.658716] 2 locks held by kworker/0:42/11651: [ 431.663401] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.671807] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.680933] 2 locks held by kworker/0:43/11653: [ 431.685619] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.694072] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.703206] 2 locks held by kworker/1:47/11654: [ 431.707855] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.716280] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.725429] 2 locks held by kworker/1:48/11655: [ 431.730081] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.738506] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.747649] 2 locks held by kworker/1:49/11656: [ 431.752352] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.760752] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.769878] 2 locks held by kworker/0:44/11670: [ 431.774579] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.783017] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.792155] 2 locks held by kworker/0:45/11672: [ 431.796807] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.805228] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.814379] 2 locks held by kworker/1:50/11673: [ 431.819027] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.827449] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.836593] 2 locks held by kworker/0:46/11674: [ 431.841242] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.849666] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.858812] 2 locks held by kworker/0:47/11675: [ 431.863497] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.871903] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.881043] 2 locks held by kworker/1:51/11677: [ 431.885720] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.894171] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.903310] 2 locks held by syz-executor.3/11680: [ 431.908134] #0: (&sig->cred_guard_mutex){+.+.}, at: [] SyS_perf_event_open+0x132f/0x24b0 [ 431.918144] #1: (perf_sched_mutex){+.+.}, at: [] perf_event_alloc.part.0+0x1c94/0x2640 [ 431.927979] 2 locks held by kworker/0:48/11681: [ 431.932683] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.941086] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.950205] 2 locks held by kworker/1:52/11682: [ 431.954909] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.963351] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.972499] 2 locks held by kworker/0:49/11683: [ 431.977148] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 431.985569] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 431.994722] 2 locks held by kworker/1:53/11684: [ 431.999371] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.007795] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.016937] 2 locks held by kworker/0:50/11685: [ 432.021584] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.030010] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.039154] 2 locks held by syz-executor.4/11688: [ 432.044013] #0: (&sig->cred_guard_mutex){+.+.}, at: [] SyS_perf_event_open+0x132f/0x24b0 [ 432.054045] #1: (perf_sched_mutex){+.+.}, at: [] perf_event_alloc.part.0+0x1c94/0x2640 [ 432.063879] 2 locks held by kworker/0:51/11687: [ 432.068529] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.077012] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.086178] 2 locks held by kworker/1:54/11689: [ 432.090833] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.099270] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.108417] 2 locks held by kworker/0:52/11690: [ 432.113118] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.121521] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.130639] 2 locks held by kworker/1:55/11691: [ 432.135344] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.143789] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.152937] 2 locks held by kworker/0:53/11692: [ 432.157588] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.166008] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.175159] 2 locks held by kworker/0:54/11693: [ 432.179807] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.188230] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.197371] 2 locks held by kworker/1:56/11694: [ 432.202056] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.210483] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.219635] 2 locks held by kworker/0:55/11695: [ 432.224342] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.232808] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.241960] 2 locks held by kworker/0:56/11696: [ 432.246610] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.255054] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.264189] 2 locks held by kworker/0:57/11698: [ 432.268836] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.277281] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.286420] 2 locks held by kworker/0:58/11699: [ 432.291069] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.299497] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.308639] 2 locks held by kworker/1:57/11701: [ 432.313341] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.321746] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.330869] 2 locks held by kworker/1:58/11702: [ 432.335555] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.343989] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.353143] 2 locks held by kworker/0:59/11703: [ 432.357803] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.366250] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.375393] 2 locks held by kworker/0:60/11704: [ 432.380043] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.388467] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.397625] 2 locks held by kworker/1:59/11705: [ 432.402318] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.410730] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.419853] 2 locks held by kworker/1:60/11706: [ 432.424542] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.432990] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.442132] 2 locks held by kworker/0:61/11707: [ 432.446783] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.455213] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.464352] 2 locks held by kworker/1:61/11708: [ 432.469102] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.477525] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.486669] 2 locks held by kworker/0:62/11709: [ 432.491342] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.499766] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.508911] 2 locks held by kworker/0:63/11710: [ 432.513608] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.522056] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.531156] 2 locks held by kworker/1:62/11711: [ 432.535833] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.544315] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.553459] 2 locks held by kworker/0:64/11713: [ 432.558108] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.566530] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.575669] 2 locks held by kworker/1:63/11714: [ 432.580322] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.588834] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.597980] 2 locks held by kworker/0:65/11715: [ 432.602663] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.611069] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.620192] 2 locks held by kworker/1:64/11716: [ 432.624877] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.633327] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.642486] 2 locks held by kworker/0:66/11717: [ 432.647135] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.655555] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.664698] 2 locks held by kworker/0:67/11718: [ 432.669349] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.677795] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.686935] 2 locks held by kworker/1:65/11719: [ 432.691586] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.700013] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.709154] 2 locks held by kworker/0:68/11720: [ 432.713860] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.722309] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.731413] 2 locks held by kworker/1:66/11721: [ 432.736089] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.744532] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.753676] 2 locks held by kworker/0:69/11722: [ 432.758373] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.766801] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.775943] 2 locks held by kworker/1:67/11723: [ 432.780591] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.789016] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.798160] 2 locks held by kworker/0:70/11724: [ 432.802847] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.811253] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.820377] 2 locks held by kworker/1:68/11725: [ 432.825062] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.833507] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.842641] 2 locks held by kworker/1:69/11726: [ 432.847328] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.855759] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.864902] 2 locks held by kworker/1:70/11727: [ 432.869551] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.877972] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.887111] 2 locks held by kworker/0:71/11728: [ 432.891766] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.900190] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.909335] 2 locks held by kworker/1:71/11729: [ 432.914035] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.922482] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.931583] 2 locks held by kworker/1:72/11730: [ 432.936258] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.944704] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.953857] 2 locks held by kworker/1:73/11731: [ 432.958507] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.967019] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.976161] 2 locks held by kworker/1:74/11732: [ 432.980809] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 432.989233] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 432.998381] 2 locks held by kworker/0:72/11733: [ 433.003065] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.011470] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.020592] 2 locks held by kworker/1:75/11734: [ 433.025280] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.033758] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.042893] 2 locks held by kworker/0:73/11735: [ 433.047540] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.055964] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.065154] 2 locks held by kworker/0:74/11737: [ 433.069804] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.078232] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.087374] 2 locks held by kworker/1:76/11738: [ 433.092066] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.100471] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.109616] 2 locks held by kworker/0:75/11739: [ 433.114319] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.122761] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.131938] 2 locks held by kworker/1:77/11740: [ 433.136590] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.145018] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.154178] 2 locks held by kworker/0:76/11741: [ 433.158828] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.167289] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.176432] 2 locks held by kworker/1:78/11742: [ 433.181080] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.189505] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.198651] 2 locks held by kworker/1:79/11743: [ 433.203340] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.211750] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.220987] 2 locks held by kworker/1:80/11744: [ 433.225682] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.234131] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.243267] 2 locks held by kworker/0:77/11745: [ 433.247921] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.256347] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.265491] 2 locks held by kworker/1:81/11746: [ 433.270145] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.278598] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.287787] 2 locks held by kworker/0:78/11747: [ 433.292483] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.300884] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.310007] 2 locks held by kworker/1:82/11748: [ 433.314713] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.323268] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.332456] 2 locks held by kworker/0:79/11749: [ 433.337104] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.345536] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.354693] 2 locks held by kworker/1:83/11750: [ 433.359340] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.367762] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.376902] 2 locks held by kworker/0:80/11751: [ 433.381550] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.389973] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.399114] 2 locks held by kworker/1:84/11752: [ 433.403800] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.412252] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.421353] 2 locks held by kworker/0:81/11753: [ 433.426027] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.434483] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.443617] 2 locks held by kworker/1:85/11754: [ 433.448266] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.456700] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.465874] 2 locks held by kworker/1:86/11755: [ 433.470523] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.478944] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.488089] 2 locks held by kworker/0:82/11756: [ 433.492789] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.501189] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.510308] 2 locks held by kworker/1:87/11757: [ 433.514992] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.523426] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.532574] 2 locks held by kworker/0:83/11758: [ 433.537221] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.545642] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.554796] 2 locks held by kworker/1:88/11759: [ 433.559442] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.567866] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.577055] 2 locks held by kworker/1:89/11760: [ 433.581715] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.590137] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.599286] 2 locks held by kworker/0:84/11761: [ 433.603973] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.612426] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.621525] 2 locks held by kworker/1:90/11762: [ 433.626226] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.634688] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.643823] 2 locks held by kworker/0:85/11763: [ 433.648471] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.656904] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.666041] 2 locks held by kworker/1:91/11764: [ 433.670694] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.679116] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.688256] 2 locks held by kworker/0:86/11765: [ 433.692966] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.701370] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.710497] 2 locks held by kworker/1:92/11766: [ 433.715201] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.723654] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.732810] 2 locks held by kworker/0:87/11767: [ 433.737459] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.745887] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.755031] 2 locks held by kworker/1:93/11768: [ 433.759683] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.768112] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.777254] 2 locks held by kworker/0:88/11769: [ 433.781945] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.790350] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.799474] 2 locks held by kworker/1:94/11770: [ 433.804159] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.812606] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.821712] 2 locks held by kworker/0:89/11771: [ 433.826387] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.834862] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.843995] 2 locks held by kworker/1:95/11772: [ 433.848644] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.857069] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.866209] 2 locks held by kworker/1:96/11773: [ 433.870868] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.879304] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.888457] 2 locks held by kworker/0:90/11774: [ 433.893169] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.901584] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.910713] 2 locks held by kworker/0:91/11775: [ 433.915400] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.923836] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.932989] 2 locks held by kworker/1:97/11776: [ 433.937641] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.946063] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.955208] 2 locks held by kworker/0:92/11777: [ 433.959858] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.968283] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.977533] 2 locks held by kworker/1:98/11778: [ 433.982233] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 433.990636] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 433.999778] 2 locks held by kworker/0:93/11779: [ 434.004464] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.012909] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.022053] 2 locks held by kworker/1:99/11780: [ 434.026709] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.035131] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.044271] 2 locks held by kworker/0:94/11781: [ 434.048920] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.057344] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.066489] 2 locks held by kworker/1:100/11782: [ 434.071271] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.079704] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.088898] 2 locks held by kworker/0:95/11783: [ 434.093603] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.102053] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.111155] 2 locks held by kworker/1:101/11784: [ 434.115931] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.124486] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.133633] 2 locks held by kworker/0:96/11785: [ 434.138283] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.146707] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.155988] 2 locks held by kworker/1:102/11786: [ 434.160726] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.169167] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.178313] 2 locks held by kworker/0:97/11787: [ 434.182997] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.191484] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.200619] 2 locks held by kworker/0:98/11788: [ 434.205304] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.213749] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.222888] 2 locks held by kworker/0:99/11789: [ 434.227535] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.235966] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.245109] 2 locks held by kworker/0:100/11790: [ 434.249847] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.258279] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.267423] 2 locks held by kworker/0:101/11791: [ 434.272210] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.280615] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.289742] 2 locks held by kworker/1:103/11792: [ 434.294529] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.302973] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.312123] 2 locks held by kworker/0:102/11793: [ 434.316857] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.325282] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.334436] 2 locks held by kworker/1:104/11794: [ 434.339171] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.347600] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.356759] 2 locks held by kworker/0:103/11795: [ 434.361501] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.369970] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.379111] 2 locks held by kworker/1:105/11796: [ 434.383884] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.392336] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.401468] 2 locks held by kworker/0:104/11797: [ 434.406234] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.414704] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.423842] 2 locks held by kworker/1:106/11798: [ 434.428578] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.437021] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.446161] 2 locks held by kworker/0:105/11799: [ 434.450898] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.459324] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.468467] 2 locks held by kworker/1:107/11800: [ 434.473254] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.481662] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.490790] 2 locks held by kworker/0:106/11801: [ 434.495569] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.504001] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.513156] 2 locks held by kworker/0:107/11802: [ 434.517892] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.526320] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.535470] 2 locks held by kworker/0:108/11803: [ 434.540203] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.548634] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.557775] 2 locks held by kworker/1:108/11804: [ 434.562549] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.570958] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.580096] 2 locks held by kworker/0:109/11805: [ 434.584871] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.593343] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.602501] 2 locks held by kworker/1:109/11806: [ 434.607295] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.615720] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.624861] 2 locks held by kworker/0:110/11807: [ 434.629600] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.638036] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.647182] 2 locks held by kworker/1:110/11808: [ 434.651962] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.660371] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.669609] 2 locks held by kworker/0:111/11809: [ 434.674396] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.682833] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.691984] 2 locks held by kworker/1:111/11810: [ 434.696725] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.705148] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.714309] 2 locks held by kworker/0:112/11811: [ 434.719044] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.727472] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.736622] 2 locks held by kworker/0:113/11812: [ 434.741362] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.749791] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.758940] 2 locks held by kworker/0:114/11813: [ 434.763715] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.772173] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.781278] 2 locks held by kworker/1:112/11814: [ 434.786040] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.794497] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.803644] 2 locks held by kworker/0:115/11815: [ 434.808382] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.816811] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.825952] 2 locks held by kworker/1:113/11816: [ 434.830689] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.839126] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.848278] 2 locks held by kworker/0:116/11817: [ 434.853070] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.861475] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.870626] 2 locks held by kworker/0:117/11818: [ 434.875407] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.883841] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.892997] 2 locks held by kworker/1:114/11819: [ 434.897780] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.906235] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.915395] 2 locks held by kworker/0:118/11820: [ 434.920131] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.928571] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.937720] 2 locks held by kworker/1:115/11821: [ 434.942509] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.950911] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.960045] 2 locks held by kworker/0:119/11822: [ 434.964825] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.973314] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 434.982466] 2 locks held by kworker/1:116/11823: [ 434.987204] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 434.995628] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.004771] 2 locks held by kworker/0:120/11824: [ 435.009510] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.017936] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.027081] 2 locks held by kworker/1:117/11825: [ 435.031860] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.040286] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.049413] 2 locks held by kworker/0:121/11826: [ 435.054202] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.062639] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.071892] 2 locks held by kworker/1:118/11827: [ 435.076628] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.085161] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.094320] 2 locks held by kworker/0:122/11828: [ 435.099057] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.107485] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.116631] 2 locks held by kworker/1:119/11829: [ 435.121370] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.129795] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.138937] 2 locks held by kworker/0:123/11830: [ 435.143711] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.152165] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.161267] 2 locks held by kworker/0:124/11831: [ 435.166029] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.174486] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.183630] 2 locks held by kworker/0:125/11832: [ 435.188367] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.196799] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.205941] 2 locks held by kworker/0:126/11833: [ 435.210692] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.219117] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.228258] 2 locks held by kworker/0:127/11834: [ 435.233042] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.241444] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.250588] 2 locks held by kworker/0:128/11835: [ 435.255380] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.263816] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.272980] 3 locks held by kworker/1:120/11836: [ 435.277717] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.286147] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.295289] #2: (rcu_preempt_state.exp_mutex){+.+.}, at: [] _synchronize_rcu_expedited+0x32d/0x770 [ 435.306159] 2 locks held by kworker/1:121/11837: [ 435.310914] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.319342] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.328482] 2 locks held by kworker/1:122/11838: [ 435.333275] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.341678] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.350857] 2 locks held by kworker/0:129/11839: [ 435.355657] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.364098] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.373250] 2 locks held by kworker/1:123/11840: [ 435.377984] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.386407] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.395569] 2 locks held by kworker/0:130/11841: [ 435.400309] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.408738] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.417885] 2 locks held by kworker/1:124/11842: [ 435.422660] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.431076] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.440201] 2 locks held by kworker/0:131/11843: [ 435.444976] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.453428] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.462564] 2 locks held by kworker/1:125/11844: [ 435.467305] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.475749] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.484888] 2 locks held by kworker/0:132/11845: [ 435.489627] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.498053] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.507198] 2 locks held by kworker/1:126/11846: [ 435.511985] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.520384] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.529503] 2 locks held by kworker/0:133/11847: [ 435.534287] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.542724] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.551867] 2 locks held by kworker/1:127/11848: [ 435.556605] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.565032] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.574186] 2 locks held by kworker/0:134/11849: [ 435.578944] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.587363] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.596504] 2 locks held by kworker/1:128/11850: [ 435.601240] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.609660] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.618802] 2 locks held by kworker/0:135/11851: [ 435.623578] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.632029] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.641149] 2 locks held by kworker/0:136/11852: [ 435.645910] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.654366] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.663503] 2 locks held by kworker/0:137/11853: [ 435.668241] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.676662] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.685800] 2 locks held by kworker/0:138/11854: [ 435.690535] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.698963] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.708107] 2 locks held by kworker/0:139/11855: [ 435.712896] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.721300] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.730420] 2 locks held by kworker/1:129/11856: [ 435.735203] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.743635] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.752785] 2 locks held by kworker/1:130/11857: [ 435.757517] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.765943] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.775087] 2 locks held by kworker/1:131/11858: [ 435.779823] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.788246] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.797383] 2 locks held by kworker/0:140/11859: [ 435.802172] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.810573] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.819695] 2 locks held by kworker/1:132/11860: [ 435.824473] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.832918] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.842066] 2 locks held by kworker/0:141/11861: [ 435.846805] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.855225] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.864363] 2 locks held by kworker/1:133/11862: [ 435.869097] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.877519] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.886671] 2 locks held by kworker/0:142/11863: [ 435.891407] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.899831] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.908972] 2 locks held by kworker/1:134/11864: [ 435.913760] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.922209] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.931310] 2 locks held by kworker/0:143/11865: [ 435.936071] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.944522] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.953674] 2 locks held by kworker/1:135/11866: [ 435.958408] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.966830] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.975969] 2 locks held by kworker/0:144/11867: [ 435.980706] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 435.989130] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 435.998272] 2 locks held by kworker/1:136/11868: [ 436.003048] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.011455] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.020580] 2 locks held by kworker/0:145/11869: [ 436.025352] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.033800] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.042957] 2 locks held by kworker/1:137/11870: [ 436.047702] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.056144] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.065294] 2 locks held by kworker/0:146/11871: [ 436.070029] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.078567] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.087713] 2 locks held by kworker/1:138/11872: [ 436.092507] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.100906] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.110166] 2 locks held by kworker/0:147/11873: [ 436.114945] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.123384] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.132547] 2 locks held by kworker/1:139/11874: [ 436.137283] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.145719] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.154868] 2 locks held by kworker/0:148/11875: [ 436.159610] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.168040] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.177188] 2 locks held by kworker/1:140/11876: [ 436.181980] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.190390] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.199523] 2 locks held by kworker/1:141/11877: [ 436.204296] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.212740] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.221886] 2 locks held by kworker/1:142/11878: [ 436.226621] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.235051] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.244278] 2 locks held by kworker/1:143/11879: [ 436.249019] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.257451] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.266598] 2 locks held by kworker/0:149/11880: [ 436.271335] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.279763] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.288915] 2 locks held by kworker/1:144/11881: [ 436.293707] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.302159] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.311260] 2 locks held by kworker/0:150/11882: [ 436.316022] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.324462] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.333607] 2 locks held by kworker/1:145/11883: [ 436.338343] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.346771] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.355909] 2 locks held by kworker/0:151/11884: [ 436.360708] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.369136] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.378277] 2 locks held by kworker/1:146/11885: [ 436.383046] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.391453] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.400581] 2 locks held by kworker/0:152/11886: [ 436.405356] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.413858] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.422993] 2 locks held by kworker/1:147/11887: [ 436.427728] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.436172] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.445309] 2 locks held by kworker/0:153/11888: [ 436.450046] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.458478] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.467622] 2 locks held by kworker/1:148/11889: [ 436.472406] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.480806] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.489957] 2 locks held by kworker/0:154/11890: [ 436.494729] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.503164] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.512313] 2 locks held by kworker/1:149/11891: [ 436.517052] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.525494] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.534675] 2 locks held by kworker/0:155/11892: [ 436.539408] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.547827] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.556965] 2 locks held by kworker/1:150/11893: [ 436.561701] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.570129] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.579271] 2 locks held by kworker/0:156/11894: [ 436.584039] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.592501] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.601602] 2 locks held by kworker/1:151/11895: [ 436.606361] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.614804] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.623935] 2 locks held by kworker/1:152/11896: [ 436.628670] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.637096] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.646239] 2 locks held by kworker/0:157/11897: [ 436.650975] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.659397] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.668542] 2 locks held by kworker/1:153/11898: [ 436.673331] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.681776] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.690881] 2 locks held by kworker/0:158/11899: [ 436.695645] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.704086] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.713230] 2 locks held by kworker/1:154/11900: [ 436.717965] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.726389] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.735539] 2 locks held by kworker/0:159/11901: [ 436.740277] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.748698] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.757845] 2 locks held by kworker/1:155/11902: [ 436.762647] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.771051] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.780172] 2 locks held by kworker/1:156/11903: [ 436.784945] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.793407] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.802545] 2 locks held by kworker/1:157/11904: [ 436.807280] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.815703] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.824843] 2 locks held by kworker/1:158/11905: [ 436.829578] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.838000] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.847140] 2 locks held by kworker/0:160/11906: [ 436.851925] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.860329] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.869454] 2 locks held by kworker/0:161/11907: [ 436.874242] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.882680] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.891821] 2 locks held by kworker/0:162/11908: [ 436.896558] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.904978] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.914136] 2 locks held by kworker/0:163/11909: [ 436.918870] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.927291] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.936444] 2 locks held by kworker/1:159/11910: [ 436.941178] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.949601] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.958739] 2 locks held by kworker/0:164/11911: [ 436.963522] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.971978] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 436.981078] 2 locks held by kworker/1:160/11912: [ 436.985838] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 436.994293] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.003443] 2 locks held by kworker/0:165/11913: [ 437.008182] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.016607] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.025746] 2 locks held by kworker/1:161/11914: [ 437.030483] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.038902] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.048064] 2 locks held by kworker/0:166/11915: [ 437.052851] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.061253] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.070435] 2 locks held by kworker/1:162/11916: [ 437.075229] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.083675] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.092835] 2 locks held by kworker/0:167/11917: [ 437.097572] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.105994] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.115148] 2 locks held by kworker/1:163/11918: [ 437.119883] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.128313] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.137473] 2 locks held by kworker/0:168/11919: [ 437.142270] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.150676] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.159798] 2 locks held by kworker/1:164/11920: [ 437.164572] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.173125] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.182273] 2 locks held by kworker/0:169/11921: [ 437.187010] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.195433] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.204582] 2 locks held by kworker/1:165/11922: [ 437.209318] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.217747] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.226886] 2 locks held by kworker/0:170/11923: [ 437.231622] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.240144] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.249286] 2 locks held by kworker/1:166/11924: [ 437.254074] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.262511] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.271606] 2 locks held by kworker/0:171/11925: [ 437.276373] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.284814] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.293953] 2 locks held by kworker/1:167/11926: [ 437.298688] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.307111] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.316355] 2 locks held by kworker/0:172/11927: [ 437.321091] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.329514] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.338664] 2 locks held by kworker/1:168/11928: [ 437.343447] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.351897] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.360998] 2 locks held by kworker/1:169/11929: [ 437.365759] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.374213] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.383352] 2 locks held by kworker/1:170/11930: [ 437.388090] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.396512] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.405654] 2 locks held by kworker/0:173/11931: [ 437.410391] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.418814] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.427953] 2 locks held by kworker/1:171/11932: [ 437.432740] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.441142] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.450280] 2 locks held by kworker/0:174/11933: [ 437.455055] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.463496] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.472648] 2 locks held by kworker/1:172/11934: [ 437.477394] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.485858] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.495000] 2 locks held by kworker/0:175/11935: [ 437.499735] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.508159] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.517405] 2 locks held by kworker/1:173/11936: [ 437.522189] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.530590] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.539713] 2 locks held by kworker/0:176/11937: [ 437.544488] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.552937] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.562085] 2 locks held by kworker/1:174/11938: [ 437.566833] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.575265] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.584423] 2 locks held by kworker/0:177/11939: [ 437.589162] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.597587] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.606725] 2 locks held by kworker/1:175/11940: [ 437.611466] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.619888] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.629028] 2 locks held by kworker/1:176/11941: [ 437.633815] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.642263] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.651374] 2 locks held by kworker/1:177/11942: [ 437.656150] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.664588] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.673731] 2 locks held by kworker/1:178/11943: [ 437.678478] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.686905] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.696043] 2 locks held by kworker/0:178/11944: [ 437.700778] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.709202] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.718346] 2 locks held by kworker/1:179/11945: [ 437.723117] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.731532] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.740670] 2 locks held by kworker/0:179/11946: [ 437.745490] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.753947] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.763098] 2 locks held by kworker/1:180/11947: [ 437.767835] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.776260] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.785497] 2 locks held by kworker/0:180/11948: [ 437.790233] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.798656] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.807801] 2 locks held by kworker/1:181/11949: [ 437.812587] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.820988] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.830112] 2 locks held by kworker/0:181/11950: [ 437.834888] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.843324] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.852474] 2 locks held by kworker/1:182/11951: [ 437.857211] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.865639] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.874779] 2 locks held by kworker/1:183/11952: [ 437.879516] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.887937] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.897132] 2 locks held by kworker/0:182/11953: [ 437.901910] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.910317] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.919443] 2 locks held by kworker/0:183/11954: [ 437.924221] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.932667] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.941824] 2 locks held by kworker/1:184/11955: [ 437.946559] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.955049] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.964278] 2 locks held by kworker/0:184/11956: [ 437.969016] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 437.977441] #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 437.986580] 2 locks held by kworker/1:185/11957: