I0501 04:38:22.949027 51572 main.go:305] *************************** I0501 04:38:22.949116 51572 main.go:306] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-proxy-overlay-sandbox-1 /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0501 04:38:22.949216 51572 main.go:307] Version release-20200413.0-25-g44a57646d88b I0501 04:38:22.949245 51572 main.go:308] PID: 51572 I0501 04:38:22.949275 51572 main.go:309] UID: 0, GID: 0 I0501 04:38:22.949302 51572 main.go:310] Configuration: I0501 04:38:22.949330 51572 main.go:311] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0501 04:38:22.949366 51572 main.go:312] Platform: kvm I0501 04:38:22.949393 51572 main.go:313] FileAccess: exclusive, overlay: true I0501 04:38:22.949427 51572 main.go:314] Network: sandbox, logging: false I0501 04:38:22.949451 51572 main.go:315] Strace: false, max size: 1024, syscalls: [] I0501 04:38:22.949473 51572 main.go:316] VFS2 enabled: false I0501 04:38:22.949503 51572 main.go:317] *************************** D0501 04:38:22.949628 51572 container.go:160] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 04:38:22.951101 51572 container.go:593] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-1": signal 0 D0501 04:38:22.951146 51572 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 04:38:22.951179 51572 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 04:38:22.951333 51572 urpc.go:534] urpc: successfully marshalled 117 bytes. D0501 04:38:22.952641 51572 urpc.go:577] urpc: unmarshal success. D0501 04:38:22.952695 51572 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0501 04:38:22.952718 51572 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0501 04:38:22.952744 51572 container.go:534] Execute in container "ci-gvisor-kvm-proxy-overlay-sandbox-1", args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0501 04:38:22.952768 51572 sandbox.go:297] Executing new process in container "ci-gvisor-kvm-proxy-overlay-sandbox-1" in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 04:38:22.952784 51572 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 04:38:22.953055 51572 urpc.go:534] urpc: successfully marshalled 595 bytes. D0501 04:38:22.958349 51572 urpc.go:577] urpc: unmarshal success. D0501 04:38:22.958407 51572 container.go:581] Wait on PID 27 in container "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 04:38:22.958429 51572 sandbox.go:784] Waiting for PID 27 in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 04:38:22.958443 51572 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 04:38:22.958557 51572 urpc.go:534] urpc: successfully marshalled 100 bytes. 2020/05/01 04:38:32 fuzzer started 2020/05/01 04:38:47 dialing manager at stdin 2020/05/01 04:38:51 syscalls: 1045 2020/05/01 04:38:51 code coverage: debugfs is not enabled or not mounted 2020/05/01 04:38:51 comparison tracing: debugfs is not enabled or not mounted 2020/05/01 04:38:51 extra coverage: debugfs is not enabled or not mounted 2020/05/01 04:38:51 setuid sandbox: enabled 2020/05/01 04:38:51 namespace sandbox: enabled 2020/05/01 04:38:51 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/01 04:38:51 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/05/01 04:38:51 leak checking: debugfs is not enabled or not mounted 2020/05/01 04:38:51 net packet injection: enabled 2020/05/01 04:38:51 net device setup: enabled 2020/05/01 04:38:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/01 04:38:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/01 04:38:51 USB emulation: /dev/raw-gadget does not exist 04:43:07 executing program 0: 04:43:08 executing program 1: 04:43:08 executing program 2: 04:43:08 executing program 3: 04:43:19 executing program 0: 04:43:19 executing program 2: 04:43:19 executing program 3: 04:43:20 executing program 1: clone(0x3106001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = gettid() tkill(r0, 0x3f) 04:43:21 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000027c0)='.', 0x1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) 04:43:22 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000249000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000df1000/0x3000)=nil) 04:43:22 executing program 0: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x26, &(0x7f0000000000)) 04:43:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="170000006a0011f100000000001d184d4c9fa7cc000000"], 0x1c}], 0x1}, 0x0) 04:43:23 executing program 2: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x401) 04:43:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) 04:43:25 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000001240)={@local, @empty=[0x2], @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @private=0xa010102, @broadcast, @private}}}}, 0x0) 04:43:26 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 04:43:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1800000068001100000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="a7b230cb0bd605906f340a0ff1287c8894543b7d2b57eae71d55bd"], 0x18}], 0x1}, 0x0) 04:43:26 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000001240)={@local, @empty=[0x2], @void, {@arp={0x806, @ether_ipv4={0x1, 0x500, 0x6, 0x4, 0x0, @multicast, @private, @broadcast, @private}}}}, 0x0) 04:43:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0xe96e, 0x4) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000100)={0xa, 0x0, 0x2, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 04:43:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)={0x24, 0x68, 0x11, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}, 0x24}], 0x1}, 0x0) 04:43:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:43:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x801454fe, 0x0) 04:43:29 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0) 04:43:29 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x7, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @multicast1}, "08066371ae9b1c01"}}}}}, 0x0) 04:43:30 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003b00)=[{0xc, 0x29, 0xb}], 0xc}}], 0x2, 0x0) 04:43:30 executing program 2: clone(0x3106001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = gettid() tkill(r0, 0x3f) 04:43:31 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="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"/560], 0x24, 0x0) fgetxattr(r0, &(0x7f0000000400)=@known='system.posix_acl_access\x00', 0x0, 0x0) 04:43:33 executing program 1: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, r2}) 04:43:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0), 0x4) 04:43:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f00000000c0), 0x4) 04:43:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x26004fac, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 04:43:34 executing program 0: 04:43:34 executing program 2: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, r2}) 04:43:35 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000001240)={@local, @empty=[0x2], @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @private=0xa010102, @broadcast, @private=0xffffffff}}}}, 0x0) 04:43:35 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 04:43:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) 04:43:36 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') 04:43:37 executing program 1: r0 = getpid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000240)) 04:43:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000400), 0x4) 04:43:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:43:38 executing program 0: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x0, r2}) 04:43:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6f) sendmmsg$inet6(r0, &(0x7f000000a240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x20000}, 0x1c, 0x0}}], 0x2, 0x0) 04:43:39 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x7fff, 0x6) pipe(&(0x7f0000000080)) 04:43:41 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x24, 0x0) close(r0) 04:43:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)={0x18, 0x68, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 04:43:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) writev(r0, &(0x7f0000000040)=[{0x0, 0x8}, {&(0x7f00000001c0)="9696ea86ad9f219460a2d5635603", 0xe}], 0x2) 04:43:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001200add427323b472545b45603117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 04:43:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6f) sendmmsg$inet6(r0, &(0x7f000000a240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x2, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 04:43:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x6ebf4614) 04:43:44 executing program 3: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000027c0)='.', 0x1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) 04:43:44 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="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"/560], 0x24, 0x0) fgetxattr(r0, &(0x7f0000000400)=@known='system.posix_acl_access\x00', 0x0, 0x7) 04:43:45 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 04:43:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001200add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 04:43:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)={0x18, 0x68, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x103, 0x0, 0x0, @uid}]}, 0x18}], 0x1}, 0x0) 04:43:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) writev(r0, &(0x7f0000000040)=[{0x0, 0x7ffff000}, {&(0x7f00000001c0)="9696ea86ad9f219460a2d5635603", 0xe}], 0x2) 04:43:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, 0x0, 0x0) 04:43:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000006a0011f100000000001d184d4c9fa7cc000000"], 0x1c}], 0x1}, 0x0) 04:43:48 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x7, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @multicast1}, "00006371ae9b1c01"}}}}}, 0x0) 04:43:49 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000001240)={@local, @empty=[0x2], @void, {@arp={0x806, @ether_ipv4={0x2, 0x800, 0x6, 0x4, 0x0, @multicast, @private, @broadcast, @private}}}}, 0x0) 04:43:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:43:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x1600bd80, 0x0, 0x0) 04:43:50 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) 04:43:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f00000000c0), 0x4) 04:43:51 executing program 2: clone(0x3106001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) 04:43:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000000c0), 0x4) 04:43:52 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0xd08fb7366f1304ed, 0x0, 0x3, 0x0, 0x7, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}}}, 0x0) 04:43:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fac, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x10}}], 0x10}, 0x0) 04:43:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6f) sendmmsg$inet6(r2, &(0x7f000000a240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 04:43:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/881], 0x0) 04:43:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0), 0x4) 04:43:54 executing program 2: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) 04:43:55 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x7, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @multicast1}, "08006371ae9b1c01"}}}}}, 0x0) 04:43:55 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x110, 0x110, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @private}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @private}}}, {{@arp={@multicast1, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 'geneve1\x00', 'wg2\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@random="4c534f2aaa45", @rand_addr, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) 04:43:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) read(r0, &(0x7f0000001200)=""/182, 0xb6) 04:43:56 executing program 1: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:43:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x2b, &(0x7f0000000040), 0x8) 04:43:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0xffff, @local}, 0x10) 04:43:58 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="24000000200003041dfffd946f6105001800000a1f0010011410080008000a0012000000", 0x24}], 0x1}, 0x0) 04:43:58 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='9v'], 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:43:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xfffffffe}) 04:43:59 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x40, 0x4) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='autofs\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 04:44:00 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000001340)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@huge_always={'huge=always', 0x3d, 'keyring-'}}]}) 04:44:01 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) sysinfo(0x0) 04:44:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x1, [@dev]}) 04:44:02 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0x20, &(0x7f0000000180)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000140)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 04:44:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='mountstats\x00') r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0xfdef) 04:44:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 04:44:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1}, {r0}, {r2}], 0x3, 0x0, 0x0, 0x0) D0501 04:44:03.772799 51015 container.go:160] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0501 04:44:03.774713 51015 container.go:593] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-3": signal 0 D0501 04:44:03.774759 51015 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0501 04:44:03.774777 51015 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0501 04:44:03.775253 51015 urpc.go:534] urpc: successfully marshalled 117 bytes. 04:44:04 executing program 0: r0 = memfd_create(&(0x7f0000000000), 0x200) ftruncate(r0, 0x800799c) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000003280), 0x0) 04:44:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="180000006800110000000000000000000600000028000000fb"], 0x1}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) read(r1, &(0x7f00000000c0)=""/88, 0x58) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 04:44:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) 04:44:06 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 04:44:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='mountstats\x00') r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x209) 04:44:07 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:44:08 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$binfmt_misc(r3, &(0x7f0000000000)={'syz0'}, 0x4) 04:44:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000), 0x2000000000000036, 0x0, 0x0, 0x0) 04:44:09 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x40, 0x4) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='autofs\x00', 0xc0ed0000, 0x0) 04:44:10 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 04:44:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="180000007800110000000000000000000600000028000000"], 0x18}], 0x1}, 0x0) 04:44:11 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d9c4da1832de046be9447e076248c0cc1c06eff36251af7cb115b708409b4e9206cb06735d6d1ff46a4a706aee300fb8e7572bcd829a59c0045c544cf25a1f609e5ead00002125000000c8818253da71fa1b6b4ed383cd04ca276a000000007c9bda4107b37664c98904cb9639bf4b91d78f4ce4035762ba803bb0aa07717d543e909d253ce36652d352ed9e0518d43a170ea8f70daf282682ea5e5a295e9d66f169f0dcd24a3d11c633af74dd3a200046fd62ad075e989e5ab6f14a1d6e8f0d35ea51e189e5673af0b7f3b0748ebddb0694fc063c33ad1e06000004b51b6ffbe28bc739b903263f6e020000aae0f4261ac0c2a9308f6f79c9a3d41a849aa6505fdfe3ff62519eec162f6e5124975a08d1100bac7cd1e2e539a168ddb0cff0ac8874fead72b7fecc4608a3044c0a85240a170fd4b87b036ed97a61ecbfca322eff3caeaa262dcfeaddff0ee65060479a962f2e2833ef0500968e9b02000000b917d231a51fc021a33b94912168d6265e2826211152ab2b77a6575584e032d94af82d7e6cf4ac7dbb40eaa78bab965aa712ff84ce44911fd6321ba5bd9ad52cb91400435eca433a8385eec1b40f0dad7110639e000000000000000000000000000007de38729ebc178329381c782d3a7f95dd26868dea4a26e5c8ed85e7996e86a8b4ec48ad5adc860235a9c71b3d956a342ce0de5f6f6bdb7d80afe54ce0623ba6f4a1ba32f994b05ecec28af2c69c751450d1d275ca79766a509b63592c3581ee1bf364382ab6133e118af7bbaee98fad9d4cadb2458d9bc49ea7cdfb00c74bb6f9c1ea7de4d2c7373c00b5e73237149e33b8bf2f9149cb5c7836cfada1510ff7b8ebf29431838346c62dcae13ea025681c7ea75ce03d79dffc608c447381d100c237bf972e3a485defa9578e3724d75298e37bc814615b91105d241088f7b1e0536ccdf4ff550491a7b19b13d5d763f0f8184cd4f4c8bf729dc38c5600fbf5abd486ff551c713b1fb0b02565ba5e4f5b15e24160ffb48499aeb3a7cd396790cd542c715cf7a344614e4f0e7f0226e5b2230e37d7fe8cf99d86b8ca5feed28e9a1069a9e61e4342b87814f798f1de2aaf75d5c92fd5b2a4d3e23ec2c87d13c042b0f1d450b4ad19604b1ba8e5343bb1190ef26394cc00dcbb3c33645dfd271f011b35a26866af5a4cd861cf1d578b72b1148f439966e21ae4d7b5f640b677da9f017bb382c1c8589dc9167784c675fc07591b01c3fdf7f6f1023b80bcd8d0608cb6cc8fd227a7bd84d614426c2397f91c0d5d8075afd41a1393eed957b51f5c879e148361cdaeaeb98a9eb201b4671721f028f2ac9d9f6a9bb243d68fb98602f3e49da89de631f83b0c338a2806b6c5bb5f7f00c8c5330189638f02089b69c5b3b78407000000000041ab88f014e473678fffb9373841180dd9c6758de1dbbcc704da8c3a04fa95682e02764f19c637b689a1f74cd07c86210de6566398"], 0x6) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 04:44:11 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x14) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='autofs\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'netdevsim0\x00', {0x2}, 0x9}) 04:44:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 04:44:12 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) 04:44:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) writev(r1, &(0x7f0000000040)=[{0x0}, {&(0x7f00000001c0)="9696ea86ad9f219460a2d5635603", 0xe}], 0x2) 04:44:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x18, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x1e, 0x2}]}}}}}}}}, 0x0) 04:44:15 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x59, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="bf", 0x11}], 0x1) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/112, 0x6a}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 04:44:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257825501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b953a500000000000086314219123c233beca448dd9f82c124c794f7091e2b1023e629b0ad0ff74ed7d8102e0cbe3166973841c157945f577ea3aeba088227b92e995e037bde20c8ceb6039d7a01ae3efc82e30d345cbc9a14e11dd91ce716d1d19f059363cab6ea2e099cd3740210f66f32e73b897cca2b155005e91bfac3be5fcda449b6e8148a4cc76efbeb16e3e4fd678792d290e73cb5ac591910db44cc7acbe3ef56f8e7b0bbfd7cdff112f906d369c82e03adc1b159b8f5b6670f2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ebbbe1845f3c64b249ddeff68200000007926172a71b7352cded84d4a4a5ed360834d5c802613a8984fdc57d958246ea0e632cf33194cae5fdc614777b334c5d18fa05bf41d6001550f00b285dd001aa6c334380000000000003cef53baf50f21397786474a5cbf031f5082a2f80eef99cc22873091415b93a182659554f6bfae312e1be51285e0bbefb5563b3d00c723b4812692f69e8faec289ae7b271e2e4b15b0f6ab9b1904b67862e13801c770206378e468511a84421b8ea4d797a0d22f6043c013ef87d1a8a8c5ec008100000000f6d56531c9afa8a87891761d5db8f71ccbe2c049324a4024a0bd90410ea72ced1e631b6d09222914499586226969692ecf637fdaae710f44d6420d9ca76e670db7157eb39645334db2c27985f17e331210d4d72d0f4c0388216ea877878eef19b9c4279682da12ccf9c71ba39b7a98f7c75929e892b126c6fcb7b10250cc3c100dec8f8a69e65d38ab1336f529dc2a0ff44d92bac515bb4a38b5afb9fb9c1989acc2d1c3367240f50fc50b460b6c24b42934eceb1e68f722ea567e51daa9ca92"], 0x2fe) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:44:15 executing program 3: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0xfffffffffffffffe) 04:44:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 04:44:17 executing program 2: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:44:18 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 04:44:18 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 04:44:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x200005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:44:19 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003b00)=[{0xc}], 0xc}}], 0x2, 0x0) 04:44:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x200005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:44:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) 04:44:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) read(r0, &(0x7f0000001200)=""/182, 0xb6) 04:44:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0xcf}], 0x4000000000000d0, 0x0) 04:44:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/99) 04:44:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) 04:44:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) socket(0x0, 0x0, 0x0) 04:44:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x200005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:44:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000000440)="a9ef515ff6a9663163d9909b35a4afc458eed5f3b533c3c2e933fa", 0x1b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 04:44:26 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="d4f11c20323f532d68339ed576d6", 0xe}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2, 0x0) 04:44:27 executing program 0: r0 = gettid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x9) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0xffffffffffbffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x16) 04:44:27 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) 04:44:27 executing program 3: uname(&(0x7f00000000c0)=""/129) 04:44:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000000c0)={@private1}, 0x14) 04:44:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x110, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random, @mac=@multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@local, @broadcast, @multicast2, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x9}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @private, @random="4d491c0c00", @remote}}}}, 0x0) 04:44:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) tkill(r1, 0xb) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 04:44:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="0000000000020000000060a50000000000000000000000ff0200000000000000000000000000018700907820010044e50000000000000000000001"], 0x46) 04:44:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000040)=[{&(0x7f00000002c0)="cc3819f20275e813189dd13eee01d37f8d917ba534a36649c23003766445e271319a0d27f40d0915827ced2f478099e1bc79a11e487fede9df03793a74cce0c932b30dd9fa9b65895a68cb220bf40e94f86d029d7f572d3dbafdd59b4a", 0x5d}], 0x1) 04:44:32 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x15) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:44:33 executing program 3: syz_emit_ethernet(0x106, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0xffffffff, "0000000108653904010300d1a50f09c56a98f31f08da2f82e70068537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 04:44:33 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x400000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:44:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4c406}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 04:44:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4000000043) shutdown(r0, 0x0) 04:44:35 executing program 1: 04:44:36 executing program 2: 04:44:37 executing program 2: 04:44:38 executing program 1: 04:44:39 executing program 0: 04:44:39 executing program 3: 04:44:40 executing program 2: 04:44:41 executing program 1: 04:44:41 executing program 0: 04:44:42 executing program 2: 04:44:42 executing program 3: 04:44:43 executing program 1: 04:44:44 executing program 2: 04:44:45 executing program 3: 04:44:45 executing program 0: 04:44:45 executing program 2: 04:44:46 executing program 1: 04:44:46 executing program 2: 04:44:48 executing program 3: 04:44:48 executing program 1: 04:44:48 executing program 2: 04:44:49 executing program 0: 04:44:49 executing program 2: 04:44:50 executing program 1: 04:44:50 executing program 3: 04:44:51 executing program 2: 04:44:52 executing program 3: 04:44:52 executing program 0: 04:44:53 executing program 1: 04:44:53 executing program 2: 04:44:54 executing program 2: 04:44:55 executing program 1: 04:44:55 executing program 0: 04:44:55 executing program 3: 04:44:56 executing program 2: 04:44:57 executing program 1: 04:44:57 executing program 2: 04:44:58 executing program 0: 04:44:58 executing program 3: 04:44:59 executing program 2: 04:44:59 executing program 1: 04:45:00 executing program 2: 04:45:00 executing program 0: 04:45:00 executing program 3: 04:45:01 executing program 2: 04:45:01 executing program 1: 04:45:01 executing program 3: 04:45:03 executing program 1: 04:45:03 executing program 2: 04:45:03 executing program 0: 04:45:04 executing program 3: 04:45:04 executing program 2: 04:45:05 executing program 0: 04:45:06 executing program 1: 04:45:06 executing program 2: 04:45:07 executing program 3: 04:45:08 executing program 2: 04:45:08 executing program 0: 04:45:09 executing program 1: 04:45:10 executing program 2: 04:45:10 executing program 3: 04:45:10 executing program 0: 04:45:11 executing program 1: 04:45:11 executing program 2: 04:45:12 executing program 3: 04:45:13 executing program 2: 04:45:13 executing program 1: 04:45:13 executing program 0: 04:45:14 executing program 2: 04:45:15 executing program 0: 04:45:15 executing program 3: 04:45:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x300}, {r0}, {r2}], 0x3, 0x0, 0x0, 0x0) 04:45:16 executing program 2: 04:45:17 executing program 2: 04:45:17 executing program 0: 04:45:18 executing program 3: 04:45:18 executing program 2: 04:45:19 executing program 1: 04:45:20 executing program 2: 04:45:20 executing program 0: 04:45:21 executing program 1: 04:45:21 executing program 3: 04:45:21 executing program 2: 04:45:22 executing program 0: 04:45:23 executing program 2: 04:45:23 executing program 1: 04:45:24 executing program 2: 04:45:24 executing program 3: 04:45:25 executing program 0: 04:45:25 executing program 2: 04:45:25 executing program 1: 04:45:26 executing program 3: 04:45:26 executing program 2: 04:45:27 executing program 0: 04:45:28 executing program 1: 04:45:28 executing program 0: 04:45:28 executing program 2: 04:45:28 executing program 3: 04:45:29 executing program 3: 04:45:29 executing program 2: 04:45:30 executing program 1: 04:45:31 executing program 0: 04:45:32 executing program 2: 04:45:32 executing program 3: 04:45:33 executing program 1: 04:45:33 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00003ce000/0x3000)=nil, 0x3) mremap(&(0x7f000014a000/0xb000)=nil, 0xb000, 0x400000, 0x3, &(0x7f000015c000/0x400000)=nil) 04:45:33 executing program 0: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x80000001) 04:45:34 executing program 1: 04:45:35 executing program 2: 04:45:35 executing program 3: 04:45:36 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=""/35) 04:45:37 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbae) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) write$binfmt_elf64(r0, 0x0, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 04:45:37 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, [{}]}, 0x58) 04:45:37 executing program 3: r0 = memfd_create(&(0x7f0000000300)='$\xa8\xa9Q>\x14N\x1f\xb7\xddk\xaa\x9c\xe0g-\xc7O\xf4\x9b\xaf\x17#\x98\x10\x8aZ\xca\xb2\xceU\xc6\xb4\x03\xf9\xe3\x8axm\x83}\xc7w\v\xed\x89\x10\xf3\t\xed\x89\xeb\xf9#J\xdex\x06\xa2\x03\x1e\xfa\xb2\x92\xb5\xc2\xb8\x9d\x92B\xb9\x04\xe5\xe3\xd0\xe4\x9c\xa1\x05\xa2\xb5\xe6\x831\r\xb9r\x8c\xe7\xf5r\fZ\xf0\'\x8dD\x84\xaeu-\x0e\xad\xdb^!P\x00\x00\x00\x00\x00\x00\x00\x80\xca\x1b*\xddR\xdd\xc7\xa9\a+\xefN\xc6\x94\x04\xee\b\x9bG\xc9\x18\x92\xc5Q7.\x10\xf9\x84Zf)U=\x95;i\x86#5\a]<\xd3\x961\x04\r\xd3,xM\x93\xbf\'\v\x1a\x1fw\x1ex\xd7\x14\xb0q\x9743\x9eK\xf3\xad\xf9;\x97N}\xd6$}o\xc8\x9at\rv4\x8e<\x04\xeb\'2k\xafm\xff\xbe\xeb(6BE\f\x110\f\xf4\xa3\x90\xa4\x8bD\xcaF\xc3\x9a\xeb\xb8\x10y\xa9+\xee\x7f\xe5\xc9d\xe1W$7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00>\x8e\x1fi\xedB}8=\xc2*\xba\n\xe2\xad', 0x4) fstatfs(r0, &(0x7f0000000080)=""/195) 04:45:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setregid(0x0, 0x0) 04:45:40 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\r\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0xee01}}) 04:45:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0xa, @in=@empty, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 04:45:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 04:45:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x4) 04:46:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff02b}]}, 0x10) 04:46:04 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="0201350000000a000000ff45ac00000000000f00e931190000000000000680ffffffa6000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 04:46:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r3) 04:46:05 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) clone(0xa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000004c0)='no\\\xd7\xe4\x9c\xe3\xc1\x99\x8e,}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbf\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xec \x9f\x98\xbdd\x85 V\xcfX\x1f:\x1f\xc0Z\x8eW5\xef\xfe>\xd9=#\x11\xc1\x00\x00\x00\x00\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa}\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb9Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00^\xb0id\x9bC\'\x85\x8c\xbcCT\x18u\xf7\xc3\xb1(\xe4\xe0\x13\x80e[\x95\x81\x00\x00I\x83\xae\xd6\x89/=\x94\xf1\xd5\xf7]\x0fF\'\x1eh@\x86\xc1\xac\xf6>_\xe4\xc0U\xad\x9d\x04\x96\xccP\xbe\x06\xd3I\xb0\xbc2`BE\x0f\xa9\xa5y\x83\xae%\xc9\x13\x94x\xeeS\xb4*V\x13M78\x86X\xbb\xea5*]|\x8e(]F\xfc\xac\x90z\x9eCe\x14\xc9\x95\x88\x8f\xe3\xf6k\x92\xbf\xb7\x89\\\x95\xd7\xae\xd2\xc7.\xd8\xd5e\xd3\xc6\xd5\xfa\xf4\xf7}\xeb\xf2 \xfbU.\xbd}S(\x89Y\x9d9\xf4\xca+\x9a\xf8\xed\xa4@\xed\x04#\xfd1#\xf0\x12\x96gA\xa0\x99\x8d\xcb\xd9\x0e\xf8O\x1b\x87\x11\x1bM\xd3\xa3\xffI\xdd4\xff\xe3\xc2\xc9b\xe1\x02\x03\xa3\b\xe8b\xf7\xc88\x0e\xa4+\x97\xbf\xc1\xa7\x16O') 04:46:06 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 04:46:08 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r0, 0x0) 04:46:08 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendto(r0, 0x0, 0xd0010100, 0x0, &(0x7f0000000080)=@can, 0x80) 04:46:08 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) 04:46:08 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) 04:46:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x9a, &(0x7f0000000300)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "049224", 0x64, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "c063033721501144fb079c833fc15866b110240423ec10dedffd775e19afe335", "a4e40e0deddfc7e6a0290cb8380d409e", {"024cdebb5a43dadad7bdb97bdbda983a", "373c030000762a0a05a99d1db900"}}}}}}}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:46:11 executing program 3: r0 = epoll_create(0x3) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:46:11 executing program 0: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000000c0)=""/135) 04:46:15 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:46:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) 04:46:17 executing program 3: eventfd2(0x0, 0x80803) 04:46:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:46:18 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@can, 0x80) 04:46:18 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) 04:46:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000040)=@keyring={'key_or_keyring:'}) 04:46:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000980)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 04:46:21 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x77359400}) 04:46:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x3, 0x0, &(0x7f0000000040)=0xfffffffffffffde9) 04:46:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1\x00', &(0x7f0000000080)=ANY=[]}) 04:46:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 04:46:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1c0}]) 04:46:25 executing program 1: select(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 04:46:26 executing program 0: 04:46:26 executing program 2: 04:46:27 executing program 3: 04:46:28 executing program 2: 04:46:29 executing program 0: 04:46:29 executing program 1: 04:46:30 executing program 3: 04:46:31 executing program 0: 04:46:32 executing program 2: 04:46:33 executing program 1: 04:46:33 executing program 2: 04:46:33 executing program 0: 04:46:33 executing program 3: 04:46:35 executing program 2: 04:46:36 executing program 1: 04:46:36 executing program 3: 04:46:37 executing program 0: 04:46:37 executing program 2: 04:46:38 executing program 1: 04:46:38 executing program 2: 04:46:39 executing program 3: 04:46:40 executing program 2: 04:46:40 executing program 0: 04:46:40 executing program 1: 04:46:42 executing program 2: 04:46:42 executing program 3: 04:46:44 executing program 1: 04:46:44 executing program 0: 04:46:44 executing program 2: 04:46:46 executing program 3: 04:46:46 executing program 2: 04:46:47 executing program 1: 04:46:48 executing program 0: 04:46:48 executing program 2: 04:46:49 executing program 3: 04:46:49 executing program 1: 04:46:50 executing program 2: 04:46:50 executing program 0: 04:46:51 executing program 2: 04:46:52 executing program 3: 04:46:52 executing program 1: 04:46:53 executing program 2: 04:46:53 executing program 0: 04:46:54 executing program 2: 04:46:54 executing program 1: 04:46:55 executing program 3: 04:46:56 executing program 2: 04:46:56 executing program 0: 04:46:57 executing program 1: 04:46:57 executing program 2: 04:46:58 executing program 3: 04:46:59 executing program 2: 04:46:59 executing program 0: 04:46:59 executing program 1: 04:47:00 executing program 2: 04:47:01 executing program 3: 04:47:02 executing program 1: 04:47:02 executing program 2: 04:47:03 executing program 0: 04:47:04 executing program 2: 04:47:04 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB='#!'], 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 04:47:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0xe96e, 0x4) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000100)={0xa, 0x0, 0x4, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 04:47:05 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x108, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x180) 04:47:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) 04:47:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 04:47:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x803, 0x2) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x9}]) 04:47:08 executing program 3: add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 04:47:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b40, 0x0) 04:47:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:47:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 04:47:10 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c378a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9041a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 04:47:12 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 04:47:12 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/46) 04:47:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 04:47:14 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB='#'], 0x1) close(r1) 04:47:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd(r1, &(0x7f0000000000), 0x8) 04:47:16 executing program 3: add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 04:47:16 executing program 1: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x9, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') 04:47:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x0, @private, 0x0, 0x0, 'fo\x00'}, 0x2c) 04:47:17 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0480ffffffa500e931190000000000000675fffff0bf000000e100e2ff8777", 0x2c, 0x1c0}]) 04:47:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x24, 0x0, &(0x7f0000000080)) 04:47:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 04:47:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:47:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x15, 0xf, 0x0) 04:47:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 04:47:23 executing program 1: 04:47:23 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 04:47:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) 04:47:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r2) 04:47:25 executing program 1: r0 = semget$private(0x0, 0x4000000009, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000180)=""/4096) 04:47:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0xe, 0xf, 0x0) 04:47:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x4, 0x0, &(0x7f0000000080)) 04:47:27 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000001c0)=""/155, 0x9b) 04:47:28 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x20000490) 04:47:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x29, 0xf, 0x0) 04:47:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) 04:47:31 executing program 1: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:47:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x39, 0xf, 0x0) 04:47:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000100)=0xc) 04:47:35 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 04:47:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x27, 0x0, 0x0) 04:47:36 executing program 0: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 04:47:37 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000c00)={{0x3}}) 04:47:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0xe47dadcd2dfb9077, 0xffffffffffffffff, 0x0) 04:47:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x9, 0x0, 0x0) 04:47:42 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:47:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x2a, 0xf, 0x0) 04:47:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0xf, 0x790000, 0x0) 04:47:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:47:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 04:47:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 04:47:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000180)=""/51) 04:47:48 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x8c540, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x20010) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:47:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x1e, 0xf, 0x0) 04:47:50 executing program 0: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='-procvboxnet0trusted\x00', 0x0) 04:47:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=unix,'}) 04:47:54 executing program 1: r0 = socket$inet6(0xa, 0x140000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 04:47:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 04:47:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x500, 0x20c49a, 0x0, 0x27) 04:47:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb1b", 0x34}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1b67375cb33ee917e", 0x56}, {&(0x7f00000001c0)="add4a06dc2baaea72ceb988f1917f72e3a31f0247c32d82e04f8f2e29e91744b0a7c4beca1b3081760fe773d24f8e37746070cb58915639b1934f4c56e46573120ab110b5c13f2754b1d5eb1929563c2b7575bb5ae0e40b97e080fc058cbaa7679a1ac67c66c5c90de8b9ecc6ef13bc5e4a87f1c1d05", 0x76}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 04:47:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:47:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) poll(&(0x7f00000008c0)=[{}, {r0}], 0x2, 0xff) 04:47:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 04:48:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time\x00') 04:48:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="9c52bc3aba7e2dd81f15a4425e1ca836", 0x10) 04:48:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffeab, 0x1010c, 0x0, 0x38) 04:48:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xcd30b10ecc2a658a, 0x0) 04:48:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:05 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 04:48:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffeab, 0x0, 0x0, 0x38) 04:48:06 executing program 0: 04:48:07 executing program 2: 04:48:09 executing program 2: 04:48:10 executing program 1: 04:48:10 executing program 3: 04:48:11 executing program 0: 04:48:11 executing program 2: 04:48:12 executing program 0: 04:48:14 executing program 2: 04:48:15 executing program 3: 04:48:15 executing program 1: 04:48:16 executing program 2: 04:48:17 executing program 0: 04:48:18 executing program 3: 04:48:18 executing program 2: 04:48:20 executing program 0: 04:48:20 executing program 1: 04:48:21 executing program 2: 04:48:21 executing program 1: 04:48:22 executing program 3: 04:48:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={'cmac-aes-neon\x00'}}) 04:48:24 executing program 2: 04:48:25 executing program 1: 04:48:26 executing program 2: 04:48:27 executing program 3: 04:48:29 executing program 0: 04:48:29 executing program 2: 04:48:29 executing program 1: 04:48:32 executing program 2: 04:48:32 executing program 3: 04:48:34 executing program 1: 04:48:34 executing program 0: 04:48:34 executing program 2: 04:48:36 executing program 3: 04:48:36 executing program 0: 04:48:37 executing program 2: 04:48:38 executing program 1: 04:48:38 executing program 2: 04:48:39 executing program 1: 04:48:39 executing program 3: 04:48:39 executing program 2: 04:48:40 executing program 0: 04:48:41 executing program 1: 04:48:41 executing program 2: 04:48:42 executing program 3: 04:48:42 executing program 1: 04:48:43 executing program 2: 04:48:43 executing program 0: 04:48:44 executing program 2: 04:48:45 executing program 1: 04:48:47 executing program 0: 04:48:47 executing program 3: 04:48:49 executing program 2: 04:48:49 executing program 3: 04:48:51 executing program 1: 04:48:51 executing program 2: 04:48:52 executing program 0: 04:48:53 executing program 2: 04:48:53 executing program 3: 04:48:54 executing program 1: 04:48:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 04:48:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b49, &(0x7f0000000000)) 04:48:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5421, &(0x7f0000000000)) 04:48:57 executing program 1: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) 04:48:58 executing program 2: 04:49:01 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') r3 = gettid() tkill(r3, 0x23) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) 04:49:01 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:49:01 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 04:49:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x11, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 04:49:04 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r0, 0x20000000000002, 0x1) 04:49:06 executing program 2: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) write$P9_ROPEN(r1, 0x0, 0x0) 04:49:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3106001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:49:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = timerfd_create(0x0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="a9"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) tkill(r2, 0x1000000000016) 04:49:08 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) 04:49:09 executing program 2: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 04:49:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 04:49:11 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 04:49:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, 0x0, 0x0) 04:49:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x0) 04:49:15 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 04:49:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = timerfd_create(0x0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x1000000000016) 04:49:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, 0x0, 0x0) 04:49:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 04:49:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r2, &(0x7f0000000440)=""/4096, 0x1000) 04:49:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050c10000000000000000000", 0x58}], 0x1) 04:49:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, 0x0, 0x0) 04:49:20 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) 04:49:22 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x840000, 0x0) 04:49:22 executing program 2: uname(&(0x7f0000000240)=""/4096) 04:49:23 executing program 0: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x609b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000380)="d5", 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 04:49:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, 0x0, 0x0) 04:49:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xb7d06c5e814c9f7b, 0x0) 04:49:26 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) sendmmsg$inet(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x44, 0x2}]}}}], 0x18}}], 0x1, 0x0) 04:49:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') sysinfo(&(0x7f0000001700)=""/4096) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000240)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001240)=""/235, 0xeb}, {&(0x7f0000000000)=""/118, 0x76}, {&(0x7f0000001340)=""/69, 0x45}, {&(0x7f00000013c0)=""/47, 0x2f}, {&(0x7f0000001400)=""/212, 0xd4}, {&(0x7f0000001500)=""/77, 0x4d}, {&(0x7f0000001580)=""/157, 0x9d}], 0x9, 0x800000) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@void, @void, @eth={@broadcast, @random="8368eb586875", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @multicast1, @random="64bbd27a6e2e", @dev}}}}}, 0x32) 04:49:26 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 04:49:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x8000, 0x0, 0x0) 04:49:29 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 04:49:34 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x22, 0x2, 0x24) close(r2) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='afs\x00', 0x0, 0x0) 04:49:34 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 04:49:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, r4, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000080)={'crc32-generic\x00'}}) 04:49:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 04:49:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 04:49:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x4, 0x1) 04:49:37 executing program 0: syz_emit_ethernet(0x9a, &(0x7f0000000080)={@local, @random="4ea35c88ddfc", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "761b8e", 0x64, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "3577ae5dbff7a1ad4fa63c34fa1234f1451ff3d618eb0e3bcd5c8edb4700c9a8", "6d8ff93726a0aa1fe79910d4b54fd0f4", {"718f0bd7cd2a730fed67e5df32092ea9", "5f28077b0f58f61e31eb7cae49fdbf3b"}}}}}}}}, 0x0) 04:49:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540), 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 04:49:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 04:49:39 executing program 2: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 04:49:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000000000)=""/8, 0x8, 0x80000000) 04:49:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x80) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 04:49:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 04:49:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 04:49:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:49:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 04:49:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/30) 04:49:45 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, 0x0, 0x0) 04:49:46 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) 04:49:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 04:49:48 executing program 0: 04:49:48 executing program 2: 04:49:50 executing program 3: 04:49:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 04:49:51 executing program 2: 04:49:53 executing program 0: 04:49:53 executing program 3: 04:49:54 executing program 2: 04:49:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 04:49:55 executing program 2: 04:49:56 executing program 0: 04:49:56 executing program 3: 04:49:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 04:49:56 executing program 2: 04:49:57 executing program 0: 04:49:58 executing program 2: 04:49:58 executing program 0: 04:49:59 executing program 3: 04:49:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 04:49:59 executing program 2: 04:50:00 executing program 2: 04:50:01 executing program 0: 04:50:01 executing program 3: 04:50:01 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 04:50:04 executing program 2: 04:50:04 executing program 0: 04:50:04 executing program 3: 04:50:05 executing program 2: 04:50:06 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 04:50:07 executing program 2: 04:50:07 executing program 0: 04:50:08 executing program 2: 04:50:09 executing program 3: 04:50:09 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 04:50:10 executing program 2: 04:50:10 executing program 0: 04:50:11 executing program 2: 04:50:12 executing program 3: 04:50:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 04:50:13 executing program 2: 04:50:13 executing program 0: 04:50:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 04:50:15 executing program 2: 04:50:15 executing program 3: 04:50:16 executing program 0: 04:50:18 executing program 2: 04:50:18 executing program 3: 04:50:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) 04:50:19 executing program 0: 04:50:20 executing program 2: 04:50:21 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, &(0x7f0000000200)=',em0,+:self&\x00') 04:50:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) 04:50:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$TUNSETTXFILTER(r0, 0x801054db, 0x0) 04:50:24 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0xfffffffc, 0x0, 0x0, 0x8, 0x13, "00000000000000000000000000e4c1517600"}) setgroups(0x4000000000000115, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0]) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 04:50:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r3, 0x3, 0x0, 0x8020003) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) lseek(r2, 0x0, 0x3) 04:50:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x800454cf, 0x0) 04:50:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:50:27 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000027c0)='.', 0x1}], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) 04:50:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x200000000000000) 04:50:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bond_slave_0\x00', 0xca32}) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000140)='\x00'/12, 0xc}, {&(0x7f0000000040)='*', 0x1}, {&(0x7f0000000240)='I', 0x1}], 0x3) 04:50:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/snmp6\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) D0501 04:50:29.859403 51015 container.go:564] Wait on container "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 04:50:29.859442 51015 sandbox.go:748] Waiting for container "ci-gvisor-kvm-proxy-overlay-sandbox-1" in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 04:50:29.859862 51015 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 04:50:29.859938 51015 urpc.go:534] urpc: successfully marshalled 80 bytes. 04:50:31 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000001240)={@local, @empty=[0x2], @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @private, @broadcast, @private}}}}, 0x0) 04:50:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$TUNSETTXFILTER(r0, 0x400454e2, 0x0) 04:50:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0xca32}) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000140)="bf65698f", 0x4}], 0x1) 04:50:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1a) 04:50:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000140)="bf65698faf2d54c8126cc64e", 0xc}, {&(0x7f0000000000)='*', 0x1}, {&(0x7f0000000240)='I', 0x1}], 0x3) 04:50:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$TUNSETTXFILTER(r0, 0x400454d4, &(0x7f0000000040)) 04:50:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 04:50:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000180)="bf656e8faf2d54c8126cc64e160c3f9004085bcc389372f2020ea4040c490e8ee13aa9d15100948b87e4cc96d697719293488039ee3c141826a661e595d7faf7d60267a385e642604207146523c5c5fc24a4bb9b7704918e5faa6369272a7caa16573d162b1d71c3dd615ae86bd816c6d92dac4b1db06a5028e4fb6f3beb31a21a1a4a95434b45ec71345aad8dde5741dbec95cf30948a789f00d26bf1f0e36f1bdadca3e40c29a5448edb18455fe24a91f9552a113412a3d6da92a37a868b91bea23e1f73e3b52e5e446f14bafb", 0xce}, {&(0x7f0000000000)="20f7ec1eddb3740cdf7dcabd123c2a3887b624bd535c7f86189aa0257b1779cae27ab9b02d84d3c9e803009764", 0x2d}, {0x0}, {&(0x7f0000000280)="6b93f996bcf361937db8465b7eb063d2ec38fcf0e6a0719810060764ed5d975ad75e1e074e513ee69478fa1066d6d2bdee13899b89de25b3e234fd9ffc5459b72881033b929f0e0ffd365628aaedbd3d3829435293c28c02a4df418ac7792f4727d82a97da9994df6abd9666a048e48470c682d60b8d80025da0a448e230471f755a7726fd9198041721a4e91feaeba8eeb3693a37ee407e7749d24eff276df25f5fc6d7831655737619e2"}, {&(0x7f0000000340)="5c9c1b10ea40c60d8fe3e738afd8337b2661f6dcdb0bc4b2385c0eef6d078d9779e0a5aa4a4f202c7727c7cb0cfd7c5bb629e5696d234bebaf11657f8e173612a0aaf63ed8a23f514b51cd101ddb9cd8ffc6c3592d4c10d2ace514b71314c412b281ada1bed001a913597f9b95fad08a90e09da94b6f07606b5412cab635e9c12780a3c1f683c4615d29c1d24bc768e85881f3092cc9"}, {&(0x7f0000000400)="051f87d5c422f9ae254b7fbffe78bdd895c622f3aa852a74d5d8d94f18d65016aa36e3e4f7e8c41dda0e604da4499850f0948cc9d5f7a5503f50a859f5c80e9c250669e9b3d6c36bf1f1c65a0bb28475659aedb9157bb3326be1dcef7e535d94a1630d21cc45d62ad496e5460838c61d6ad89adfa8f76d3a183793157ccf26b8f24d0f632b8249d2647822fa4ccfa213924579c784ce66c5252bc25ab5a04911739602b73ea0967600bf28b5b310bd1f09bff35ee55812ff357a26d3631bde521dbdbf00004bb8b3db6aa86556f2556188fd5a17f65f560b08abbfd5d073d784a6fcf922217b8e2dce00108d009e66a5db"}, {&(0x7f0000000500)="ba060cefe85b57823321dac55a478ebcb5c467bb55d014f5a42ef36978e2cee4ff0b81a41ab844167cf1da51554d0d7e725be8fd600dd4c936b848e927b13d47d2557f1ef4392c689cf5887ee5688f9d30acc9623f53da44e3d3edc27e5a0409e607307a9372f402edabc094739bf115640338f06b95252f8240e05f3980a497e945741e51acc07c21a1cca588286f0180f0dbf1abdfb969210950291593f258455cc96848bef049f7de67a62ab4e963e76eba0eb3d895fd91a3e0c788bc6851b6660d89d660"}, {&(0x7f00000000c0)="c966309523a2eda67cb5ae1a4665679a71aac239566c97337c7219a9b845b42a092ab26f776a61a48dd836b0b2f60ff6fdeafe4b7209f79e"}], 0x1000000000000037) 04:50:37 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x600000000000000) 04:50:37 executing program 2: 04:50:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 04:50:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x1}) 04:50:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) lseek(r2, 0x0, 0x3) 04:50:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 04:50:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x1, 0x0, 0x4}, 0x20) 04:50:41 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) 04:50:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0xca32}) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000140)="bf65698faf2d54c8126cc64e", 0xc}, {&(0x7f0000000000)='*', 0x1}, {&(0x7f0000000240)='I', 0x1}], 0x3) 04:50:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 04:50:43 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740)=""/90, 0x5a}, {&(0x7f00000007c0)=""/157, 0x9d}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/166, 0xa6}, {&(0x7f0000001940)=""/79, 0x4f}, {&(0x7f00000019c0)=""/136, 0x88}, {&(0x7f0000001a80)=""/243, 0xf3}], 0x7}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 04:50:44 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/226, 0xe2}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000000540)=""/147, 0x93}, {&(0x7f0000000600)=""/244, 0xf4}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 04:50:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x200005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x2ffe00) 04:50:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @multicast2}}, 0x1c, 0x0}}], 0x2, 0x44810) 04:50:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x43, 0x0, 0x8020003) 04:50:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0xca32}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="bf65698faf2d54c8126cc64ed9c6c2b95131f1c08ce2d9020cec23204ce3d451b8a3a1b5b3c2", 0xff75}, {&(0x7f0000000000)='*', 0x1}, {&(0x7f0000000180)="ff483721808a3d0a844ab954e9f4073a1b47d8be12f64c83d15a398b723b5a201f081c7ab10c04f63568d4e9cc037ed318fa953b8550a7a98e8874ca09009d4d0e9942aa221094a483d0d57fdbc7451b4cfb634cf518b6dfb9062b60348653ed78b0797b146f0813b84dbf09819b6c6c2654f39038cd52a9fdf333d443c03f045ebcea2242a6f74b7990088c963456476f263462e6745007", 0x5d}, {&(0x7f0000000240)="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", 0x141}], 0x4) 04:50:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0xa, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000200)={{{@in=@broadcast, @in=@remote}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@loopback}}, 0xe8) 04:50:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000400)="d7", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 04:50:51 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {}, 'veth1_macvtap\x00'}) 04:50:53 executing program 1: syz_emit_ethernet(0x106, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0xffffffff, "0000000108653904010400d1a50f09c56a98f31f08da2f82e70068537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 04:50:55 executing program 0: syz_emit_ethernet(0x106, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0xffffffff, "0000000108653904016400d1a50f09c56a98f31f08da2f82e70068537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 04:50:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x3d}]}, 0x10) 04:50:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f00000001c0)=[{0x50}, {0x6}]}, 0x10) 04:50:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:50:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x20, &(0x7f0000002280)=""/4096, &(0x7f00000001c0)=0x1000) 04:50:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0xff, 0x1, 0x0, 0x10}, 0x20) 04:50:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x200005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x2ffe00) 04:50:59 executing program 1: 04:50:59 executing program 2: 04:51:02 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xfffd, 0x0) 04:51:02 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 04:51:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="9696ea86ad9f219460a2d5636558", 0xc0}], 0x1) 04:51:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/51, 0x33}], 0x1, 0x4000000) 04:51:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1800000069001100000000000000090008080000", @ANYRES32=0x0, @ANYBLOB="bb68bd75f9a0eef4c3205ed857f4448206690ecc4fe098d871d48db4cb6dd59847f9c021f486a3455da51f5c33d408c38f0006d4e8136b305d02bbfdd7eda337b2b4d598910c2596819b0368b9c3bfc936327f004a19a49de65ba177704ccb2b02029ef17e23594a33174a5c9460181075250e04e6f3f97e3139e32daefa49f8e72795345d10b4bcb2e0988dba90588f2da4d42c99a2ddbbb36165e03061d677e893c479a38df54dc4c1c3d6fb446098dce454b233d04d88b426532cf9729ddbd2a94493d4ee34055e1a8b3c00000000000000"], 0x18}], 0x1}, 0x0) 04:51:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x29, 0x8, "b0"}], 0x10}}], 0x1, 0x0) 04:51:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000002fe8)=[{0x6}]}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000000140)={0x0, 0x0}, 0x8) 04:51:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3d, &(0x7f0000000140)={0x0, &(0x7f0000002fe8)}, 0x8) 04:51:11 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x29, 0x43, "b0"}], 0x10}}], 0x1, 0x0) 04:51:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, "eb8184af06ae10f6f533b1654382c36851947f"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 04:51:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xf, 0x0, 0x0) 04:51:14 executing program 0: unshare(0x24020400) r0 = socket(0x200000000000011, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 04:51:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 04:51:15 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x300}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) 04:51:17 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x29, 0x4, "b0"}], 0x10}}], 0x2, 0x0) 04:51:17 executing program 1: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4, 0xcf}, @timestamp_addr={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 04:51:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f00000001c0)="9696ea86ad9f219460a2d5635603", 0xe}], 0x8) 04:51:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x1000000}, 0x10) 04:51:20 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=')pu&\n\n\x00\x00\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 04:51:20 executing program 0: unshare(0x24020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r0) 04:51:20 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f5300fe01b2a4a280930a", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:51:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="e9d0a47ef348fae8db10a8af", 0xc}, {&(0x7f0000001140)="19", 0x1}, {&(0x7f0000001240)="83", 0x1}], 0x3) 04:51:22 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60a0f00000183aff20010000000000000000000000000000fe8000000000000000000000000000aa8800907800000000fe8000000000000000000000000000aa05c71ba4688b301f9f15bed1d9fcd2271936ba1e66b87637555135fa617ada335779"], 0x0) 04:51:23 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2000000000ebfffffeff0000050000000000005b67071b542a538746000700b818"], 0x21}, 0x0) r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 04:51:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000003c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4}, r2, 0xffffffffffffffff, r1, 0x0) 04:51:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8927, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x300}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) 04:51:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, &(0x7f0000002fe8)}, 0x8) 04:51:25 executing program 2: 04:51:26 executing program 0: 04:51:26 executing program 2: 04:51:27 executing program 1: 04:51:28 executing program 0: 04:51:29 executing program 1: 04:51:29 executing program 3: 04:51:29 executing program 2: 04:51:30 executing program 2: 04:51:30 executing program 1: 04:51:30 executing program 0: 04:51:31 executing program 3: 04:51:31 executing program 2: 04:51:32 executing program 1: 04:51:32 executing program 2: 04:51:33 executing program 3: 04:51:33 executing program 0: 04:51:34 executing program 2: 04:51:34 executing program 1: 04:51:35 executing program 2: 04:51:35 executing program 3: 04:51:36 executing program 0: 04:51:36 executing program 1: 04:51:36 executing program 2: 04:51:37 executing program 2: 04:51:38 executing program 1: 04:51:38 executing program 0: 04:51:38 executing program 3: 04:51:38 executing program 2: 04:51:39 executing program 2: 04:51:40 executing program 2: 04:51:40 executing program 1: 04:51:40 executing program 0: 04:51:40 executing program 3: 04:51:42 executing program 3: 04:51:42 executing program 2: 04:51:43 executing program 1: 04:51:43 executing program 0: 04:51:43 executing program 2: 04:51:44 executing program 2: 04:51:44 executing program 3: 04:51:44 executing program 1: 04:51:45 executing program 0: 04:51:45 executing program 2: 04:51:45 executing program 2: 04:51:46 executing program 1: 04:51:46 executing program 3: 04:51:46 executing program 0: 04:51:46 executing program 2: 04:51:47 executing program 2: 04:51:47 executing program 1: 04:51:48 executing program 3: 04:51:48 executing program 0: 04:51:48 executing program 2: 04:51:49 executing program 2: 04:51:49 executing program 1: 04:51:50 executing program 0: 04:51:50 executing program 2: 04:51:50 executing program 3: 04:51:50 executing program 2: 04:51:51 executing program 1: 04:51:51 executing program 2: 04:51:51 executing program 0: 04:51:51 executing program 3: 04:51:52 executing program 2: 04:51:53 executing program 1: 04:51:53 executing program 3: 04:51:54 executing program 0: 04:51:54 executing program 1: 04:51:55 executing program 2: 04:51:55 executing program 3: 04:51:55 executing program 2: 04:51:56 executing program 1: 04:51:56 executing program 0: 04:51:57 executing program 2: 04:51:57 executing program 2: 04:51:58 executing program 1: 04:51:58 executing program 2: 04:51:58 executing program 3: 04:51:58 executing program 0: 04:52:00 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@random="c7102228bc83", @local, @val, {@ipv4}}, 0x0) 04:52:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000840)={0x2, 0x0, @local}, 0x10) 04:52:01 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000001c0)="23dbb755d3eddb", 0x7, 0xfffffffffffffffe) io_setup(0x200, &(0x7f0000000180)) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 04:52:01 executing program 0: 04:52:01 executing program 2: 04:52:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 04:52:02 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#'], 0x1) close(r0) 04:52:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) dup2(r3, r0) 04:52:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 04:52:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2180, 0x0) readv(r3, &(0x7f0000000440)=[{&(0x7f0000000340)=""/248, 0xf8}], 0x1) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:52:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000180)='o', 0x1) 04:52:05 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6007960000300600fe8000000000000000a45c15bf0000bbfe800000ebffffffffffffff8935000000aa0000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="af0104d2757cbe61c002000090787aca0a00040000000000eb2c884c0000cbfff5a17cff21eaac0824"], 0x0) 04:52:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x2e}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:52:07 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f5300fe01b2a4a280930a600000ffa84308", 0x18}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:52:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps_rollup\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) dup2(r3, r0) 04:52:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:52:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:52:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0xe) 04:52:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x9f926d026e107c24, 0x0, 0x0) 04:52:14 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x1f00) 04:52:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 04:52:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:52:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x4ffe0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 04:52:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:52:19 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) 04:52:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xfff) fcntl$addseals(r1, 0x409, 0x8) dup3(r0, r1, 0x0) 04:52:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, 0x0, 0x0) 04:52:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x18, 0x0, 0x0) 04:52:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xfff) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 04:52:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) 04:52:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 04:52:29 executing program 1: mlockall(0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 04:52:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) 04:52:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'syzkaller1\x00', 0x2}) writev(r0, &(0x7f0000000040)=[{0x0, 0x8}, {&(0x7f00000001c0)="9696ea86ad9f219460a2d5635603", 0xe}], 0x2) 04:52:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_udp_encap(r1, 0x88, 0x64, &(0x7f0000000040), 0x4) 04:52:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) getcwd(&(0x7f0000000000)=""/184, 0xb8) 04:52:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x16, 0x0, 0x0) 04:52:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x2000024d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97, 0x8}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 04:52:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) 04:52:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}, 0x1}, 0x1c) 04:52:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4, 0xcf}, @timestamp_addr={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 04:52:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/372], 0x8) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 04:52:36 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 04:52:36 executing program 2: r0 = gettid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 04:52:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0xa0) 04:52:38 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/83) 04:52:39 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f00000000c0)="bef45d67c60ae461bf631941d48333796a654758672494ec276abea86d450fd60ddb0307f59ba2ed3c1e3a3fb6f34edca23e917a021a913c8a349af9b67a7c864dd00ae373c79fef078846ac71f3c7b8e7b258763a035f3814a2ac8fa6713e534785ed01dff10fe17eb70ab986505766c871a12d69f15295d0c515822583d3b1c9880175ccdd9dfea77cc3bc7f17b514", 0x90) 04:52:40 executing program 1: r0 = socket$inet6(0x10, 0x803, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="4c00000052001f15b9d522849ac000000ae24ec88cbe55c5ac27a6c5b068afbf2cf223fcc4373a5ad94a461cdbfee9bdb9b64a74786e2a13ff07aa189dbb140a9b4a7d3569359b358451d1ec", 0x4c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd99) 04:52:41 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="0408000000bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x14}, @local}}}}}, 0x0) 04:52:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x11, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 04:52:42 executing program 3: 04:52:42 executing program 2: 04:52:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="bf", 0x11}], 0x1) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:52:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000004c0)=0x1) r1 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x300}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 04:52:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="bd", 0x1, 0x1400c043, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 04:52:45 executing program 0: 04:52:46 executing program 2: 04:52:46 executing program 1: 04:52:47 executing program 0: 04:52:47 executing program 3: 04:52:48 executing program 2: 04:52:49 executing program 1: 04:52:49 executing program 2: 04:52:50 executing program 3: 04:52:50 executing program 2: 04:52:51 executing program 0: 04:52:51 executing program 1: 04:52:52 executing program 2: 04:52:53 executing program 2: 04:52:53 executing program 3: 04:52:53 executing program 0: 04:52:53 executing program 1: 04:52:53 executing program 2: 04:52:54 executing program 2: 04:52:55 executing program 3: 04:52:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="9696ea86ad9f219460a2d5630800", 0xe}], 0x1) 04:52:55 executing program 0: 04:52:55 executing program 1: 04:52:57 executing program 2: 04:52:57 executing program 1: 04:52:57 executing program 0: 04:52:58 executing program 3: 04:52:58 executing program 2: 04:52:59 executing program 3: 04:53:00 executing program 2: 04:53:00 executing program 1: 04:53:00 executing program 0: 04:53:01 executing program 2: 04:53:02 executing program 1: 04:53:02 executing program 2: 04:53:02 executing program 0: 04:53:03 executing program 3: 04:53:03 executing program 2: 04:53:04 executing program 1: 04:53:04 executing program 2: 04:53:05 executing program 0: 04:53:05 executing program 3: 04:53:05 executing program 2: 04:53:06 executing program 1: 04:53:06 executing program 2: 04:53:07 executing program 0: 04:53:07 executing program 3: 04:53:07 executing program 2: 04:53:08 executing program 1: 04:53:08 executing program 2: 04:53:08 executing program 2: 04:53:10 executing program 3: 04:53:10 executing program 1: 04:53:10 executing program 0: 04:53:10 executing program 2: 04:53:11 executing program 2: 04:53:11 executing program 1: 04:53:12 executing program 3: 04:53:12 executing program 2: 04:53:12 executing program 1: 04:53:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x400) 04:53:13 executing program 3: 04:53:13 executing program 2: 04:53:14 executing program 1: 04:53:14 executing program 2: 04:53:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$smack_xattr_label(r0, &(0x7f0000000000)='security.SMACK64\x00', &(0x7f0000000080)={'[\'nodev/N2#Q\xa5bV\b\x012\xeb&7\x15\xd8\x03\a\xd5`q\xecrN\xc5\x94\xf6\xbe\xe5\x05-j\x87#\xf8\x0e\xda; \x01\x1dX~\xca\\\x16\xa1HT\x81\xb5\x05\x9d#\xce\xfe\x94q[\xcd\xb0\x0fU\x81\x84K\'\xa6\xc6\xaeL\x05^N\xf7P\x95fx\x88j\xa8\xe9\xddQ\xfcE\xd3sl=[~\x11`\x00Dv\x95\xa5pp\xc8\t\x02\x97\xc9\xeb\xa5\x04?fk\xbc\x19\xbc\fWR\x0e\xfcm\xf2Io\xb0\xd0\x12\xd3\xebdn5\x13\x97_z\xea`A\x9d\x88\xc1\x8f\xce\xaaf\x87U\xc2\xa2F1\x9a\x1e\x9bb\x1b\v\xfe4\x11\x11m\x10\xe4\xd5\xadg\xf6kS\xcd\x9f\xdb\xd5\xe6\xb5Z\xffl\xfbs\xfc\x80\xd8A\x1fx\x12\xacKO\x84\x9b\xe5\xf0\xe9\xc8\xdc;\xae3\b\x1e\xfdN#\xeb\xca\xa9}\x91d\xea#\xd7\xe2\a\xec\xdb=\x05\x98k\xce~\xa10\f\xa9\xc0\xfb\xba<\xe5\x83uI\f\x86&`\xaaC\x17\xc8qU\xf4Q\xc3\xc2\xd0\xc7#9U\xb4\x9dG\x01\xe4\x9d\x81\xa0\xeb\xe2\xa3\xff;\x9d\x913\xd9\'\xe8'}, 0x11d, 0x1) 04:53:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 04:53:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x3fd, @dev={0xac, 0x14, 0x14, 0x32}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ff7f07", 0x0, "1000"}}}}}, 0x2e) 04:53:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x0, &(0x7f00000015c0)) 04:53:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x2) 04:53:17 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 04:53:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/udp6\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/74, 0x4a}, {&(0x7f0000000680)=""/261, 0x105}], 0x2, 0x0) 04:53:18 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 04:53:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x3c, 0x0, @rand_addr, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ff7f07", 0x0, "1000"}}}}}, 0x2e) 04:53:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b52, &(0x7f0000000000)="53daf9a329") 04:53:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000840)={{}, "92"}, 0x21) 04:53:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$smack_xattr_label(r2, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000080)={'[^nodev/$'}, 0xa, 0x0) 04:53:21 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$smack_xattr_label(r2, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000080)={'[\'nodev/$'}, 0xa, 0x0) 04:53:21 executing program 2: unshare(0x40000000) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000500)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x33, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 04:53:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpriority(0x0, r2, 0x0) 04:53:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000840)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0x20) 04:53:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x1, &(0x7f00000015c0)) 04:53:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$smack_xattr_label(r2, &(0x7f0000000300)='security.SMACK64MMAP\x00', &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1, 0x3) 04:53:24 executing program 3: prctl$PR_CAPBSET_READ(0x17, 0x27) 04:53:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpriority(0x1, r2, 0x0) 04:53:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46400402097c0000000000000002003e00f7ffffffda010000000000004000000000000000600100000000000020000000b1ff3800020007000300910b030000000700000004000000010000000900000000000000faffffffffffffff000000000000000003000000000000000000010000000000000000600008000007000000000000000100000000000000430000000000000004000000000000000100ffffffffffff0200000000000000cb0a2f88c876cf359a6ec7af3ab96c7ed09f2c087a3d259b39680bd2156ffd6039c9967a38dfb6f466d9"], 0xda) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:53:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1d) 04:53:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000840)=ANY=[@ANYBLOB='\x00\x00\x00\x00c`'], 0x6) 04:53:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$smack_xattr_label(r0, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000080)={'[^nodev/$'}, 0xa, 0x0) 04:53:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 04:53:28 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) 04:53:28 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) 04:53:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b47, &(0x7f0000000000)="53da") 04:53:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5412, &(0x7f0000000000)='S') 04:53:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$smack_xattr_label(r2, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000080)={'[\\nodev/$'}, 0xa, 0x0) 04:53:30 executing program 2: 04:53:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="53daf9a329") 04:53:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$smack_xattr_label(r2, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)={'GP'}, 0x3, 0x0) 04:53:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r1, &(0x7f0000000000), 0x8, 0x0) 04:53:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') readahead(r0, 0x0, 0x0) 04:53:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/178) 04:53:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="53daf9a32901") 04:53:34 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000040)=[{&(0x7f00000002c0)="cc3819f20275e813189dd13eee01d37f8d917ba534a36649c23003766445e271319a0d27f40d0915827ced2f478099e1bc79a11e487fede9df03793a74cce0c932b319d9fa9b4c", 0x47}], 0x1) 04:53:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 04:53:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)={0x16, 0x6f, 0x0, {0x1, [{0x0, 0x0, 0x1}]}}, 0x16) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 04:53:35 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)=""/225) 04:53:36 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) 04:53:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000008c0)="0a99b3e3930870dcd4c6d68e6abe088a5accdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377b8f0c69b09d01000000cf550f05d219f9c6ca195d3b4e29f3230cdd08cd5f1c946bee78e546d580a203030f47d70c95a97fe501000000ffffffff8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e0000000000003b9bd6b7f46843cd7400000000000000000000da4150cc06507aca4a15ec5bf48efd96e80a2e03ae10c1121d40311509db5b21f3694c4823f7d8b6cab1156cf3a6e5178587f78bdf", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_script(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c750c75c5533f018823a16997c30a068baad097514187691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9888a4e43a9f07b0071698cba9946655c50cbbcb8c260a4000000dd0000000aff7f00000003000000000832ff072016cedd32487d2bf1ac37e8b368d4ef58c744b72a12061817b9b9afcf98d817857774004608d60900cc62270097559772f645e9898fb9d669af77550098ff0300008aa500aa02421df57fdb00"], 0xd5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x121b0, 0x0, 0x27) 04:53:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)) 04:53:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) faccessat(0xffffffffffffffff, 0x0, 0x1c8, 0x0) 04:53:38 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 04:53:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000380)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 04:53:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 04:53:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$smack_xattr_label(r2, &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000080)={'[^nodev/$'}, 0xa, 0x0) 04:53:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b49, &(0x7f0000000000)='S') 04:53:40 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 04:53:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 04:53:42 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') 04:53:42 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000140)=""/225, 0xe1) 04:53:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={'trans=tcp,', {'port'}}) sendfile(r0, r1, 0x0, 0x1) 04:53:43 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x2000)=nil) 04:53:43 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x3) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') 04:53:44 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xa314c84bc0) 04:53:44 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{}, {0x0, 0x5}}, 0x0) 04:53:45 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x2000)=nil) 04:53:45 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 04:53:45 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x0) 04:53:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$system_posix_acl(r0, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000001880)={{}, {}, [{}, {}], {}, [{}, {}, {}, {0x8, 0x4}]}, 0x54, 0x2) 04:53:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 04:53:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) memfd_create(&(0x7f0000000000), 0x0) 04:53:48 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d94) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e"], 0x1) truncate(&(0x7f0000000100)='./bus\x00', 0x0) 04:53:48 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b00000018007f1ffd0000b2a4a280930280000000284308910000", 0x1b}], 0x1}, 0x0) 04:53:49 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000640)={0xa, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 04:53:49 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f00000004c0)=""/4096, 0x1000) 04:53:50 executing program 2: symlink(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, 0x0, 0x0) 04:53:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000a00)="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", 0x862}], 0x1) 04:53:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 04:53:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 04:53:52 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x4f, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000018007f1ffd0000b2a4a280930280000000284308910000000e00120008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) 04:53:53 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x10, 0x11, 0x67}}], 0x10}}], 0x2, 0x0) 04:53:53 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast, {[@rr={0x7, 0x3, 0x54}, @rr={0x7, 0x3}]}}, @address_request={0x12}}}}}, 0x0) 04:53:53 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d94) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 04:53:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYBLOB="0200f6ffff0300fffffff7000083c95a94e4db"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 04:53:54 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x2, 0x0) 04:53:55 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast, {[@rr={0x7, 0x2}, @rr={0x7, 0x3}]}}, @address_request={0x12}}}}}, 0x0) 04:53:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYBLOB="58496d8800000800000040000000895a94e4db"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 04:53:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x1) write$binfmt_misc(r0, 0x0, 0x0) 04:53:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x4f, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000018007f1ffd0000b2a4a280930a80f00000284308910000000e00020008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) 04:53:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x9, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 04:53:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYRES16=r2, @ANYBLOB="000000000000000000b906be417e0f552328bb"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 04:53:58 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 04:53:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) 04:53:59 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) 04:54:00 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:54:00 executing program 2: clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f56765ce27b90300060000000000000000b738040000000035f4c38422a3bc82200005"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:54:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000002c0)="2000000012005ff3fdb2e933004aa00080000000000000000000000000004d3e", 0x20) 04:54:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 04:54:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYBLOB="02c96d8800000800000000000000895a94e4db"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 04:54:02 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) truncate(&(0x7f0000000100)='./bus\x00', 0x0) 04:54:02 executing program 2: clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f56765ce27b9030006"], 0x13) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:54:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 04:54:03 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x40000000000}) 04:54:04 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:04 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) dup2(r3, r0) write$P9_RSTATFS(r0, 0x0, 0x0) 04:54:05 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 04:54:06 executing program 0: 04:54:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0x0) io_setup(0x1, &(0x7f0000000040)) 04:54:06 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000340)=""/84) 04:54:08 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 04:54:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) 04:54:09 executing program 2: open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:11 executing program 3: 04:54:11 executing program 2: open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:11 executing program 0: 04:54:11 executing program 1: 04:54:12 executing program 2: open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:13 executing program 1: 04:54:13 executing program 3: 04:54:13 executing program 0: 04:54:14 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:15 executing program 1: 04:54:15 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:16 executing program 3: 04:54:16 executing program 0: 04:54:17 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:17 executing program 1: 04:54:18 executing program 3: 04:54:19 executing program 1: 04:54:19 executing program 0: 04:54:19 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(r1, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:20 executing program 1: 04:54:20 executing program 3: 04:54:21 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(r1, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:22 executing program 0: 04:54:22 executing program 1: 04:54:23 executing program 3: 04:54:23 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(r1, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:24 executing program 1: 04:54:24 executing program 2: r0 = open$dir(0x0, 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:25 executing program 0: 04:54:25 executing program 3: 04:54:25 executing program 1: 04:54:26 executing program 2: r0 = open$dir(0x0, 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:27 executing program 0: 04:54:27 executing program 1: 04:54:27 executing program 2: r0 = open$dir(0x0, 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:27 executing program 3: 04:54:28 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:29 executing program 0: 04:54:29 executing program 1: 04:54:30 executing program 3: 04:54:30 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:31 executing program 1: 04:54:31 executing program 0: 04:54:31 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:32 executing program 3: 04:54:34 executing program 1: 04:54:34 executing program 0: 04:54:34 executing program 2: open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(r1, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:34 executing program 3: 04:54:35 executing program 3: 04:54:35 executing program 2: open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(r1, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:36 executing program 1: 04:54:36 executing program 0: 04:54:37 executing program 2: open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$sock_ifreq(r1, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:37 executing program 3: 04:54:38 executing program 1: 04:54:38 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:38 executing program 0: 04:54:39 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:39 executing program 1: 04:54:39 executing program 3: 04:54:40 executing program 0: 04:54:41 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:41 executing program 1: 04:54:42 executing program 3: 04:54:42 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ifreq(0xffffffffffffffff, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:42 executing program 0: 04:54:43 executing program 1: 04:54:44 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ifreq(0xffffffffffffffff, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:44 executing program 3: 04:54:44 executing program 0: 04:54:45 executing program 1: 04:54:46 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ifreq(0xffffffffffffffff, 0x200000000008901, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:47 executing program 0: 04:54:47 executing program 3: 04:54:47 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:48 executing program 1: 04:54:49 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:49 executing program 1: 04:54:49 executing program 3: 04:54:49 executing program 0: 04:54:50 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 04:54:50 executing program 1: 04:54:51 executing program 3: 04:54:51 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x200000000008901, 0x0) 04:54:51 executing program 0: 04:54:52 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x200000000008901, 0x0) 04:54:52 executing program 1: 04:54:53 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r2, 0x200000000008901, 0x0) 04:54:53 executing program 3: 04:54:53 executing program 0: 04:54:54 executing program 2: 04:54:54 executing program 1: 04:54:55 executing program 2: 04:54:55 executing program 3: 04:54:55 executing program 0: 04:54:56 executing program 1: 04:54:56 executing program 2: 04:54:57 executing program 2: 04:54:57 executing program 0: 04:54:58 executing program 3: 04:54:58 executing program 1: 04:54:58 executing program 2: 04:54:58 executing program 0: 04:54:59 executing program 2: 04:54:59 executing program 1: 04:55:00 executing program 3: 04:55:00 executing program 2: 04:55:00 executing program 0: 04:55:01 executing program 2: 04:55:01 executing program 1: 04:55:02 executing program 3: 04:55:02 executing program 2: 04:55:02 executing program 0: 04:55:03 executing program 1: 04:55:03 executing program 2: 04:55:04 executing program 3: 04:55:04 executing program 2: 04:55:04 executing program 0: 04:55:04 executing program 1: 04:55:05 executing program 2: 04:55:06 executing program 2: 04:55:06 executing program 3: 04:55:06 executing program 0: 04:55:06 executing program 1: 04:55:07 executing program 2: 04:55:08 executing program 2: 04:55:08 executing program 3: 04:55:08 executing program 0: 04:55:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{}]}) 04:55:09 executing program 2: 04:55:10 executing program 0: 04:55:10 executing program 3: 04:55:10 executing program 1: 04:55:10 executing program 2: 04:55:12 executing program 2: 04:55:12 executing program 1: 04:55:12 executing program 3: 04:55:12 executing program 0: 04:55:13 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c00070cab0000000000f00007ab08000800000049860000210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a0002", 0xffffffffffffffa7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff2b) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) 04:55:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) 04:55:14 executing program 0: 04:55:14 executing program 3: 04:55:14 executing program 2: 04:55:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="2be3", 0x2}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 04:55:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:55:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:useradd_exec_t:s0\x00', 0x24, 0x1) fallocate(r0, 0x0, 0x0, 0x8020001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) 04:55:16 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:55:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 04:55:17 executing program 1: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:55:18 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 04:55:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = gettid() sendmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 04:55:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0x20}, {0x6}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 04:55:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x39, 0x2, 0x0, "9fe4dcddc01fdc54ccc1517ec9907b0e", "c57711e3cbb063c62adf58ba4dbe3a0690413e834a7f04f9473e9f324576c149df3d9939"}, 0x39, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:55:20 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x20000000003, 0xffffffff, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:useradd_exec_t:s0\x00', 0x24, 0x1) fallocate(r0, 0x0, 0x0, 0x8020001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000300)=0x4, 0xff, 0x0) 04:55:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000), 0x4) 04:55:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x39, 0x0, 0x0, "9fe4dcddc01fdc54ccc1517ec9907b0e", "c57711e3cbb063c62adf58ba4dbe3a0690413e834a7f04f9473e9f324576c149df3d9939"}, 0x39, 0x0) 04:55:20 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x0, r4}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c00070cab0000000000f00007ab08000800000049860000210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a0002", 0xffffffffffffffa7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff2b) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 04:55:22 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="2be3", 0x2}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 04:55:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x80002, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r5, 0x0, 0x800000bf) 04:55:23 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) times(0x0) 04:55:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0x20}, {0x6}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="e277d72a", 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 04:55:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:55:24 executing program 2: dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) splice(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffffff, 0x0, 0xff, 0x0) 04:55:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8200) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x39, 0x0, 0x0, "9fe4dcddc01fdc54ccc1517ec9907b0e", "c57711e3cbb063c62adf58ba4dbe3a0690413e834a7f04f9473e9f324576c149df3d9939"}, 0x39, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:55:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) 04:55:26 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff2b) socket(0x0, 0x0, 0x0) gettid() write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) 04:55:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/51, 0x33, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000e22c, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:55:26 executing program 1: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x2) 04:55:27 executing program 2: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xffffff4b) fcntl$addseals(r0, 0x409, 0x0) 04:55:28 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) 04:55:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tgkill(r0, r0, 0x1a) 04:55:28 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000003, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) fallocate(r0, 0x0, 0x0, 0x8020001) socketpair$unix(0x1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000300)=0x4, 0xff, 0x0) 04:55:28 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:55:29 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3ff}) 04:55:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 04:55:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/212, 0xd4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:55:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="a6ddb3f1470fcf85a830bbd832518484488bfd9d6c03f79421ecd04bc91d1cdee9ede0d1031569780c9c831d4e12c57f1ab5578edf0094354e4868ccedb0298b9c00fd89c5104322f50770c4ac4ad8ddc3b900f5ef8c2b5c4f03098f9a5b382de52dbccaed8ba55e9b29d3e6dc7ccd6d51881420d4523af71d3935ed5f2248bea10194344bb5a0fb91f01af9575660d143d626f99d2a2c1ba118b283f1b4cd97db75ae1e2e5c465924d877f9cfbe06841a680f10f29eaa93be4e5914ab2414f534c74d9682410d64dcd408f1da5b64b452f9c3dc9194b8fa432e2c53ebeddb0816de670af57f2a1e1da210503f1b22b3d12e49f06f8aa685e5f6bbd521460d", 0xff}, {&(0x7f00000037c0)="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", 0x3f2}], 0x2}}], 0x1, 0x0) 04:55:30 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 04:55:31 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) 04:55:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = getpid() ptrace(0xffffffffffffffff, r1) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:55:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0x97, 0x0, 0x0, 0x0, 0x100000000000}}, 0xa0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 04:55:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) 04:55:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 04:55:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0x97}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 04:55:33 executing program 2: syz_emit_ethernet(0x6e, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffff00ffff8fb3f656325986dd6000000000383a00fe800310000057ea8d18e0000000000d00000000aaff0200000000000000000000000000010200907800000000607f112d0000110000000000000000000000ffffac1414aafe800000000200000000fe00000000001876f1"], 0x0) 04:55:34 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_to_bond\x00', 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x40001005}, 0x8) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r0, 0x5000000000016) 04:55:34 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257825501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b953a500000000000086314219123c233beca448dd9f"], 0xa8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:55:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = getpid() ptrace(0x10, r2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x2, &(0x7f0000000040)=[0x0, r3]) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:55:35 executing program 2: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_mreq(r1, 0x29, 0x15, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000800)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 04:55:36 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257825501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b953a500000000000086314219123c233beca448dd9f"], 0xa8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) 04:55:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(r0) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0x97}}, 0xa0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 04:55:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000140)={'macvlan0\x00', @ifru_settings={0x9, 0x0, @te1=0x0}}) 04:55:37 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) clone(0x238c6605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:55:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0x81) 04:55:39 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) 04:55:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) close(r0) 04:55:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:55:41 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:55:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:55:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:55:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 04:55:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 04:55:45 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:55:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:55:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) 04:55:46 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:55:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:55:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40202, 0x0) write$cgroup_int(r0, 0x0, 0xeffd) 04:55:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:55:53 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x300, 0x0) 04:55:54 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:55:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) flistxattr(r2, 0x0, 0x0) 04:55:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:55:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) 04:55:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_int(r1, 0x0, 0x14, 0x0, &(0x7f00000003c0)) 04:55:56 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:55:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000440)="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", 0x253}], 0x1) 04:55:57 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) 04:55:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40202, 0x0) write$cgroup_int(r0, 0x0, 0xeffdffff) 04:55:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)=0x4000) 04:55:58 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:55:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) 04:56:00 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 04:56:12 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:56:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:56:12 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 04:56:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) 04:56:13 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0xd) 04:56:13 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 04:56:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000400)={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "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"}]}, 0x800) 04:56:14 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:56:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 04:56:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 04:56:16 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:56:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000400)={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "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"}]}, 0x800) 04:56:16 executing program 0: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)='./file1/file0\x00') 04:56:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 04:56:17 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:56:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:56:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000400)={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "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"}]}, 0x800) 04:56:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1400000000000000290000204300000000000000"], 0x14}}], 0x1, 0x0) 04:56:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) 04:56:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:56:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000400)={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "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"}]}, 0x800) 04:56:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:56:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) 04:56:21 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000140)='\x00', 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 04:56:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) 04:56:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) 04:56:23 executing program 3: setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000400)={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "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"}]}, 0x800) 04:56:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fchown(r0, 0x0, r2) 04:56:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) 04:56:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) 04:56:24 executing program 1: r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:56:24 executing program 3: setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000400)={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "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"}]}, 0x800) 04:56:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) 04:56:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)) 04:56:25 executing program 1: r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:56:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) 04:56:26 executing program 3: setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000400)={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "55f01d7b47366dc5da0a2403d75b6b51eedaf78f4f7ba9cba4a1a6fa0058f59a04cb73c9f4751f7b28a0cc3b073dfc97774db784ddc456be410eef90f8ef341fd873cc5592673f62e0e77645439c2ef4eb4f7d151ccdaf85076bf73878fb6143f95430876cca480da31f5877480c042b19a3afa41223982828cf7c2b86220bffc50ead00637b2b20659585e9b14dac1f56c6be3f1ec1243f031aa068070377082bebddb83a4a304406624969b6c885ed51e1f4be6072aaa7526ab376e663c2a87c9fcb554ebde0db5708bbf9c1a2b15137beb9b94fafc26e51618472f38e58d32cef93ea194850c529453a74507ff14f35bc134a4dd110210019d00acce53486a40202a79de60b26133eb3fe12fa0d69f64ea66c77fd0ee872dffd3e46f17d46db0ee961a84a14dcfcea88bf9568e2a7bee1557dcd51ac2f3d4ad5fa884e9b3b904d2e0fbac789cf2b04fb70df3486a37ee465e7e7a6e260a759fd02e9e8dc33055bfc06c792349c8b74e686e350451eaffda86dca6984f5289ac4353938c707d6bb540ac551690536338bdc61ae5b4d7a453e65e46204d3ba5f02d9a64473740a478144a7dc8563a8bc42ec69c1b266d10cb2b28760aaf47434c2ddfab16114b4319b4ca92f418470f9b1f9ec61329c64d57abfc75584e2b84cd02a1d740cae04af525b249298ead42d10830f57b3bdad80da4f8068b21e46576423f65597e11bfa025d72e3ded0ba52c4fe8f0ec6a277e86c74593b9a19daa962ba13e4e4198ba5b0d1e78edc12bf0a366fd1de4b1e61bd6c75ae57ccd54a0c883eb810f334a9f2abb245eb9d3ad2b2d401024614f4577f97959c9a2b982168d72ec74f2ddc939c5fad1e556bbc6acb5cd45d553acb0dfdea4c81715dd93e316fe6ded9ea49e923c79ce2eae4ac96f5d5cb7336cf3f558d3f32ce1b10aa1426c483cc95ce33c0469ad0cc24c5e5bb30a54676d5395ec4885c9d1256628dce9ff5bae8ca04abbb02941f7ccf6e4e13ccac0ae9ffdc7ab763d6ad6f42586a53ec24371cf761f8ab11d6dd3bf375ea783d368277c9936374c3ee701c48d19c0474961886875fdfa98a381599b1adb98190c01bec7b42e8c310b862d01c8a313b6ec9ab6252b74242433eba313a17f22296a3235cc5351bd8455fff81a9fd2d73437c29fd2ab1770df4a886beff1cf51b8481d9beaa6028f1bd3df884560d9d54a2bca0e636cdb9f65927357ba8c13fd6d567e928d5b9242a3a08d7aa2c3dde9c680aa3c5db9b15d9f65e9397964d5ac3c6f0054ec180a92a3ea195ee8f1922f76bef5e190f715f8d839df9f958eb3baf0f96a4b853394c17262e8277af856c3eb8338e2e53083fb9c08f243047f2ed01b526d90b2de9b4a9636f5f8800c596e8d802e543b106b2360c6e9bffd8478f9ddec985e57745db3de977bb3f40c72f497a17ddc7ea3d9eaaf507964ca1ab7a584761ffd939ee31ec5c3cc07644a621ed436ebbcd4d90f71a5e5c629212a0fb2bec68b50c94ee1b18bc02050fb61ccf3ef3c0c09868733aca2ba083921994d15b84c68c81b1e85ef8e84429ee711e634d80a8772e558b7b22f41bb0dc6327c8ef19a04cafadd944a263ce817116c29ce9398f7bcd0cef44c9db0cef66873efde9d2d7dc8211f9fdd3456c0dea636c97664b05a81542f62a9bd6f1e6818bc9ebd4cb6df2a42e03c8df24193a9425f00ca4863e5df3e52fcce877d44cd7e36bf0389b8c90e4681e153ca40c11958e20311e719c05b2f677d2d8700051496dad5b8cbda3761b12f05c40753e3cb70f835cb56262951bb3aa0622d8ba44df05258260efc18eb20049022707931aecae2e7a1a4d014acadee5a933807bb98fe492b9ee9a4e57baa9c8475bf00ccca4ea7cf4e84f2484ad6d8c9a2def993ef885a0940d757537892bcce7fdb99bbccb63b59946f29c4d13e09091e931feddda9b2a9ff30d9b95f3713e4e8cdb57ebcc67946236b9c4029e66f01b87e01d00bc8808e4328c5deb400327c78928db8d9863b5b24065fcd506338907f27bcb2a0c0759871ce825c353756ae7e8d9cf753c8e291d8d906c532872e7fa22075995e35564c6e20b706632ad0a5a07f04e7f7815c10758423f526b7f7df80c9b37a3a8e3e8e3f70e76eac6339fa2117906efe1638fa4c77b1bbd858c727de0de6f3894a24b326c4c061ae85400c22d505a31f36471633b937eefe1ba4002c2b62cc461df9c303040260d78b3928e0da3df04b9547b7b92f17f9108c15cfe54c98b0ba5ec7919d2b2d50afcf349ca84a4aad97ebfb5ea0f25523c22c7ca76dd054fe85e77de0ee0a7f1758601127ded26f1742180bd18e361c968e2836958ace83de9fd6d63bf4f9e6ed1968d8108d78ae62db6d95847d8f24cf554b33ef2f329ac6da62c34113707f27d86ef9282ef36a4ba9b2a6aa607c55f5318def18ddc0389abd8635619362edc1b0001b6895df188caaca5f14d0071863e7222f1d43513dfb406b712aada301fc164647d503e79a82207147b4f2ffcb78b2cbd5e3b78025f877aaa4f636f346dc0eb895551a2fa18035d85afefb9aaaafa001821e93a019c32145f55a9ffc723625700d07ca7cfc8c2528210baa1cc45d903ef866aff0df5297166b0073935679ba4f91d9d739206421b28492f7c3448f1bea7f96ba23ee98adea34215d9d0b3053d6ccaf17e70203c978df2f85ce2f2bc536cab46fd69df8159b43aabb232b98412abcbc548b8b4e2d479614c0f73231c3f2327aff870c8deb3576e66bd4d2ad621209b3bac8fe677d15cc57b03d354065e17807cb3ee147f55c6ca5db4a25a53c5562d7e6833ef55136dc68dd2fa307a81f01c3e6a7bf14553b58a24d95d5dc7429ae9"}]}, 0x800) 04:56:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)) 04:56:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) 04:56:26 executing program 1: r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:56:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:56:27 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000400)={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "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"}]}, 0x800) 04:56:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 04:56:28 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:56:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:56:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:56:28 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000400)={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "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"}]}, 0x800) 04:56:29 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:56:29 executing program 0: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) 04:56:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:56:30 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:56:30 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000400)={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "55f01d7b47366dc5da0a2403d75b6b51eedaf78f4f7ba9cba4a1a6fa0058f59a04cb73c9f4751f7b28a0cc3b073dfc97774db784ddc456be410eef90f8ef341fd873cc5592673f62e0e77645439c2ef4eb4f7d151ccdaf85076bf73878fb6143f95430876cca480da31f5877480c042b19a3afa41223982828cf7c2b86220bffc50ead00637b2b20659585e9b14dac1f56c6be3f1ec1243f031aa068070377082bebddb83a4a304406624969b6c885ed51e1f4be6072aaa7526ab376e663c2a87c9fcb554ebde0db5708bbf9c1a2b15137beb9b94fafc26e51618472f38e58d32cef93ea194850c529453a74507ff14f35bc134a4dd110210019d00acce53486a40202a79de60b26133eb3fe12fa0d69f64ea66c77fd0ee872dffd3e46f17d46db0ee961a84a14dcfcea88bf9568e2a7bee1557dcd51ac2f3d4ad5fa884e9b3b904d2e0fbac789cf2b04fb70df3486a37ee465e7e7a6e260a759fd02e9e8dc33055bfc06c792349c8b74e686e350451eaffda86dca6984f5289ac4353938c707d6bb540ac551690536338bdc61ae5b4d7a453e65e46204d3ba5f02d9a64473740a478144a7dc8563a8bc42ec69c1b266d10cb2b28760aaf47434c2ddfab16114b4319b4ca92f418470f9b1f9ec61329c64d57abfc75584e2b84cd02a1d740cae04af525b249298ead42d10830f57b3bdad80da4f8068b21e46576423f65597e11bfa025d72e3ded0ba52c4fe8f0ec6a277e86c74593b9a19daa962ba13e4e4198ba5b0d1e78edc12bf0a366fd1de4b1e61bd6c75ae57ccd54a0c883eb810f334a9f2abb245eb9d3ad2b2d401024614f4577f97959c9a2b982168d72ec74f2ddc939c5fad1e556bbc6acb5cd45d553acb0dfdea4c81715dd93e316fe6ded9ea49e923c79ce2eae4ac96f5d5cb7336cf3f558d3f32ce1b10aa1426c483cc95ce33c0469ad0cc24c5e5bb30a54676d5395ec4885c9d1256628dce9ff5bae8ca04abbb02941f7ccf6e4e13ccac0ae9ffdc7ab763d6ad6f42586a53ec24371cf761f8ab11d6dd3bf375ea783d368277c9936374c3ee701c48d19c0474961886875fdfa98a381599b1adb98190c01bec7b42e8c310b862d01c8a313b6ec9ab6252b74242433eba313a17f22296a3235cc5351bd8455fff81a9fd2d73437c29fd2ab1770df4a886beff1cf51b8481d9beaa6028f1bd3df884560d9d54a2bca0e636cdb9f65927357ba8c13fd6d567e928d5b9242a3a08d7aa2c3dde9c680aa3c5db9b15d9f65e9397964d5ac3c6f0054ec180a92a3ea195ee8f1922f76bef5e190f715f8d839df9f958eb3baf0f96a4b853394c17262e8277af856c3eb8338e2e53083fb9c08f243047f2ed01b526d90b2de9b4a9636f5f8800c596e8d802e543b106b2360c6e9bffd8478f9ddec985e57745db3de977bb3f40c72f497a17ddc7ea3d9eaaf507964ca1ab7a584761ffd939ee31ec5c3cc07644a621ed436ebbcd4d90f71a5e5c629212a0fb2bec68b50c94ee1b18bc02050fb61ccf3ef3c0c09868733aca2ba083921994d15b84c68c81b1e85ef8e84429ee711e634d80a8772e558b7b22f41bb0dc6327c8ef19a04cafadd944a263ce817116c29ce9398f7bcd0cef44c9db0cef66873efde9d2d7dc8211f9fdd3456c0dea636c97664b05a81542f62a9bd6f1e6818bc9ebd4cb6df2a42e03c8df24193a9425f00ca4863e5df3e52fcce877d44cd7e36bf0389b8c90e4681e153ca40c11958e20311e719c05b2f677d2d8700051496dad5b8cbda3761b12f05c40753e3cb70f835cb56262951bb3aa0622d8ba44df05258260efc18eb20049022707931aecae2e7a1a4d014acadee5a933807bb98fe492b9ee9a4e57baa9c8475bf00ccca4ea7cf4e84f2484ad6d8c9a2def993ef885a0940d757537892bcce7fdb99bbccb63b59946f29c4d13e09091e931feddda9b2a9ff30d9b95f3713e4e8cdb57ebcc67946236b9c4029e66f01b87e01d00bc8808e4328c5deb400327c78928db8d9863b5b24065fcd506338907f27bcb2a0c0759871ce825c353756ae7e8d9cf753c8e291d8d906c532872e7fa22075995e35564c6e20b706632ad0a5a07f04e7f7815c10758423f526b7f7df80c9b37a3a8e3e8e3f70e76eac6339fa2117906efe1638fa4c77b1bbd858c727de0de6f3894a24b326c4c061ae85400c22d505a31f36471633b937eefe1ba4002c2b62cc461df9c303040260d78b3928e0da3df04b9547b7b92f17f9108c15cfe54c98b0ba5ec7919d2b2d50afcf349ca84a4aad97ebfb5ea0f25523c22c7ca76dd054fe85e77de0ee0a7f1758601127ded26f1742180bd18e361c968e2836958ace83de9fd6d63bf4f9e6ed1968d8108d78ae62db6d95847d8f24cf554b33ef2f329ac6da62c34113707f27d86ef9282ef36a4ba9b2a6aa607c55f5318def18ddc0389abd8635619362edc1b0001b6895df188caaca5f14d0071863e7222f1d43513dfb406b712aada301fc164647d503e79a82207147b4f2ffcb78b2cbd5e3b78025f877aaa4f636f346dc0eb895551a2fa18035d85afefb9aaaafa001821e93a019c32145f55a9ffc723625700d07ca7cfc8c2528210baa1cc45d903ef866aff0df5297166b0073935679ba4f91d9d739206421b28492f7c3448f1bea7f96ba23ee98adea34215d9d0b3053d6ccaf17e70203c978df2f85ce2f2bc536cab46fd69df8159b43aabb232b98412abcbc548b8b4e2d479614c0f73231c3f2327aff870c8deb3576e66bd4d2ad621209b3bac8fe677d15cc57b03d354065e17807cb3ee147f55c6ca5db4a25a53c5562d7e6833ef55136dc68dd2fa307a81f01c3e6a7bf14553b58a24d95d5dc7429ae9"}]}, 0x800) 04:56:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:56:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:56:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 04:56:31 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:56:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:56:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) 04:56:32 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:56:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) 04:56:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0xffffffffffffff6f, 0xffffffffffffffff) 04:56:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x800, {{0x2, 0x0, @multicast2}}}, 0x90) 04:56:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) 04:56:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000180)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d353411310bffaeb956c22b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459eb40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a54ba2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692ea0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61a22a76adf68b3169d3f0b491d90c39d8a9dee20c77d019a7c418bc9c8162958528acd940676fabe8f70786f830a502b", 0x4ec, r0) 04:56:34 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:56:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0x10}}], 0x1, 0x0) 04:56:35 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) 04:56:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 04:56:36 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 04:56:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)={0x0, 0x45, [], [@enc_lim]}, 0x10) 04:56:36 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) 04:56:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0004060b0bb20550b787261240001607a80f3d6ed020515e82750786170000005794c4a960004f3636219432223b2c040000710e13790531855797911fbf30beab2a37115cdaa018a27df340602b20d40f9db17b74f933810664d560f349e04787397305a12a37af115050c3220b06cb4671d94bf88cf6222107d68c1ef04aff0a6af78b8b9fd028d4800371e242ad112ab6018a67836f63fb2061810e3594de50d968d040f1dc1c44d9f9365f8a4e42fcf75f2fbcd16b1e3bcc8f637bee5892ebd4b6d7b5c398862f41048f6a307abca62773d6501ab2a3fda0b2b25041fb08f17deeaaaf2561b4"], 0xe8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000074d369a626ef01000100"}) 04:56:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000080)=""/99, &(0x7f0000000140)=0x63) 04:56:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) 04:56:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:56:38 executing program 1: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) 04:56:38 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 04:56:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) 04:56:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:56:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="1554d8c991edcdebf6e89651be7b13be", 0x10) 04:56:40 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) 04:56:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) 04:56:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xffeff034}, {0x6}]}, 0x10) 04:56:41 executing program 0: r0 = socket(0x400000000010, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050019800100", 0x22) 04:56:41 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x1c9242, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r0}) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 04:56:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000001880)=""/4101, 0x1005}], 0x1, 0x0) 04:56:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x560a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 04:56:42 executing program 1: 04:56:43 executing program 1: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 04:56:43 executing program 3: mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 04:56:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:56:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000001880)=""/4101, 0x1005}], 0x1, 0x0) 04:56:53 executing program 2: 04:56:53 executing program 0: 04:56:53 executing program 1: 04:56:53 executing program 3: 04:56:54 executing program 2: 04:56:54 executing program 1: 04:56:54 executing program 2: 04:56:55 executing program 0: 04:56:55 executing program 3: 04:56:55 executing program 2: 04:56:57 executing program 1: 04:56:57 executing program 2: 04:56:57 executing program 0: 04:56:57 executing program 3: 04:56:58 executing program 2: 04:56:58 executing program 1: 04:56:58 executing program 0: 04:56:59 executing program 2: 04:56:59 executing program 3: 04:56:59 executing program 1: 04:56:59 executing program 2: 04:57:00 executing program 0: 04:57:00 executing program 2: 04:57:00 executing program 3: 04:57:01 executing program 1: 04:57:01 executing program 2: 04:57:02 executing program 0: 04:57:02 executing program 2: 04:57:02 executing program 1: 04:57:02 executing program 3: 04:57:03 executing program 2: 04:57:04 executing program 0: 04:57:04 executing program 1: 04:57:04 executing program 2: 04:57:04 executing program 3: 04:57:05 executing program 2: 04:57:05 executing program 0: 04:57:06 executing program 1: 04:57:06 executing program 3: 04:57:06 executing program 2: 04:57:07 executing program 0: 04:57:07 executing program 1: 04:57:07 executing program 2: 04:57:08 executing program 3: 04:57:08 executing program 1: 04:57:08 executing program 2: 04:57:09 executing program 0: 04:57:10 executing program 2: 04:57:10 executing program 1: 04:57:10 executing program 3: 04:57:10 executing program 2: 04:57:11 executing program 0: 04:57:12 executing program 2: 04:57:12 executing program 0: 04:57:12 executing program 1: 04:57:13 executing program 3: 04:57:13 executing program 2: 04:57:13 executing program 3: 04:57:13 executing program 1: 04:57:14 executing program 2: 04:57:14 executing program 0: 04:57:15 executing program 1: 04:57:15 executing program 2: 04:57:16 executing program 3: 04:57:16 executing program 1: 04:57:17 executing program 2: 04:57:17 executing program 0: 04:57:17 executing program 2: 04:57:18 executing program 3: 04:57:18 executing program 2: 04:57:19 executing program 1: 04:57:19 executing program 0: 04:57:20 executing program 2: 04:57:20 executing program 1: 04:57:20 executing program 3: 04:57:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:57:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x18, &(0x7f0000000000)=0x401, 0x4) 04:57:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 04:57:22 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa5d02ce25d2541c0009b3ebea8653b1cc7e63975c0ac47b1f00e3966c", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:57:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x13122001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) pause() 04:57:24 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:57:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1000006) timer_settime(0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "deff000000004000"}) 04:57:25 executing program 1: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) 04:57:25 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) 04:57:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 04:57:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "f7b92980d28e469a258089a75a2724fc1ca222"}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 04:57:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8943, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 04:57:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0x5, 0x0, 0x0, 0x0, 0x0) 04:57:27 executing program 0: r0 = memfd_create(&(0x7f0000000340)='#em3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90)\x1c\xae\xe4\x92b\xd6y:\x06\x16\xac\xc1gQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gcg,\"\x1dD4\x17\xc0\xe6\b\x00\x00\x00\x00\x00\x00\x00vob/~\xc2\xdd\x84\x1cVJ\xf0\xear E\xf1\xdem\x9c\xfa\xb4\x17\xa8z\x19\xebl\x17\x84\xd2\x86\xbf\x89.\xd7q\xbb\x7fN\xd1\r%;%\xb5\"\xe4\xf1x2\x8a\x19p\xc7\x99R\x9c\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d5\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe68\x16\x02\xa8\x83%U\x8c\xf7\xb3\xbf\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xd2\t@\xda\x1d|\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcf\xfa\x7f\an0\xabB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaa\x80\xec\xc7\xf1\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\x81\xc9+\xad\x81', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r0, 0x0) modify_ldt$write(0x1, &(0x7f00000002c0), 0x10) 04:57:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 04:57:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, 0xffffffffffffffff, 0x800, 0x0) 04:57:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, "0690abe0c949d87ad69e6d8a69ef4fcd4e25b5"}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 04:57:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) 04:57:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r2, 0x0, 0x0, 0x0) 04:57:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r2) 04:57:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x8) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x2}, 0x80, 0x0}, 0x0) 04:57:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0x8, 0x0, 0x0, 0x0, 0x0) 04:57:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0x3, 0x0, 0x0, 0x0, 0x0) 04:57:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x8534, 0x0) panic: Watchdog goroutine is stuck: Stack for running G's are skipped while panicking. goroutine 134 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc000238100, 0x1, 0x0, 0xc00012ee00) pkg/sentry/watchdog/watchdog.go:362 +0x57d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).reportStuckWatchdog(0xc000238100) pkg/sentry/watchdog/watchdog.go:327 +0x7c gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc000238100) pkg/sentry/watchdog/watchdog.go:259 +0x55f gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000238100) pkg/sentry/watchdog/watchdog.go:237 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x1b7 goroutine 1 [semacquire, 23 minutes]: sync.runtime_Semacquire(0xc0003522b4) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0003522b4) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1218 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000244000, 0x0, 0x0) runsc/boot/loader.go:972 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002a6360, 0x10a5d00, 0xc00021e000, 0xc0002c02a0, 0xc0002e2cc0, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f github.com/google/subcommands.(*Commander).Execute(0xc000238000, 0x10a5d00, 0xc00021e000, 0xc0002e2cc0, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:328 +0x1960 goroutine 18 [sync.Cond.Wait, 4 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc00038a948, 0xf14) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc00038a938) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00038a500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1090 +0x83 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00038a500) pkg/sentry/pgalloc/pgalloc.go:1019 +0x77 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:330 +0x1fd goroutine 19 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc0002c08a0, 0xc000352690) pkg/sentry/kernel/timekeeper.go:216 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:184 +0xbf goroutine 20 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8020, 0x1, 0xc0001a8020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8020, 0xc000347b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000347b20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 21 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8040, 0x1, 0xc0001a8040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8040, 0xc000347b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000347b90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 22 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8060, 0x1, 0xc0001a8060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8060, 0xc000347c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000347c00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 23 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8080, 0x1, 0xc0001a8080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8080, 0xc000347c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000347c70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 24 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a80a0, 0x1, 0xc0001a80a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a80a0, 0xc000347d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000347ce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 25 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a80c0, 0x1, 0xc0001a80c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a80c0, 0xc000347d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000347d50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 26 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a80e0, 0x1, 0xc0001a80e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a80e0, 0xc000347d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000347dc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 27 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8000, 0x1, 0xc0001a8000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8000, 0xc000347e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000347e30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 28 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8120, 0x1, 0xc0001a8120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8120, 0xc000347e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000347ea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 29 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8140, 0x1, 0xc0001a8140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8140, 0xc000347f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000347f10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 30 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8160, 0x1, 0xc0001a8160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8160, 0xc000347f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000347f80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 31 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8180, 0x1, 0xc0001a8180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8180, 0xc000528001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 32 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a81a0, 0x1, 0xc0001a81a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a81a0, 0xc000528001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528070) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 33 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a81c0, 0x1, 0xc0001a81c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a81c0, 0xc000528101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005280e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 34 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8100, 0x1, 0xc0001a8100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8100, 0xc000528101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528150) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 35 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8200, 0x1, 0xc0001a8200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8200, 0xc000528101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005281c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 36 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8220, 0x1, 0xc0001a8220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8220, 0xc000528201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 37 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a81e0, 0x1, 0xc0001a81e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a81e0, 0xc000528201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005282a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 38 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8260, 0x1, 0xc0001a8260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8260, 0xc000528301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 39 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8240, 0x1, 0xc0001a8240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8240, 0xc000528301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 40 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8280, 0x1, 0xc0001a8280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8280, 0xc000528401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005283f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 41 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a82a0, 0x1, 0xc0001a82a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a82a0, 0xc000528401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 42 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a82c0, 0x1, 0xc0001a82c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a82c0, 0xc000528501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005284d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 43 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a82e0, 0x1, 0xc0001a82e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a82e0, 0xc000528501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8320, 0x1, 0xc0001a8320) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8320, 0xc000528501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005285b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 45 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8300, 0x1, 0xc0001a8300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8300, 0xc000528601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 46 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8360, 0x1, 0xc0001a8360) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8360, 0xc000528601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 47 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8340, 0x1, 0xc0001a8340) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8340, 0xc000528701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 48 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a83a0, 0x1, 0xc0001a83a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a83a0, 0xc000528701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a83c0, 0x1, 0xc0001a83c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a83c0, 0xc000528801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005287e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 50 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8380, 0x1, 0xc0001a8380) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8380, 0xc000528801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 51 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8400, 0x1, 0xc0001a8400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8400, 0xc000528801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005288c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 52 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a83e0, 0x1, 0xc0001a83e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a83e0, 0xc000528901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 53 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8420, 0x1, 0xc0001a8420) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8420, 0xc000528901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005289a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 54 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8460, 0x1, 0xc0001a8460) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8460, 0xc000528a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528a10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 55 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8440, 0x1, 0xc0001a8440) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8440, 0xc000528a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528a80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 56 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001a8480, 0x1, 0xc0001a8480) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001a8480, 0xc000528b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528af0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 57 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580020, 0x1, 0xc000580020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580020, 0xc000528b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528b60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 58 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580040, 0x1, 0xc000580040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580040, 0xc000528c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528bd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 59 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580060, 0x1, 0xc000580060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580060, 0xc000528c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528c40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 60 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580080, 0x1, 0xc000580080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580080, 0xc000528c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528cb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 61 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580000, 0x1, 0xc000580000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580000, 0xc000528d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528d20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 62 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800c0, 0x1, 0xc0005800c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800c0, 0xc000528d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528d90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 63 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800e0, 0x1, 0xc0005800e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800e0, 0xc000528e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528e00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 64 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580100, 0x1, 0xc000580100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580100, 0xc000528e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528e70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 65 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580120, 0x1, 0xc000580120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580120, 0xc000528f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528ee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 66 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580140, 0x1, 0xc000580140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580140, 0xc000528f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528f50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 67 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580160, 0x1, 0xc000580160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580160, 0xc000528f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000528fc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 68 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580180, 0x1, 0xc000580180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580180, 0xc000529001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000529030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 69 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801a0, 0x1, 0xc0005801a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801a0, 0xc000529001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005290a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 70 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801c0, 0x1, 0xc0005801c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801c0, 0xc000529101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000529110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 71 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801e0, 0x1, 0xc0005801e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801e0, 0xc000529101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000529180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 72 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800a0, 0x1, 0xc0005800a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800a0, 0xc000529201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005291f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 73 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580220, 0x1, 0xc000580220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580220, 0xc000529201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000529260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 74 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580240, 0x1, 0xc000580240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580240, 0xc000529301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005292d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 75 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580260, 0x1, 0xc000580260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580260, 0xc000529301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000529340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 76 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580280, 0x1, 0xc000580280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580280, 0xc000529301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005293b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 77 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580200, 0x1, 0xc000580200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580200, 0xc000529401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000529420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 78 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005802c0, 0x1, 0xc0005802c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005802c0, 0xc000529401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000529490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 79 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005802e0, 0x1, 0xc0005802e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005802e0, 0xc000529501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000529500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 80 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005802a0, 0x1, 0xc0005802a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005802a0, 0xc000529501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000529570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 81 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580300, 0x1, 0xc000580300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580300, 0xc000529601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005295e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 82 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580320, 0x1, 0xc000580320) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580320, 0xc000529601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000529650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 83 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580340, 0x1, 0xc000580340) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580340, 0xc000529601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0005296c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 167 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000254000, 0xc00024e0c0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000254000, 0xc00024e0c0, 0x10a7300, 0x0, 0xc420592548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000254000, 0x0, 0xc000254001, 0xc420592548, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000254000, 0xc420592548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000254000, 0xca, 0xc420592548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000e4e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000254000, 0xca, 0xc420592548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000254000, 0xca, 0xc420592548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000254000, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000254000, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000254000, 0x17) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 16 [syscall]: syscall.Syscall6(0x10f, 0xc000709ed0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00071a480, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00072a028, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11a gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000714280) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc000714280) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 206 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000658000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 92 [syscall, 2 minutes]: syscall.Syscall6(0x119, 0x12, 0xc00012fb00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5ece4c, 0xc0007bc7f0, 0xc0008260c0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc00012fb00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000621c60, 0x0, 0x43e4a8) pkg/fdnotifier/fdnotifier.go:149 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xaa goroutine 93 [syscall, 23 minutes]: syscall.Syscall6(0x10f, 0xc000196048, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd8b9a0, 0xc000196038, 0xd8c2a0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000196048, 0x1, 0x0, 0x0, 0x7fc549f69560, 0x0, 0x17cfb60) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000196048, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc000196048, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc000196048, 0xc000196048) runsc/boot/loader.go:777 +0x44 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc00012af80, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:493 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7fff55cddfc3, 0x25, 0xc00021ffe8, 0x1, 0x1, 0xc000244000) runsc/boot/loader.go:775 +0x1b9 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:766 +0x71 goroutine 94 [syscall, 23 minutes]: syscall.Syscall6(0x10f, 0xc000687f70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000687f70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000687f70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc0002e0200, 0xc0003bf620) pkg/p9/client.go:252 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x41d goroutine 95 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003c0ea0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 96 [syscall, 5 minutes]: os/signal.signal_recv(0x109b380) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x44 goroutine 133 [select, 5 minutes]: reflect.rselect(0xc000144d80, 0x22, 0x22, 0xc000144d80, 0x25) GOROOT/src/runtime/select.go:544 +0x38a reflect.Select(0xc000148000, 0x22, 0x49, 0x11, 0xdfe400, 0xc0072fa410, 0x94, 0x1) GOROOT/src/reflect/value.go:2229 +0x170 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc0005c0000, 0x21, 0x40, 0xc0002733e0, 0xc00020cc00, 0xc00020cc60) pkg/sentry/sighandling/sighandling.go:44 +0x376 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x23d goroutine 135 [semacquire, 4 minutes]: sync.runtime_Semacquire(0xc00035228c) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(...) pkg/sync/rwmutex_unsafe.go:76 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).ThreadGroupsAppend(0xc000724060, 0xc004508a00, 0x0, 0x40, 0x0, 0x0, 0x0) pkg/sentry/kernel/threads.go:266 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*kernelCPUClockTicker).Notify(0xc0005c4060, 0x1, 0x989601, 0x115bbff1f00, 0x989680, 0x115bbff1f00, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_sched.go:353 +0xaa gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).Tick(0xc00070e5a0) pkg/sentry/kernel/time/time.go:539 +0x142 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00070e5a0) pkg/sentry/kernel/time/time.go:523 +0x42 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 136 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000326000, 0xc00020cba0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000326000, 0xc00020cba0, 0x10a7300, 0x0, 0x3d26368, 0x861300, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000326000, 0x0, 0xc000326001, 0x3d26368, 0x0, 0xffffffff, 0xc420002001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000326000, 0x3d26368, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17c1db0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000326000, 0xca, 0x3d26368, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc002602090, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000326000, 0xca, 0x3d26368, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000326000, 0xca, 0x3d26368, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000326000, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000326000, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000326000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 226 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003c10e0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 227 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000920000, 0xc000912240, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000920000, 0xc000912240, 0x10a7300, 0x0, 0xc4200ca548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000920000, 0x0, 0xc000920001, 0xc4200ca548, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000920000, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000920000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000e4e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000920000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000920000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000920000, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000920000, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000920000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 210 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000327500, 0xc00072e420, 0xc00020c300, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000327500, 0xc00072e420, 0x868d01, 0x15447d60440, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000327500, 0xc00072e420, 0x10a7301, 0xdf8475800, 0x3d25590, 0x327500, 0xc4ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000327500, 0xdf8475800, 0x0, 0x3d25590, 0x0, 0xffffffff, 0x0, 0x4e20, 0x1464f7df129) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000327500, 0x3d25590, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000327500, 0xca, 0x3d25590, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0xc000652410, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000327500, 0xca, 0x3d25590, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000327500, 0xca, 0x3d25590, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000327500, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000327500, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000327500, 0x2) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 138 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004fa120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 148 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00070e000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 228 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000920a80, 0xc000912420, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000920a80, 0xc000912420, 0x10a7300, 0x0, 0x3d44ae0, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000920a80, 0x0, 0xc000920a01, 0x3d44ae0, 0x21ba00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000920a80, 0x3d44ae0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000920a80, 0xca, 0x3d44ae0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000e4b10, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000920a80, 0xca, 0x3d44ae0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000920a80, 0xca, 0x3d44ae0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000920a80, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000920a80, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000920a80, 0x4) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 139 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004fa1b0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 149 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006be000, 0xc0007aaea0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006be000, 0xc0007aaea0, 0x10a7300, 0x0, 0xc4200f6148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006be000, 0x0, 0xc0006be001, 0xc4200f6148, 0x3600000, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006be000, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006be000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0018c0e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006be000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006be000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006be000, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006be000, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006be000, 0x5) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 101 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003c0000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 102 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001f2000, 0xc0005cbd40, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001f2000, 0xc0005cbd40, 0x10a7300, 0x0, 0xc42016c148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001f2000, 0x0, 0xc0001f2001, 0xc42016c148, 0x3600000, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001f2000, 0xc42016c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001f2000, 0xca, 0xc42016c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0018c0e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001f2000, 0xca, 0xc42016c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001f2000, 0xca, 0xc42016c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001f2000, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001f2000, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001f2000, 0x6) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 229 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a6240) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 230 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000921500, 0xc000913a40, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000921500, 0xc000913a40, 0x10a7300, 0x0, 0xc4200f6548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000921500, 0x0, 0xc000921501, 0xc4200f6548, 0x30cda00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000921500, 0xc4200f6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000921500, 0xca, 0xc4200f6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0018c0e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000921500, 0xca, 0xc4200f6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000921500, 0xca, 0xc4200f6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000921500, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000921500, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000921500, 0x7) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 140 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004fa240) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 150 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006bea80, 0xc0006cd380, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006bea80, 0xc0006cd380, 0x10a7300, 0x0, 0xc4200f6948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006bea80, 0x0, 0xc0006bea01, 0xc4200f6948, 0x797a00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006bea80, 0xc4200f6948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006bea80, 0xca, 0xc4200f6948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0018c0e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006bea80, 0xca, 0xc4200f6948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006bea80, 0xca, 0xc4200f6948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006bea80, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006bea80, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006bea80, 0x8) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 211 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000762000, 0xc00074b1a0, 0xc0009336e0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000762000, 0xc00074b1a0, 0x868d01, 0x1468ac2ee7d, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000762000, 0xc00074b1a0, 0x10a7301, 0x3b6ec05c, 0x3d298e0, 0x762000, 0xc4ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000762000, 0x3b6ec05c, 0x0, 0x3d298e0, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000762000, 0x3d298e0, 0x0, 0x0, 0xc4204c0ed8, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000762000, 0xca, 0x3d298e0, 0x0, 0x0, 0xc4204c0ed8, 0x0, 0x0, 0xc0018c0e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000762000, 0xca, 0x3d298e0, 0x0, 0x0, 0xc4204c0ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000762000, 0xca, 0x3d298e0, 0x0, 0x0, 0xc4204c0ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000762000, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000762000, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000762000, 0x9) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 231 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a63f0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 165 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000762a80, 0xc00074b4a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000762a80, 0xc00074b4a0, 0x10a7300, 0x0, 0xc4204d8948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000762a80, 0x0, 0xc000762a01, 0xc4204d8948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000762a80, 0xc4204d8948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000762a80, 0xca, 0xc4204d8948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0018c0e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000762a80, 0xca, 0xc4204d8948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000762a80, 0xca, 0xc4204d8948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000762a80, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000762a80, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000762a80, 0xa) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 151 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00070e090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 152 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006bf500, 0xc0006cdd40, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006bf500, 0xc0006cdd40, 0x10a7300, 0x0, 0xc4204f2148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006bf500, 0x0, 0xc0006bf501, 0xc4204f2148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006bf500, 0xc4204f2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006bf500, 0xca, 0xc4204f2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0018c0e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006bf500, 0xca, 0xc4204f2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006bf500, 0xca, 0xc4204f2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006bf500, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006bf500, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006bf500, 0xb) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 153 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00070e120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 141 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000140000, 0xc0005feea0, 0xc0006cdf20, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000140000, 0xc0005feea0, 0x868d01, 0x14785fd32d5, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000140000, 0xc0005feea0, 0x10a7301, 0x253ed5d0b, 0x3d29d60, 0x140000, 0xc4ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000140000, 0x253ed5d0b, 0x0, 0x3d29d60, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000140000, 0x3d29d60, 0x0, 0x0, 0xc4200c5ed8, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000140000, 0xca, 0x3d29d60, 0x0, 0x0, 0xc4200c5ed8, 0x0, 0x0, 0xc00d2d5c90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000140000, 0xca, 0x3d29d60, 0x0, 0x0, 0xc4200c5ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000140000, 0xca, 0x3d29d60, 0x0, 0x0, 0xc4200c5ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000140000, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000140000, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000140000, 0xc) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 154 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00070e1b0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 142 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007e8000, 0xc0007c2a80, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007e8000, 0xc0007c2a80, 0x10a7300, 0x0, 0xc420512148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007e8000, 0x0, 0xc0007e8001, 0xc420512148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007e8000, 0xc420512148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007e8000, 0xca, 0xc420512148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000e4e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007e8000, 0xca, 0xc420512148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007e8000, 0xca, 0xc420512148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007e8000, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007e8000, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007e8000, 0xd) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 232 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a6480) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 233 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000960000, 0xc00095c120, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000960000, 0xc00095c120, 0x10a7300, 0x0, 0xc420526148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000960000, 0x0, 0xc000960001, 0xc420526148, 0x3600000, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000960000, 0xc420526148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000960000, 0xca, 0xc420526148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0018c0e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000960000, 0xca, 0xc420526148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000960000, 0xca, 0xc420526148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000960000, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000960000, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000960000, 0xe) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 143 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004fa2d0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 144 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000140a80, 0xc0005ff800, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000140a80, 0xc0005ff800, 0x10a7300, 0x0, 0xc420532148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000140a80, 0x0, 0xc000140a01, 0xc420532148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000140a80, 0xc420532148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000140a80, 0xca, 0xc420532148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0018c0e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000140a80, 0xca, 0xc420532148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000140a80, 0xca, 0xc420532148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000140a80, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000140a80, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000140a80, 0xf) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 179 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007f4000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 155 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006d8000, 0xc0006d6120, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006d8000, 0xc0006d6120, 0x10a7300, 0x0, 0xc420546148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006d8000, 0x0, 0xc0006d8001, 0xc420546148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006d8000, 0xc420546148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006d8000, 0xca, 0xc420546148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0018c0e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006d8000, 0xca, 0xc420546148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006d8000, 0xca, 0xc420546148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006d8000, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006d8000, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006d8000, 0x10) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 180 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007f4090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 156 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006d8a80, 0xc0006d6c60, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006d8a80, 0xc0006d6c60, 0x10a7300, 0x0, 0xc420552148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006d8a80, 0x0, 0xc0006d8a01, 0xc420552148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006d8a80, 0xc420552148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006d8a80, 0xca, 0xc420552148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00d2d5c90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006d8a80, 0xca, 0xc420552148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006d8a80, 0xca, 0xc420552148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006d8a80, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006d8a80, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006d8a80, 0x11) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 241 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004fa360) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 157 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006d9500, 0xc0006d6f60, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006d9500, 0xc0006d6f60, 0x10a7300, 0x0, 0xc420566148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006d9500, 0x0, 0xc0006d9501, 0xc420566148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006d9500, 0xc420566148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006d9500, 0xca, 0xc420566148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000e4e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006d9500, 0xca, 0xc420566148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006d9500, 0xca, 0xc420566148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006d9500, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006d9500, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006d9500, 0x12) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 242 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004fa3f0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 234 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000960a80, 0xc00095c4e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000960a80, 0xc00095c4e0, 0x10a7300, 0x0, 0xc420572148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000960a80, 0x0, 0xc000960a01, 0xc420572148, 0x57ba00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000960a80, 0xc420572148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000960a80, 0xca, 0xc420572148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0018c0e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000960a80, 0xca, 0xc420572148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000960a80, 0xca, 0xc420572148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000960a80, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000960a80, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000960a80, 0x13) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 257 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000826000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 243 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000141500, 0xc0005ffe00, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000141500, 0xc0005ffe00, 0x10a7300, 0x0, 0xc420586148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000141500, 0x0, 0xc000141501, 0xc420586148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000141500, 0xc420586148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000141500, 0xca, 0xc420586148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000e4e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000141500, 0xca, 0xc420586148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000141500, 0xca, 0xc420586148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000141500, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000141500, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000141500, 0x14) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 235 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a6510) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 258 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000856000, 0xc000824780, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000856000, 0xc000824780, 0x10a7300, 0x0, 0xc420592148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000856000, 0x0, 0xc000856001, 0xc420592148, 0x830a00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000856000, 0xc420592148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000856000, 0xca, 0xc420592148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000280090, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000856000, 0xca, 0xc420592148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000856000, 0xca, 0xc420592148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000856000, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000856000, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000856000, 0x15) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 166 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000772000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 103 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001f2a80, 0xc00074bf20, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001f2a80, 0xc00074bf20, 0x10a7300, 0x0, 0xc4205ce148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001f2a80, 0x0, 0xc0001f2a01, 0xc4205ce148, 0xb18a00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001f2a80, 0xc4205ce148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001f2a80, 0xca, 0xc4205ce148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000e4e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001f2a80, 0xca, 0xc4205ce148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001f2a80, 0xca, 0xc4205ce148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001f2a80, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001f2a80, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001f2a80, 0x16) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 273 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b02000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 274 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b02090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 289 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a22000, 0xc000a06420, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a22000, 0xc000a06420, 0x10a7300, 0x0, 0xc4205ce548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a22000, 0x0, 0xc000a22001, 0xc4205ce548, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a22000, 0xc4205ce548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a22000, 0xca, 0xc4205ce548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0018c0e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a22000, 0xca, 0xc4205ce548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a22000, 0xca, 0xc4205ce548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a22000, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a22000, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a22000, 0x18) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 290 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b82000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 244 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a22a80, 0xc00020df20, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a22a80, 0xc00020df20, 0x10a7300, 0x0, 0xc420592948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a22a80, 0x0, 0xc000a22a01, 0xc420592948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a22a80, 0xc420592948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a22a80, 0xca, 0xc420592948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0018c0e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a22a80, 0xca, 0xc420592948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a22a80, 0xca, 0xc420592948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a22a80, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a22a80, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a22a80, 0x19) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 245 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b02120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 158 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000856a80, 0xc000932360, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000856a80, 0xc000932360, 0x10a7300, 0x0, 0xc4205ce948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000856a80, 0x0, 0xc000856a01, 0xc4205ce948, 0xc93a00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000856a80, 0xc4205ce948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000856a80, 0xca, 0xc4205ce948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000e4e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000856a80, 0xca, 0xc4205ce948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000856a80, 0xca, 0xc4205ce948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000856a80, 0x2, 0xc00000dfa0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000856a80, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000856a80, 0x1a) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 104 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b82090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 168 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000826510) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 170 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007e9500, 0xc00017e420, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007e9500, 0xc00017e420, 0x10a7300, 0x0, 0xc4203e2148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007e9500, 0x0, 0xc4203f3901, 0xc4203e2148, 0x4d28ce00, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007e9500, 0xc4203e2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007e9500, 0xca, 0xc4203e2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000766090, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007e9500, 0xca, 0xc4203e2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007e9500, 0xca, 0xc4203e2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007e9500, 0x2, 0xc000621500) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007e9500, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007e9500, 0x24) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 169 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007e8a80, 0xc00074af60, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007e8a80, 0xc00074af60, 0x10a7300, 0x0, 0x17ddbe8, 0x861300, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007e8a80, 0x0, 0xc0007e8a01, 0x17ddbe8, 0x0, 0xffffffff, 0xc420002001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007e8a80, 0x17ddbe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17c1db0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007e8a80, 0xca, 0x17ddbe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000938e90, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007e8a80, 0xca, 0x17ddbe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007e8a80, 0xca, 0x17ddbe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007e8a80, 0x2, 0xc000621500) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007e8a80, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007e8a80, 0x1b) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 207 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007f4120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 107 [semacquire, 22 minutes]: sync.runtime_Semacquire(0xc0006176b8) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0006176b0) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:373 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000244000, 0xc000617000, 0x25) runsc/boot/loader.go:960 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc000244000, 0x1b, 0xc0005b8360, 0x25, 0xc00070b8d4, 0x7fc549f6a9b8, 0x0) runsc/boot/loader.go:929 +0x405 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc0007142a0, 0xc0006a17c0, 0xc00070b8d4, 0x0, 0x0) runsc/boot/controller.go:447 +0x84 reflect.Value.call(0xc0007245a0, 0xc00072a1a0, 0x13, 0xf2c6ea, 0x4, 0xc000579ea8, 0x3, 0x3, 0xc000579ca0, 0x4c186d, ...) GOROOT/src/reflect/value.go:460 +0x8ab reflect.Value.Call(0xc0007245a0, 0xc00072a1a0, 0x13, 0xc000579ea8, 0x3, 0x3, 0x0, 0xc0007142a0, 0x16) GOROOT/src/reflect/value.go:321 +0xb4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00071a510, 0xc00083e0c0, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x56d gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00071a510, 0xc00083e0c0, 0x0, 0x0) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc00071a510, 0xc00083e0c0) pkg/urpc/urpc.go:440 +0x66 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 208 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000763500, 0xc00064f920, 0xc0006ccf00, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000763500, 0xc00064f920, 0x868d01, 0x147b4859de6, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000763500, 0xc00064f920, 0x10a7301, 0xdf8475800, 0x17dd010, 0x763500, 0xc4ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000763500, 0xdf8475800, 0x0, 0x17dd010, 0x0, 0xffffffff, 0x0, 0x4e20, 0x139bc18aa7a) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000763500, 0x17dd010, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000763500, 0xca, 0x17dd010, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0xc000800090, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000763500, 0xca, 0x17dd010, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000763500, 0xca, 0x17dd010, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000763500, 0x2, 0xc000621500) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000763500, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000763500, 0x1c) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 246 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b021b0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 305 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000254a80, 0xc00064fc80, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000254a80, 0xc00064fc80, 0x10a7300, 0x0, 0xc4200ca548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000254a80, 0x0, 0xc000254a01, 0xc4200ca548, 0x4d28ce00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000254a80, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000254a80, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000652790, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000254a80, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000254a80, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000254a80, 0x2, 0xc000621500) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000254a80, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000254a80, 0x1d) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 108 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b82120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 321 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000961500, 0xc0006a2240, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000961500, 0xc0006a2240, 0x10a7300, 0x0, 0xc4200ca948, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000961500, 0x0, 0xc000961501, 0xc4200ca948, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000961500, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000961500, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000183200, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000961500, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000961500, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000961500, 0x2, 0xc000621500) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000961500, 0x1094f00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000961500, 0x1e) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 109 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b821b0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 247 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001f3500, 0xc0006a2600, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001f3500, 0xc0006a2600, 0x10a7300, 0x0, 0x17fb080, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001f3500, 0x0, 0xc0001f3501, 0x17fb080, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001f3500, 0x17fb080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001f3500, 0xca, 0x17fb080, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0007b0090, 0xf2af60, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001f3500, 0xca, 0x17fb080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001f3500, 0xca, 0x17fb080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001f3500, 0x2, 0xc000621500) VM DIAGNOSIS: I0501 05:01:07.873498 22024 main.go:305] *************************** I0501 05:01:07.873549 22024 main.go:306] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-1] I0501 05:01:07.873590 22024 main.go:307] Version release-20200413.0-25-g44a57646d88b I0501 05:01:07.873611 22024 main.go:308] PID: 22024 I0501 05:01:07.873636 22024 main.go:309] UID: 0, GID: 0 I0501 05:01:07.873656 22024 main.go:310] Configuration: I0501 05:01:07.873675 22024 main.go:311] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0501 05:01:07.873699 22024 main.go:312] Platform: kvm I0501 05:01:07.873719 22024 main.go:313] FileAccess: exclusive, overlay: true I0501 05:01:07.873751 22024 main.go:314] Network: sandbox, logging: false I0501 05:01:07.873780 22024 main.go:315] Strace: false, max size: 1024, syscalls: [] I0501 05:01:07.873805 22024 main.go:316] VFS2 enabled: false I0501 05:01:07.873829 22024 main.go:317] *************************** D0501 05:01:07.873909 22024 container.go:160] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 05:01:07.875126 22024 container.go:593] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-1": signal 0 D0501 05:01:07.875162 22024 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 05:01:07.875180 22024 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 05:01:07.875340 22024 urpc.go:534] urpc: successfully marshalled 117 bytes. I0501 05:01:08.929232 22024 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1", PID: 51026 I0501 05:01:08.929283 22024 debug.go:137] Retrieving sandbox stacks D0501 05:01:08.930705 22024 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 05:01:08.930724 22024 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" W0501 05:01:08.930782 22024 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 51026: connection refused retrieving stacks: connecting to control server at PID 51026: connection refused W0501 05:01:08.930889 22024 main.go:339] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image" "-root" "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-overlay" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-proxy-overlay-sandbox-1"]: exit status 128 I0501 05:01:07.873498 22024 main.go:305] *************************** I0501 05:01:07.873549 22024 main.go:306] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-1] I0501 05:01:07.873590 22024 main.go:307] Version release-20200413.0-25-g44a57646d88b I0501 05:01:07.873611 22024 main.go:308] PID: 22024 I0501 05:01:07.873636 22024 main.go:309] UID: 0, GID: 0 I0501 05:01:07.873656 22024 main.go:310] Configuration: I0501 05:01:07.873675 22024 main.go:311] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0501 05:01:07.873699 22024 main.go:312] Platform: kvm I0501 05:01:07.873719 22024 main.go:313] FileAccess: exclusive, overlay: true I0501 05:01:07.873751 22024 main.go:314] Network: sandbox, logging: false I0501 05:01:07.873780 22024 main.go:315] Strace: false, max size: 1024, syscalls: [] I0501 05:01:07.873805 22024 main.go:316] VFS2 enabled: false I0501 05:01:07.873829 22024 main.go:317] *************************** D0501 05:01:07.873909 22024 container.go:160] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 05:01:07.875126 22024 container.go:593] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-1": signal 0 D0501 05:01:07.875162 22024 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 05:01:07.875180 22024 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 05:01:07.875340 22024 urpc.go:534] urpc: successfully marshalled 117 bytes. I0501 05:01:08.929232 22024 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1", PID: 51026 I0501 05:01:08.929283 22024 debug.go:137] Retrieving sandbox stacks D0501 05:01:08.930705 22024 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" D0501 05:01:08.930724 22024 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-1" W0501 05:01:08.930782 22024 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 51026: connection refused retrieving stacks: connecting to control server at PID 51026: connection refused W0501 05:01:08.930889 22024 main.go:339] Failure to execute command, err: 1 [3330713.759659] [] ? SyS_ioctl+0x74/0x80 [3330713.759661] [] ? do_syscall_64+0x8d/0x100 [3330713.759662] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.759663] Task dump for CPU 10: [3330713.759665] exe R running task 0 38734 38418 0x00000988 [3330713.759667] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.759668] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.759670] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.759670] Call Trace: [3330713.759673] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.759675] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759678] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759680] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759682] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759685] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759687] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759689] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759691] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759694] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.759709] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.759720] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.759721] [] ? recalc_sigpending+0x17/0x50 [3330713.759733] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.759735] [] ? signal_setup_done+0x67/0xb0 [3330713.759737] [] ? __seccomp_filter+0x74/0x270 [3330713.759739] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.759745] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.759747] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.759749] [] ? SyS_ioctl+0x74/0x80 [3330713.759751] [] ? do_syscall_64+0x8d/0x100 [3330713.759753] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.759755] Task dump for CPU 17: [3330713.759757] kvm-nx-lpage-re R running task 0 38450 2 0x00000888 [3330713.759759] ffff9fca86a598c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [3330713.759761] 0000000000000202 ffffba1977d8bd40 0000000000000018 0000000000019880 [3330713.759763] 0000000177d8bdc0 ffffba1977d8bd88 0000000000000001 ffffba1977d8be80 [3330713.759763] Call Trace: [3330713.759767] [] ? smp_call_function_many+0x1f2/0x250 [3330713.759782] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330713.759799] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330713.759818] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [3330713.759837] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [3330713.759839] [] ? schedule+0x32/0x80 [3330713.759855] [] ? kvm_exit+0x80/0x80 [kvm] [3330713.759858] [] ? kthread+0xd9/0xf0 [3330713.759860] [] ? __switch_to_asm+0x41/0x70 [3330713.759863] [] ? kthread_park+0x60/0x60 [3330713.759865] [] ? ret_from_fork+0x57/0x70 [3330713.759866] Task dump for CPU 29: [3330713.759868] exe R running task 0 41165 38418 0x00000988 [3330713.759871] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.759872] ffffba198bb7bde8 ffff9fca3ca888c0 0000000000000000 0000000000000000 [3330713.759874] 0000000000000000 0000000000000000 ffff9fc54bcf7100 001b3745b33ce67a [3330713.759874] Call Trace: [3330713.759879] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.759896] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.759917] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.759919] [] ? recalc_sigpending+0x17/0x50 [3330713.759935] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.759941] [] ? signal_setup_done+0x67/0xb0 [3330713.759943] [] ? __seccomp_filter+0x74/0x270 [3330713.759945] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.759948] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.759950] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.759952] [] ? SyS_ioctl+0x74/0x80 [3330713.759954] [] ? do_syscall_64+0x8d/0x100 [3330713.759956] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.759957] Task dump for CPU 35: [3330713.759959] exe R running task 0 41171 38418 0x00000988 [3330713.759961] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.759963] ffffba198bbb3de8 ffff9faff3cf1600 0000000000000000 0000000000000000 [3330713.759964] 0000000000000000 0000000000000000 ffff9fc23c980100 001b3745b2e5c908 [3330713.759964] Call Trace: [3330713.759967] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.759981] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.759992] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.759993] [] ? recalc_sigpending+0x17/0x50 [3330713.760005] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.760007] [] ? signal_setup_done+0x67/0xb0 [3330713.760009] [] ? __seccomp_filter+0x74/0x270 [3330713.760010] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.760012] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.760013] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.760015] [] ? SyS_ioctl+0x74/0x80 [3330713.760016] [] ? do_syscall_64+0x8d/0x100 [3330713.760018] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.760019] Task dump for CPU 37: [3330713.760021] exe R running task 0 38744 38418 0x00000988 [3330713.760023] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.760026] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.760028] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.760028] Call Trace: [3330713.760032] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.760036] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760039] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760043] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760046] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760050] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760054] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760058] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760061] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760065] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.760083] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.760101] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.760102] [] ? recalc_sigpending+0x17/0x50 [3330713.760118] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.760120] [] ? signal_setup_done+0x67/0xb0 [3330713.760122] [] ? __seccomp_filter+0x74/0x270 [3330713.760123] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.760125] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.760126] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.760128] [] ? SyS_ioctl+0x74/0x80 [3330713.760129] [] ? do_syscall_64+0x8d/0x100 [3330713.760131] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.760132] Task dump for CPU 56: [3330713.760133] exe R running task 0 38427 38418 0x00000988 [3330713.760135] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000038 ffffffffa1b19a00 [3330713.760136] ffffffffa0f830ad ffff9fca874196c0 ffffffffa1a4fd80 0000000000000000 [3330713.760138] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002bb80ae [3330713.760139] Call Trace: [3330713.760142] [3330713.760142] [] ? sched_show_task+0xcb/0x130 [3330713.760145] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330713.760147] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330713.760150] [] ? tick_sched_do_timer+0x30/0x30 [3330713.760152] [] ? update_process_times+0x28/0x50 [3330713.760154] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330713.760156] [] ? tick_sched_timer+0x38/0x70 [3330713.760158] [] ? __hrtimer_run_queues+0xde/0x250 [3330713.760160] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330713.760161] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330713.760163] [] ? apic_timer_interrupt+0x9e/0xb0 [3330713.760166] [3330713.760166] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [3330713.760168] [] ? _raw_spin_lock+0x1d/0x20 [3330713.760186] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [3330713.760190] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760213] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [3330713.760222] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.760226] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760229] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760233] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760236] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760240] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760244] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760248] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760252] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760256] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.760275] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.760292] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.760294] [] ? recalc_sigpending+0x17/0x50 [3330713.760309] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.760311] [] ? signal_setup_done+0x67/0xb0 [3330713.760313] [] ? __seccomp_filter+0x74/0x270 [3330713.760316] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.760318] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.760320] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.760322] [] ? SyS_ioctl+0x74/0x80 [3330713.760323] [] ? do_syscall_64+0x8d/0x100 [3330713.760325] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.760346] Task dump for CPU 60: [3330713.760348] exe R running task 0 38727 38418 0x00000988 [3330713.760351] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [3330713.760353] 0000000000000010 ffffba197f613eb8 ffffffffa0f2592a 00000000c000003e [3330713.760354] 0000000000000000 ffffba197f613f58 ffffffffa0e033ce c000003e00000010 [3330713.760355] Call Trace: [3330713.760357] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.760359] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.760361] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.760363] [] ? SyS_ioctl+0x74/0x80 [3330713.760365] [] ? do_syscall_64+0x8d/0x100 [3330713.760368] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.760371] Task dump for CPU 2: [3330713.760374] exe R running task 0 38730 38418 0x00000988 [3330713.760378] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.760380] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.760382] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.760383] Call Trace: [3330713.760391] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.760396] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760400] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760403] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760407] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760410] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760414] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760418] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760421] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760425] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.760443] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.760459] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.760462] [] ? recalc_sigpending+0x17/0x50 [3330713.760477] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.760479] [] ? signal_setup_done+0x67/0xb0 [3330713.760481] [] ? __seccomp_filter+0x74/0x270 [3330713.760483] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.760486] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.760489] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.760491] [] ? SyS_ioctl+0x74/0x80 [3330713.760493] [] ? do_syscall_64+0x8d/0x100 [3330713.760496] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.760497] Task dump for CPU 8: [3330713.760500] exe R running task 0 26236 38418 0x00000988 [3330713.760502] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.760510] ffffba1961f8fde8 ffff9fc6d7f99940 0000000000000000 0000000000000000 [3330713.760512] 0000000000000000 0000000000000000 ffff9fb706710140 001b3745b2d7ab38 [3330713.760513] Call Trace: [3330713.760518] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.760539] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.760557] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.760559] [] ? recalc_sigpending+0x17/0x50 [3330713.760575] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.760577] [] ? signal_setup_done+0x67/0xb0 [3330713.760579] [] ? __seccomp_filter+0x74/0x270 [3330713.760582] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.760584] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.760586] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.760588] [] ? SyS_ioctl+0x74/0x80 [3330713.760589] [] ? do_syscall_64+0x8d/0x100 [3330713.760592] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.760593] Task dump for CPU 10: [3330713.760595] exe R running task 0 38734 38418 0x00000988 [3330713.760601] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.760604] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.760607] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.760607] Call Trace: [3330713.760612] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.760616] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760620] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760624] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760631] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760635] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760638] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760642] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760646] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760649] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.760666] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.760686] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.760688] [] ? recalc_sigpending+0x17/0x50 [3330713.760707] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.760709] [] ? signal_setup_done+0x67/0xb0 [3330713.760712] [] ? __seccomp_filter+0x74/0x270 [3330713.760713] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.760715] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.760717] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.760720] [] ? SyS_ioctl+0x74/0x80 [3330713.760722] [] ? do_syscall_64+0x8d/0x100 [3330713.760724] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.760726] Task dump for CPU 17: [3330713.760728] kvm-nx-lpage-re R running task 0 38450 2 0x00000888 [3330713.760730] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000011 ffffffffa1b19a00 [3330713.760733] ffffffffa0f830ad ffff9fca86a596c0 ffffffffa1a4fd80 0000000000000000 [3330713.760735] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac847f [3330713.760735] Call Trace: [3330713.760739] [3330713.760739] [] ? sched_show_task+0xcb/0x130 [3330713.760742] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330713.760744] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330713.760747] [] ? tick_sched_do_timer+0x30/0x30 [3330713.760749] [] ? update_process_times+0x28/0x50 [3330713.760751] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330713.760753] [] ? tick_sched_timer+0x38/0x70 [3330713.760755] [] ? __hrtimer_run_queues+0xde/0x250 [3330713.760757] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330713.761004] [] ? 0xffffffffc08da000 [3330713.761007] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330713.761009] [] ? apic_timer_interrupt+0x9e/0xb0 [3330713.761012] [3330713.761012] [] ? 0xffffffffc08da000 [3330713.761015] [] ? smp_call_function_many+0x1f2/0x250 [3330713.761034] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330713.761052] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330713.761077] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [3330713.761098] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [3330713