last executing test programs: 17m29.809226733s ago: executing program 32 (id=32): mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc0e99db6de761fc6, 0x80000000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write(r1, &(0x7f0000000080)="ebe0", 0x2) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x3999, 0x4) syz_emit_ethernet(0x52, &(0x7f0000000100)={@broadcast, @random="b53eab4f726c", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\'\b', 0x1c, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0x28}, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x4, 0x6, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x1, 0x0, 0x0, 0x2}}}}}}, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f00000001c0)=@l2tp, 0xc2, 0x0}, 0x140) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x1214040, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x359040, 0x1e) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000580)=""/174, 0xff56) r3 = eventfd2(0xd, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) fstatfs(r3, &(0x7f0000001900)) 17m27.914289922s ago: executing program 33 (id=77): pipe2(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) read$FUSE(r0, &(0x7f00000039c0)={0x2020}, 0x2020) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) read$FUSE(r1, &(0x7f0000005a00)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0xfffffffffffffffe, r3, {0x3}}, 0x18) write$tcp_mem(r2, &(0x7f0000002700)={0x1, 0x20, 0x4, 0x20, 0x1}, 0x29) pipe2(&(0x7f0000001140), 0x80800) (async) read$FUSE(r0, &(0x7f00000039c0)={0x2020}, 0x2020) (async) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) (async) read$FUSE(r1, &(0x7f0000005a00)={0x2020}, 0x2020) (async) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0xfffffffffffffffe, r3, {0x3}}, 0x18) (async) write$tcp_mem(r2, &(0x7f0000002700)={0x1, 0x20, 0x4, 0x20, 0x1}, 0x29) (async) 17m11.750274735s ago: executing program 34 (id=92): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) execve(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000003c0)=[{0x15, 0x0, 0x1, 0x48}, {0x6, 0x5, 0x0, 0x8}, {0x6, 0x9, 0x8, 0x8}]}) ioctl$int_in(r0, 0x5452, 0x0) 17m6.526655602s ago: executing program 35 (id=139): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000080)=""/162) prlimit64(r0, 0x0, &(0x7f0000000000), 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1c1) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2101015, 0x0) r1 = signalfd4(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x3) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2001020, 0x0) setxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140), 0x4, 0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) sysinfo(&(0x7f0000000080)=""/162) (async) prlimit64(r0, 0x0, &(0x7f0000000000), 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1c1) (async) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2101015, 0x0) (async) signalfd4(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0) (async) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x3) (async) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2001020, 0x0) (async) setxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140), 0x4, 0x2) (async) 17m6.261471409s ago: executing program 36 (id=144): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x6000, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') fchdir(r1) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/211, 0xd3) fcntl$setown(r0, 0x8, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0xd, 0x1000, 0x7fffffffffffffff, 0x0, 0xc, 0x6}) 17m4.661499455s ago: executing program 37 (id=156): r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002080), 0xd655dc8b6046b5ef, 0x0) flistxattr(r0, 0x0, 0x0) flistxattr(r0, &(0x7f0000000080)=""/141, 0x8d) 16m43.251375526s ago: executing program 38 (id=195): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeee, 0x8031, 0xffffffffffffffff, 0x360f8000) signalfd(0xffffffffffffffff, &(0x7f0000004640)={[0xf7c2]}, 0x8) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x400, 0x0) fchdir(r0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = open(&(0x7f0000000780)='./file0\x00', 0x420900, 0x1) mknodat(r2, &(0x7f00000007c0)='./file0\x00', 0x10, 0x1fdc) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r4 = socket$unix(0x1, 0x2, 0x0) listen(r4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000880)={{{@in=@initdev, @in=@loopback}}, {{@in6}}}, &(0x7f00000001c0)=0xe8) r5 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x3]}, 0x8) utimensat(r5, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in, @in=@local}}, {{@in6=@private1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v'], 0x30}, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000840)) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x7}, [], {0x4, 0x6}, [{0x8, 0x4, r7}, {0x8, 0x2, 0xee00}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x4, 0xffffffffffffffff}], {0x10, 0x7}, {0x20, 0x6}}, 0x44, 0x2) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x10) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRES64=r9, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRES32=r6]) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r10, 0x8004e500, &(0x7f0000000140)=r9) read$FUSE(r10, &(0x7f0000004000)={0x2020}, 0x2020) close_range(r8, 0xffffffffffffffff, 0x0) 16m43.07201618s ago: executing program 39 (id=200): ioctl$IOC_WATCH_QUEUE_SET_FILTER(0xffffffffffffffff, 0x5761, &(0x7f0000000400)={0x4, 0x0, [{0x1, 0x1, 0x800, [0xf5, 0x6, 0x3, 0x1000, 0xffffffff, 0x9, 0x183, 0x3]}, {0x6, 0x4, 0x2, [0xb7, 0x8, 0x3, 0x1, 0x6, 0x4dfb, 0x0, 0x1]}, {0x9, 0xffffffff, 0x5, [0x8, 0x9, 0x1, 0x1, 0xf, 0x8, 0xc, 0x10000]}, {0x478, 0x646b, 0x9, [0x2, 0x5, 0x7, 0x0, 0x3, 0x4, 0x4, 0x2]}]}) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) io_destroy(r1) (async, rerun: 64) clock_gettime(0x0, &(0x7f00000000c0)) (rerun: 64) clock_gettime(0x0, &(0x7f0000000580)) (async) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) io_getevents(r1, 0xd4, 0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100)={r3, r4+60000000}) futex(&(0x7f0000000000)=0x1, 0x6, 0x1, &(0x7f0000000080), 0x0, 0x1) (async) r5 = creat(&(0x7f00000004c0)='./file0\x00', 0x140) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000540)={0x101, 0x28, '\x00', 0x1, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) (async, rerun: 64) r6 = socket$inet6_udp(0xa, 0x2, 0x0) (async, rerun: 64) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000600)=0x6, 0x4) r7 = syz_open_procfs(0x0, &(0x7f0000000bc0)='fd\x00') getdents64(r7, &(0x7f00000001c0)=""/125, 0x7d) sendto$inet6(r6, 0x0, 0x0, 0x2011, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @local, 0x1}, 0x1c) (async) syz_clone(0x2000200, &(0x7f0000000240)="7f1e4decd03f402dbeefba75525d7050bdacae9edc4aa63837a6c24c222d0444f8d1f685abe1c359840ae7f74219ec93777b72d0f62c9cd7d941b17ca8667d0e227751e0ab2ad7416eadf64a64845e9d7dfe67b6160a2689ef5a7987e689acbdaee6ae25db7a276959f0ec5c9a96ef919ef4f9db48d8e9be270d520e0afc0b91836d14e10417865eabc9eb9a2914fc4713009493e6c810e45cd640de8c2ac5b570e6ac3be72fbd5b13d6cf4cad9c7532e7490f2a323943d76c739e0b30d623eeb96cf87a42e16122a0f5753d56a2b573e10760af43beb42e7ea4bc5e8a99ced67727e21d", 0xe4, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000340)="4673a890cc863737c9df31bb2253b98abcf0b725b3b1bbcbe7a8c3da1b5a26cda4156f44416642621a1dc08d1a6e8c235661b41aa0c18f5718b1ee7a614ab11e43b84fb58e165f6d07b5e5cc41ab2176f69ecea9cb73a25814da1e84943e5444f41fb499c70e376e039715ad518d965c530065dde1a8fc0f3493342bc395f9aaf57fce49c2ce6f14eccca0a851f8bc17233b2ed8c1627a9a531ae4fc391736720a327de1767ea2838807c84ce266") r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) execve(&(0x7f0000000640)='./file0\x00', &(0x7f0000000840)={[&(0x7f00000006c0)='memory.current\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='\x00', &(0x7f0000000780)='0\x00', &(0x7f00000007c0)='#! ', &(0x7f0000000800)='&\x00']}, &(0x7f0000000900)={[&(0x7f0000000880)=':@\x00', &(0x7f00000008c0)='.\x00']}) (async) write$binfmt_script(r8, &(0x7f00000004c0), 0x208e24b) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) (rerun: 32) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r8, 0x4) (async) prctl$PR_SET_MM(0x25, 0x2, &(0x7f0000ff9000/0x2000)=nil) 16m36.885220804s ago: executing program 40 (id=273): syz_emit_ethernet(0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb88a2d4b133b3a4c90e8bc05d983f3f8c431ecd6c74cced81b07990e20b4ddd67d7e656cc8e7d9ba0aa9ec128e291affb7a2c89fa61c1"], 0x0) 16m32.405651933s ago: executing program 41 (id=324): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0xfffffffe, @empty, 0xfffffffe}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfff) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) shutdown(r1, 0x0) write(r0, 0x0, 0xffffffa3) recvmsg(r0, &(0x7f0000000080)={0x0, 0x7, 0x0}, 0x2020) 16m30.331301973s ago: executing program 42 (id=335): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/dev\x00') syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000001"], 0x0) syz_emit_ethernet(0x52, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1c0800", 0x1c, 0x2c, 0x0, @loopback, @local, {[@routing={0x33, 0x0, 0x0, 0xe}], {{0x4e23, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x80, 0x400, 0x0, 0x7}}}}}}}, 0x0) set_mempolicy(0x3, &(0x7f0000000080), 0xf17) 16m29.043715069s ago: executing program 43 (id=351): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/udp\x00') pread64(r1, 0x0, 0x0, 0x101) readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/20, 0x14) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000100)) 16m13.921144809s ago: executing program 44 (id=354): r0 = shmget$private(0x0, 0x800000, 0x880, &(0x7f0000173000/0x800000)=nil) shmat(r0, &(0x7f0000035000/0x3000)=nil, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/235) syz_clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 16m8.20304774s ago: executing program 45 (id=395): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20, 0xffffffff, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e1d, 0x9, @local, 0x2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)={0x2b, 0x7, '\x00', [@pad1, @jumbo={0xc2, 0x4, 0x8}, @ra={0x5, 0x2, 0x3}, @pad1, @calipso={0x7, 0x28, {0x0, 0x8, 0x1, 0x3ff, [0xffff, 0x4386, 0x2, 0x8]}}]}, 0x48) connect$netlink(r0, &(0x7f00000000c0)=@unspec, 0xc) 16m5.406462503s ago: executing program 46 (id=456): r0 = syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x264448, 0x0, 0x4, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x1, &(0x7f00000006c0)) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000080)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x200000, 0x0) 16m1.944759349s ago: executing program 47 (id=474): clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)) futex(&(0x7f0000004b00), 0x6, 0x2, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000013c0)='stat\x00') read$FUSE(r2, 0x0, 0x0) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x84082, 0x150) recvmmsg$unix(r3, &(0x7f0000000500)=[{{&(0x7f00000001c0), 0x6e, &(0x7f0000000340)=[{&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f0000000280)=""/87, 0x57}, {&(0x7f0000000300)=""/6, 0x6}], 0x3, &(0x7f0000000380)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}, {{&(0x7f0000000400), 0x6e, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}], 0x2, 0x10100, &(0x7f0000000580)={0x77359400}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000000)={{r0, r1/1000+10000}, {r4, r5/1000+10000}}, 0x0) syz_clone(0x1080100, 0x0, 0x0, 0x0, 0x0, 0x0) 16m0.800580631s ago: executing program 48 (id=483): ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) syz_open_procfs$namespace(r0, &(0x7f00000001c0)='ns/pid_for_children\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') fchdir(r1) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/211, 0xd3) 15m59.877167007s ago: executing program 49 (id=502): r0 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x2f, &(0x7f0000000000)={0xd, 0x0, 0x64d3}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r1, 0xfffffffffffffffc, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x80000) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000340)={0x0, 0x3ff, 0x6, 0x1, 0x2}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) sched_getparam(0x0, &(0x7f0000000040)) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x4, 0x0) ppoll(&(0x7f00000001c0)=[{r5, 0x404}], 0x1, 0x0, 0x0, 0x0) getsockopt(r3, 0x1, 0x2, &(0x7f0000000d00)=""/159, &(0x7f0000000dc0)=0x9f) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_capability(&(0x7f0000000300)='./cgroup\x00', &(0x7f0000000080), &(0x7f0000000200)=@v3={0x3000000, [{0xa, 0x8}, {0x3, 0x4}]}, 0x18, 0x2) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000013c0)=0xc) sendmsg$netlink(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="20db0000120001002cbd700000000000100000000c0000000000000000000000fa40250f000000003dc9c18b7bd6b06dbfd39c6af3f24482d4e28787ade68f6e29c7cd239d77ec481247faa5bcada9d76b854c17bcc04727a62ec5dbedd72a0ca8eebd03bc26d45600a66972308807cde7e904ba7d5a0a194ae1a173d17571d320fe9e73ab913182f35c324140bc021dd4d7354a236dacf5b770539a10ab9b7e39b338a3a07115026f147c356e827a1a29aa082eccad7be48f25b7060f40d6e7c13a4a49a358c272aba8aeaf2c7f51fa9ffbee7441ccbb3101c0f6696a737168059f429dbed8c436167a75c5c0ab2a4794fe25369f22d687368daab4a82849edbf8fd640091d6b8c7c21cdf812ce52c685a2cc21c5c863f2850000000000"], 0x20}], 0x1, 0x0, 0x0, 0xb305e06d8ab48277}, 0x0) 15m59.262397707s ago: executing program 50 (id=516): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) fstat(r0, &(0x7f0000000000)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r1) r2 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f00000024c0)=[{r2, 0x220c}], 0x1, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)=[{0x0, 0x30}], 0x1}, 0x0) mount(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='proc\x00', 0x189, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') rt_sigtimedwait(&(0x7f0000001700)={[0xf585]}, 0x0, &(0x7f0000001740)={0x0, 0x989680}, 0x8) socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') write$P9_RFSYNC(r4, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='trusted.syz\x00', &(0x7f0000000240)=""/141, 0x8d) open_by_handle_at(r1, &(0x7f0000000300)=@OVL_FILEID_V0={0xb4, 0xfb, {0x0, 0xfb, 0xb4, 0x6, 0x4, "74686a52398291af3fea0f51ba6e324f", "f1d3b9856b37f81e76464573eca2f8eff114040fdf0ba067d3d0322ea0697a3e9f2957ec44c88c93a3bc8e72385a76074fbb3f9c70103f493cbf1b31724ba2e1c204d637679f28c74165f04b6a9041dd56ddf1145b14fd96af46cae31a1042152172f70700b4769035f2aed629ffd68704ee7ce77d46555e2dfbd73763162b3adba62c5f55cef62be94b72e8817f1b3fe095af7ef4d2d200f08ba0036e4caa"}}, 0x40c000) mknodat(r5, &(0x7f0000000080)='./file0\x00', 0x80, 0x5) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000000c0)) pwrite64(r0, &(0x7f00000004c0)='\vF)7', 0x4, 0x0) 15m54.296446627s ago: executing program 51 (id=540): r0 = socket$unix(0x1, 0x1, 0x0) (async) mq_open(&(0x7f0000004680)='-\'%*!\x8f\'!\x00', 0x40, 0x44, &(0x7f00000046c0)={0x9, 0x0, 0x7f, 0x8}) timer_delete(0x0) (async) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e) socket$unix(0x1, 0x5, 0x0) 15m54.195027143s ago: executing program 52 (id=543): futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) 15m51.926597581s ago: executing program 53 (id=557): syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) umount2(&(0x7f0000000000)='./mnt\x00', 0xe) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') socket(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r1, 0x0, 0x0, 0x1142, 0x0) readlinkat(r0, &(0x7f0000000100)='./mnt\x00', &(0x7f0000000540)=""/74, 0x4a) renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file7\x00', 0x6) 15m36.597592488s ago: executing program 54 (id=565): r0 = epoll_create(0x81) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000005c0)='syz_tun\x00', 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') read$FUSE(r2, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) read$FUSE(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000013c0)='stat\x00') membarrier(0x8, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000005c0), 0x2c8800, 0x0) fstat(r2, &(0x7f00000002c0)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r5, 0x1001}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000100)={0x60000005}) r6 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x181341, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5414, &(0x7f0000000040)) ptrace$cont(0x20, r6, 0xdf26, 0x3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_procfs(r6, &(0x7f0000000140)='net/bnep\x00') setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "ab04b08fd5a46a6b", "1002781de72738fb686a9942eef0bc99", "705342fb", "c9acb15a99ece61e"}, 0x28) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r9, 0x541b, 0x0) epoll_create1(0x80000) r10 = semget(0x1, 0x3, 0x228) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000000240)={{0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x106, 0x200}, 0x401, 0x8, 0x0, 0x0, 0x0, 0x0, 0x20a}) fcntl$dupfd(r4, 0x406, r7) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x4}) setsockopt$sock_int(r7, 0x1, 0x7, &(0x7f0000000b80)=0x4, 0x4a) 15m36.142297004s ago: executing program 55 (id=571): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7, 0xd, 0x0, 0xffdffffc, 0x6, "00001000"}) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0xff2e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x101, 0xffffffffffffffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000580)={0x0, 0x0, 0x3, 0x0, 0x1b, "00000000000000000000ffff00"}) r2 = syz_open_pts(r0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x27, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchown(r2, r3, r4) syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = open(&(0x7f0000000240)='./file1\x00', 0x14d142, 0x0) ftruncate(r5, 0x2008001) sendfile(r5, r5, 0x0, 0x800000009) ftruncate(r5, 0x40fffb) r6 = dup3(r2, r0, 0x0) read$watch_queue(r6, &(0x7f0000000340)=""/133, 0xc7) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) shmget(0x0, 0x3000, 0x661, &(0x7f000032d000/0x3000)=nil) shmget(0x0, 0x2000, 0x20, &(0x7f00005ed000/0x2000)=nil) fcntl$lock(r7, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x6, 0xb4d7}) 15m31.895079563s ago: executing program 56 (id=622): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) setpgid(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) pwritev2(r2, &(0x7f0000000500)=[{&(0x7f0000000000)='d', 0x200200}, {0x0, 0x7fdfee00}, {&(0x7f0000000140)="d9", 0x98}], 0x2, 0x3000, 0x0, 0x3) fcntl$getown(r2, 0x9) sigaltstack(&(0x7f00000002c0)={0x0, 0x1}, 0x0) r3 = syz_clone(0x111, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) socketpair(0x10, 0x2, 0xa, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r4, 0x29, 0x19, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r4, 0x8040942d, &(0x7f0000000040)) 15m13.705798339s ago: executing program 57 (id=673): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x6, 0xb4d7}) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) (async) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x0, 0xf, 0x0, 0x0, 0x0, 0xfffffffe}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xf4bd, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x2}]) (async) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x1, 0x1fb}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x200080, 0x0) (async) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0xffffffffffffffa1) 14m57.950905658s ago: executing program 58 (id=689): r0 = syz_clone(0x100, &(0x7f0000000000)="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", 0xfc, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="fada5c9b7b2a9fdc42feabe33f26ed312621acf1ddb82cc7af2709a5f357b8fdb65fc7d666008f5e66849a6e2e1c4a746939f0e7857e0a7ba8fc62f9ee323c3ce6cc501ebebbb84b5c68ba2e98b89bfa7c856d59b9c31bce574b0fb6ad190375706d32eae2044732b565b78ba94ef0") ptrace$setregs(0xd, r0, 0x5c6, &(0x7f0000000200)) rt_tgsigqueueinfo(r0, r0, 0x24, &(0x7f0000000240)={0x3e, 0x6, 0x4}) sched_getparam(r0, &(0x7f00000002c0)) ptrace$ARCH_ENABLE_TAGGED_ADDR(0x1e, r0, 0x4, 0x4002) (async) ptrace$ARCH_ENABLE_TAGGED_ADDR(0x1e, r0, 0x4, 0x4002) gettid() (async) r1 = gettid() ptrace$setregs(0xd, r1, 0x2e1f, &(0x7f0000000300)="22c7c827f309fd85ae01d50e38325bc4f5fdb610ff819bf275162bd17eac8e262e69b0247391f3ab98495fb1ea28578380c0e4dbd10a19573f08338e50eaa4f7ebe81c048c5b15844e2551652cdacaae01ba4499cbc3e8e51e7b39ef9f9d60da8b52cf4175a19a09612a2bbf7ef6a1961809c5884c9ddd2df76c59e1d1a68a6a4d018e60d30b39d67fa50c3526f9d62a1be631d84c389c93d4b5563e70a47d9bf6d1ae93586434769d77cb4bbcf1607880a43d7a31febc3779908a643453cb4a35e2a52af444fd5937a7ae175445e34dc864cdfeea9cfdb63092b20f9dc3d802ae0cb4becadedb44") (async) ptrace$setregs(0xd, r1, 0x2e1f, &(0x7f0000000300)="22c7c827f309fd85ae01d50e38325bc4f5fdb610ff819bf275162bd17eac8e262e69b0247391f3ab98495fb1ea28578380c0e4dbd10a19573f08338e50eaa4f7ebe81c048c5b15844e2551652cdacaae01ba4499cbc3e8e51e7b39ef9f9d60da8b52cf4175a19a09612a2bbf7ef6a1961809c5884c9ddd2df76c59e1d1a68a6a4d018e60d30b39d67fa50c3526f9d62a1be631d84c389c93d4b5563e70a47d9bf6d1ae93586434769d77cb4bbcf1607880a43d7a31febc3779908a643453cb4a35e2a52af444fd5937a7ae175445e34dc864cdfeea9cfdb63092b20f9dc3d802ae0cb4becadedb44") r2 = syz_open_procfs$pagemap(r1, &(0x7f0000000400)) tkill(r1, 0x3f) accept4$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, &(0x7f00000004c0)=0x6e, 0x80000) (async) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, &(0x7f00000004c0)=0x6e, 0x80000) sendmsg$unix(r3, &(0x7f0000000880)={&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000580)="825bb5eddc16ebdff9a6a7bab71a4a7d9572f0e5330ff2e33f6557b8cb2db0c7b5985bd59aec358aeb6b9ee1c8975ac5c91045297eede01173d0b4ff9fc0769dfd1dfae54ce1f3c3a232c70fdaf690694e71f35151637624a67a27312a428d19792ab1e7c9f8df35889aeaf66977dc13ffcaf257556c68d1057882ac02ec15df917f9896655dd6a4bca3c38c4b842ce39ea71dbfa274ee16d8477aa47ac15c23bb13feb8807ec7358326c92aa9ffbfa65599a19d499082c91a18838cb9a3e7591feac14bc838bd54881c666e82e6ad328f3380445c4d558f74cd2f038f0218e67a47639990ff16a796e36d", 0xeb}, {&(0x7f0000000680)="9a88fa5d1998716680084521068c8c695e8f5809f8701e2d4afd99abcc15ae1d9d4478d1d849ee13adc9459f0252a000ab65b62b5fe5d55f33fd4da1c6b1ed017c0ebcc0e11b235ed45851b39392eac51c08c79f1f7d5bdab2d60f29e1b3813ab2ebb328ef7992da08212c52573aa0cda229b3ae23dd7aa9e7f7e48b56f83c4399cd22adb901d26eefca1ea49f76517efb2b3851301e321f1b6a8b4a114d6fead1335bcb6f3833c53761f68be5", 0xad}, {&(0x7f0000000740)="8d8e0ec9679bb5440b071f9dd0c74157ee549015f5d05f0be8143712879d35e2d53f4b62cfc79620bb9db04bf1d0c55636bc0f752931f045d4b42637afbed3b65c4aaa5b7e3c35bcc6d633b14761014c3a917704ab98ec5c4a4c893b0d627d6e07d230a9756dde54b4486d131ff129891f8f210b189533f730f8094d6a97f48961c10d0f1422290c19490e662abe38d1163b3ea66d6e4f4551e995b4ff042b1286b84d6477ea119260f12a46f4947d9574b67d2b5b101d1cf08497b9a2af779f2635476916cc907eba01c8d40d0e55ea4a379ba39356ec6d8c275d3c442226ec0a4f657d82", 0xe5}], 0x3, 0x0, 0x0, 0x24040000}, 0x4048890) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r3, 0x8982, &(0x7f00000008c0)) setpgid(r0, r0) (async) setpgid(r0, r0) tkill(r1, 0x1e) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)=0x0) ptrace$ARCH_SHSTK_STATUS(0x1e, r4, &(0x7f0000000940), 0x5005) kcmp$KCMP_EPOLL_TFD(r4, r0, 0x7, r2, &(0x7f0000000980)={0xffffffffffffffff, r3, 0x4}) (async) kcmp$KCMP_EPOLL_TFD(r4, r0, 0x7, r2, &(0x7f0000000980)={0xffffffffffffffff, r3, 0x4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000009c0)) ptrace$pokeuser(0x6, r4, 0x5b56, 0x7) sched_setscheduler(r4, 0x1, &(0x7f0000000a00)=0x400) (async) sched_setscheduler(r4, 0x1, &(0x7f0000000a00)=0x400) prlimit64(r0, 0x3, 0x0, &(0x7f0000000a40)) (async) prlimit64(r0, 0x3, 0x0, &(0x7f0000000a40)) ptrace$ARCH_SHSTK_DISABLE(0x1e, r4, 0x1, 0x5002) getsockname$unix(r3, &(0x7f0000000a80)=@abs, &(0x7f0000000b00)=0x6e) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000b40)={0x28, 0x0, 0x0, {{0x3, 0x48, 0x1, r0}}}, 0x28) ptrace$setregs(0xf, r0, 0x80000000, &(0x7f0000000b80)="43962249b62cebf83b8cd2e7028b23df9662e6234d3dd8400b3da39b93153843cf2db7095f154e99596f103e2e263a5cec444e6a7c0b268067de8e0d9293ace04054c528e01c3d24f1e0d18ea7c45962d064bc2bf33cee75971a10b2000b9a451c38ffc8c9e0f9f09a98367c60bf3b99dedfb8fdcf1952c06530cbcdf2b5a3134826a2a672f0c52f8fa3daec664c73c9892d3556d0405e9e6b06fbe12f952e392d5ab9b27622da656cdeb898cb2b8bd3db3d05da07b93222fc0b1d6b46d9d80bcf716f6023d79afbc2d92fd6f1af1b") socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) (async) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r6, 0x29, 0x31, &(0x7f0000000c80)=0x5, 0x4) setpgid(r4, r1) (async) setpgid(r4, r1) 14m41.424995492s ago: executing program 59 (id=706): flock(0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') pread64(r0, 0x0, 0x0, 0x7f) 14m26.083847896s ago: executing program 60 (id=714): r0 = open(&(0x7f0000000240)='./file1\x00', 0x14d142, 0x0) ftruncate(r0, 0x2008001) (async, rerun: 64) sendfile(r0, r0, 0x0, 0x800000009) (async, rerun: 64) ftruncate(r0, 0x40fffb) r1 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) readv(r1, 0x0, 0x0) (async, rerun: 64) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200), 0x1, 0x17c, &(0x7f0000000240)="$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") seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x3, &(0x7f00000000c0)=[{0x2, 0x0, 0x5, 0x6}, {0x9c, 0x38, 0x4, 0xfffffffc}, {0x6, 0x0, 0x2}]}) 14m10.41678637s ago: executing program 61 (id=728): r0 = socket(0x1, 0x5, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) listen(r4, 0x0) accept$inet6(r4, 0x0, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r4, 0x6, 0xc, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0xfff}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) pwritev2(r2, 0x0, 0x0, 0x4, 0xfffffffe, 0xb) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x36, &(0x7f00000002c0)=0x2, 0x4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) epoll_create1(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@ipv4={""/10, ""/2, @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1800) r8 = geteuid() mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYRES64=r6, @ANYRESDEC=r5, @ANYBLOB=',group_id=', @ANYRESDEC=r7, @ANYBLOB=',allow_other,amlow_other,fowner=', @ANYRESDEC=r8, @ANYBLOB="2c73766973696f6c696e07000000000000006f6e7465780000000000000000000000f100000000000000000020000000000000"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r9, 0x0, r2, 0x0, 0xf3a, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0xffffffffffffff9b) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x260c0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f00000000c0)={0x8}) r11 = socket$inet_udp(0x2, 0x2, 0x0) listen(r11, 0x80000001) socket$inet(0x2, 0xa, 0xbd29) 14m9.884248441s ago: executing program 62 (id=739): r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') link(&(0x7f0000000100)='.\x00', &(0x7f0000000180)='./file0\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000002780)=ANY=[@ANYBLOB='4\x00\x00\x00'], 0x34) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r1, 0x0, &(0x7f0000000000), 0x0) r2 = msgget$private(0x0, 0x418) prctl$PR_SET_KEEPCAPS(0x8, 0x1) msgsnd(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="000030b0c927581c2771b9cc41a1acb155209b2925342091c55e2656417c8f5d8d3ea668516946483570ff597bc4be22a8a0bf316970b1345360e15d4334d561862320f663dbff20d58d1e3aafff69d2e0aa34a7e064f5cc8dd822ba9014e51d9acdf57b726fc7dc154df832b0f27ced3848fd737fbe1142e6ff486b5dee254a111ba6de16aec747bd0dcd77312051347edc41747f14fa867b10757b77aa128331294236e57973639ecc71"], 0x8, 0x0) r3 = syz_clone(0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r3, 0x13) rt_tgsigqueueinfo(r3, r3, 0x9, &(0x7f00000001c0)={0x20, 0x6, 0xffffffff}) r4 = syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x4, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x400000}}], [{@dont_hash}, {@fowner_eq}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@hash}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}}, 0x1, 0x0, &(0x7f00000004c0)) faccessat2(r4, &(0x7f0000002500)='./file0\x00', 0x18, 0xa00) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x7800, 0x710, 0x7fffffff, 0x7fffffff, {{0x23, 0x4, 0x0, 0x1, 0x8c, 0x66, 0x0, 0xec, 0x4, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x40}, {[@ssrr={0x89, 0x7, 0xbc, [@remote]}, @rr={0x7, 0x27, 0x81, [@multicast2, @private=0xa010102, @multicast2, @multicast2, @private=0xa010101, @multicast1, @multicast1, @dev={0xac, 0x14, 0x14, 0x25}, @rand_addr=0x64010100]}, @timestamp={0x44, 0x28, 0x2b, 0x0, 0xb, [0x3, 0x0, 0x80000001, 0xffff, 0x5, 0x4, 0x0, 0x1, 0x6]}, @timestamp={0x44, 0x20, 0x90, 0x0, 0xa, [0x9, 0xd, 0x0, 0x10, 0x9, 0x200, 0xf]}]}}}}}) getdents(r0, &(0x7f0000001500)=""/4096, 0x1000) sendmsg$nl_route_sched_retired(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0x0, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x7, 0x4}, {0x4, 0xffff}, {0x1, 0x3}}, [@q_dsmark={{0xb}, {0x4}}, @q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) msgrcv(r2, &(0x7f0000000500)={0x0, ""/4084}, 0xffc, 0x1, 0x1800) 13m50.726891883s ago: executing program 63 (id=745): r0 = socket$unix(0x1, 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) (async) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) (async) getdents64(0xffffffffffffffff, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) (async) select(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, 0x0, 0x0) syz_clone(0x40080100, 0x0, 0x0, 0x0, 0x0, 0x0) 13m47.578719233s ago: executing program 64 (id=772): r0 = socket(0x2, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000007140)=[{{&(0x7f00000001c0)={0x2, 0x4e28, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0x18}}], 0x2, 0x4800) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000000)={0x20000000}) socket(0x10, 0x803, 0x0) close(0x3) socket(0x2, 0x3, 0xff) (async) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) (async) sendmmsg$inet(r0, &(0x7f0000007140)=[{{&(0x7f00000001c0)={0x2, 0x4e28, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0x18}}], 0x2, 0x4800) (async) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000000)={0x20000000}) (async) socket(0x10, 0x803, 0x0) (async) close(0x3) (async) 13m47.220754583s ago: executing program 65 (id=780): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50, 0x81, 0x5, 0x8}, {0x6, 0xf, 0x1}]}) membarrier(0x10, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syz_tun\x00', 0x2}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000007980), 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000080)={'gretap0\x00', &(0x7f0000000540)={'tunl0\x00', 0x0, 0x1, 0x7, 0x54b, 0x6, {{0x33, 0x4, 0x1, 0x12, 0xcc, 0x67, 0x0, 0x9, 0x0, 0x0, @multicast1, @rand_addr=0x64010101, {[@timestamp_addr={0x44, 0x4c, 0x98, 0x1, 0xc, [{@loopback, 0x4}, {@loopback, 0x8}, {@broadcast, 0x1}, {@loopback, 0xc4}, {@multicast2, 0x80}, {@empty, 0x4}, {@local}, {@remote, 0xffff4266}, {@rand_addr=0x64010100, 0x2}]}, @timestamp={0x44, 0x8, 0xa8, 0x0, 0x9, [0x5]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x14, 0x75, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6}, {@private=0xa010102, 0x3}]}, @generic={0x83, 0xe, "a31dcbd9f44c557b1e435dd9"}, @rr={0x7, 0x7, 0x83, [@private=0xa010101]}, @timestamp={0x44, 0x14, 0x5, 0x0, 0xe, [0x7b0b, 0x8, 0x4, 0x1]}, @generic={0x94, 0xe, "48772be15b4f3a4b5fc618a9"}, @timestamp={0x44, 0x14, 0xf5, 0x0, 0x4, [0x8, 0x40, 0x5, 0x0]}]}}}}}) flock(r2, 0xc) r4 = socket$unix(0x1, 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r5, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0xa, 0x0, 0x0) syz_clone(0x40080100, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev2(r0, &(0x7f0000000500)=[{&(0x7f0000000040)='d', 0x1}, {0x0}, {&(0x7f0000000140)="d9", 0x1}], 0x3, 0x3000, 0x0, 0x3) 13m46.776503234s ago: executing program 66 (id=794): r0 = semget$private(0x0, 0x1, 0x284) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 13m44.434078238s ago: executing program 67 (id=829): prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x64581, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) (async) ioctl$TIOCNOTTY(r0, 0x5422) munlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000080)) prctl$PR_GET_SECUREBITS(0x1b) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0) (async) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) syz_extract_tcp_res(0x0, 0x8, 0x6) clock_gettime(0x2, &(0x7f00000000c0)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/fuse\x00', 0x2000, 0x104) fcntl$setsig(r2, 0xa, 0x29) (async) fcntl$setsig(r2, 0xa, 0x29) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400000000000000001800000100000000000000000000000008000a"], 0x28}], 0x1, 0x0, 0x0, 0x40080}, 0x0) (async) sendmsg$netlink(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400000000000000001800000100000000000000000000000008000a"], 0x28}], 0x1, 0x0, 0x0, 0x40080}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) munlockall() (async) munlockall() mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0xd49d]}, 0x8) unlinkat(r6, &(0x7f0000000140)='.\x00', 0x200) (async) unlinkat(r6, &(0x7f0000000140)='.\x00', 0x200) pselect6(0x40, &(0x7f0000000000)={0x4, 0x6, 0xe, 0x4d, 0xfff, 0x1bfb, 0xfffffffffffffffb, 0x9}, &(0x7f0000000040)={0xffdffffffffffffe, 0x800, 0x1, 0x27, 0x200000000000ffff, 0x10000006, 0x1, 0x30}, &(0x7f0000000240)={0x1, 0x1000002c78, 0xa1fe, 0x5, 0x6, 0x40, 0x2, 0x5}, &(0x7f0000000140)={r4, r5+10000000}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) (async) pselect6(0x40, &(0x7f0000000000)={0x4, 0x6, 0xe, 0x4d, 0xfff, 0x1bfb, 0xfffffffffffffffb, 0x9}, &(0x7f0000000040)={0xffdffffffffffffe, 0x800, 0x1, 0x27, 0x200000000000ffff, 0x10000006, 0x1, 0x30}, &(0x7f0000000240)={0x1, 0x1000002c78, 0xa1fe, 0x5, 0x6, 0x40, 0x2, 0x5}, &(0x7f0000000140)={r4, r5+10000000}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) ioctl$TIOCSETD(r0, 0x5423, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, 0x0) 13m39.827231319s ago: executing program 68 (id=850): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = socket$inet_icmp(0x2, 0x2, 0x1) close(r1) read$FUSE(r0, 0x0, 0x0) 13m38.773840166s ago: executing program 69 (id=855): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0xe4, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) (async) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214455, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80001d2b, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x8000, 0x0) read$FUSE(r1, &(0x7f0000009780)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x171) write$FUSE_LSEEK(r2, &(0x7f0000000300)={0x18, 0x0, r3, {0xfffffffffffffff7}}, 0x18) symlinkat(&(0x7f00000001c0)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file6\x00') mount$fuse(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000000c0), 0x1800, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/tcp\x00') lseek(r5, 0xfffd, 0x0) (async) lseek(r5, 0xfffd, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r6, 0x0, 0x1, &(0x7f00000000c0)=""/3, &(0x7f0000000100)=0x3) (async) getsockopt$bt_hci(r6, 0x0, 0x1, &(0x7f00000000c0)=""/3, &(0x7f0000000100)=0x3) read$FUSE(r5, &(0x7f000000b7c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) lchown(&(0x7f00000027c0)='./file6\x00', r7, r4) r8 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) fchown(r8, 0x0, 0x0) (async) fchown(r8, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x2, 0x0) (async) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x2, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') read$FUSE(r9, 0x0, 0x0) (async) read$FUSE(r9, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f00000007c0)="a1af56567af19ce4706948d30f35abf6494690656d554e6190797369db23a30bf328aa47a2e54509379ba2e477e6e0461d2e45920d509fa49de04732cd2f4a4e34d73eb464d09605a698ad2219a2175ebcc560f740fe531ba46ded4232d273d1865282844f5a3b54d7f154c21a8a82228e27b2c1af662a92e53d81cae3ea68707ce43f89c3321797039a0a39e24b83035dbfb1ac9668b5f87c4ae50250e92c8b113ed58f60015d9c1990253e6646c02901b08a2ec0acceb7ac1e28f59b1e22663432bd5435083b604934bda5f4897467677ac5609bb6e1d1f938a1a8238d2df6db69fcffa48a08ef9231830ceb045a999a9ba43b4d605ce7bb4736ee8bdaac3399576ad3d434c12f1ae8fc5e06dbbfac985d7105c3b7f431854465b6f732e1397e4647e88e86b0a3b01c1ef689a4bd3963deb3b06190576c690ab257b9845b4d412f248184e124b5228f4236d020d4b80ff0772d9515685918c41cad06498a6833d591c191916067759bfeceec176d582621bf23b8d827e2c8977822d64ca19c168fa8a4ea90a60ed60854342e7c42ce11f414dcff1fff715d10ed263d305e5c563ee13a1527795b012e01b8442026032a761cf5104f00dc28a761596d8393e3750be1a8788fa7152a3cd8e051a963120417af9bd3e659bbaac6406a70ba347641aeffac9436fc2352bf7822dabd7a4911a5b947f9c07f805e67ec8c7d787ff358b426494b87aaac46c2d4061ccf3d19201d8d099dddf2b257cacbba656cb7626b0d3fa11881e99799b92f0a07813eac359a64a61a03d6527a24a4fee8e6cbd74932adba5ad3a865788e874b796cc8555522b19f76676646f21f31fad8c360982ce2b23fd4aec43bff16e0f3f1e1e804daf28f236081d0686108fde25f7e6a7bef08b793beca5b21b5f4893543ef1e3a216378cb76a54fa879ad9624a60a0b3306c8548e1a22b735213969421dc9ef70338bb780ad55adfb6b4f4ca3d8ce7c697ce3f0a6210a27cc900ea2218c52ac06bbcbb91adff643f1a3b93db67d7902f23eb89ab2f892970551127b39e7bb9f37c62adb8abed20c8c84531d143c6be2b8b05766e248a94aae400b36a3399ba174ffe14ffd354f508ce30ea991f57018a3534e0eac9cb49d0e6085f93b367d817ee83b24c11f9d38044a9739f4fd41b6a8129fda808bb930beba6223dfe154b23d7c39ac4fb6656169275c31e15d37d3d96b0aaa13637f1c28178f5fc4ebbe1af6acc985c783a30dffde8d7eb0c8863e3481caf2606a4b6930c234736404d4eeefdda697193f57d332540a423831db671d7d3e8e15ef3d6a26b83a5053bdc2f0b378c6b39ad0b8b9c7bd5c4bf81018ce15d0b344772f6c6f469e40c9848cbcb1b3ccb721b4b1f895a6e034380d882bd30a20f1c2b8ae138e6728306e16f6093774d21b798cd73a16bc577be751deb434ef019dd454fa3ce3cc3b2634ea4957548bf226d0b24bce757382c639dae891e55dcb24ffc9dc2c08acfafabd4565dbcad34e1a8e781c56e9144f0e85a5cf6c79a5d1a8b3479cdc178215f05081eebdc03607798c66fd043824756e896c2b69fe5e843e0eb26c86a37a8944e93a7f3b2a863136d56579d0377f9424cf00dd6da7b19066f990ce05e1b93479f125cbcc5c91aea56ef04950164079f5e22ebfd77d54676b2de392ab20298876bce1ae9941ae109d7088edb29d02539aec8f276b862bb28fa6a68bb1a0bda1b0ec6e5891e93777d9b126d6add7eb36a7f75c435618d368c04156f8a116d0c843ad04842d7b7c84cd87e75fb81ec16ef184fd3119c16c950b84bca9a12a86f0e333d9fe34622f5a51e9772dc8b94c491e16db0c537e211b01c9f13f9e7a7b2f4d8053baded5d6018561b547562efbeab2946f3ef872d0256196c75fd7f520da7aea0f63a278052925c6c88307bed0336c5632ca98086e7712af309f99a6adb3ec4417eaa9aefe3fd43c4402bc13868832d6dfaa97de7ed43fe3711917de97058d60067d5eeb90ecb428182d07092c516e6eef6781756e308926faa9796dd1a29dd4c3827115fa8e14bbe449f4144785b9581a198273adb8bab0d4080adbb592b25fd74d426233f537562a4a98b07f4b2060b4f496c66a0169391b713fdd991fa90cfc313245f57900d980adcbd46ada0a7bdfdfec4bf8ba12e37724c9dfd7fbbe4541bf21cc393249a555746268e7e33bdb43f2cd4932e39fc818e49d0e588d12a3a297be074ad83db57be9d4455ab0685b087e8ee9f5c7c33e10c9d6be572b58c88b79756c45eb9eed6d0275944d9cc1cbc8c498917aa2fd79c00567d4f9f768579f891e23fa9548c5fbff150d2873ecc72da8d0077a223f9d18700b690d8046783bba756a2c9863b7ffc7022b2da68a332f72f704bc38a0fcc4f445891f1ca1ef5dad28b87ce8bdef23ffe29ee23f2c0a002c80cf99399dc7276aec6f9d8b6ff3d7554409a4e38d2029a43f8a70da62b33c44f5f4f299eec825302c52e5f83d462b81512775107059826c8880578f01d8cb53af86ad61a7e36c2ccdf55ce197ec2a78219a5b952a9bd12ac2cc3271e84e6dad464c7ec9d9f0310614200a98cfa933d5db05c00c95c59fc5bb8844ff856ee7f9b091700b1a93ae1c00a40d9e5e6ce036f90a6dc34faa9dc8e8972c49b055f9a43ae10251705a960f2cfc8430cf9bcafc26c8eccc8b75a788beb41d180d4364f3083f3ffb5e39049979903c76f440810b7ea608ff84f5e56f9e0653bf15b6b6332d458f8d2e2b17d7bd2305a8909996d2ebfc2ee2ff697fccb215bd8c73d4b9f5b597308f98ed8fbda58f52cf8443f5a9db7f0f6e75e1c9e47d73f8d0624e9e6f33c2dee3c6ff394082d78ffd3a68309b3085e1a7c106f62c3959a353672cadadf6c058fe366b03fcd95a23f564c55a3ce9a914c11c8b2d6040147a1539b106adecce531646fea4db06775fe5d1bf9cb0107941b620043ac9b7936b2af9849eca9c46062945b137dfa355a7ee0c81a0193fa60a70e59b407af06a7f181a3e4ccc81f2c580a6c6cf67a8bf93eb8ff2151b7074144bf7c5cff97814e0c00c138d984559ac8b95a45a4497174130bbb0db22fa53187db1d923d9ded441a4d2fcbe0ff5736ecc3d94bfbb2df632ac88a02f2c9f73312e7a9c2d8d6c0bbfc774595e2e63669f2b5bbf6ee6a1ab0c25e313d819b02c785494eda4cace033e96b1ecc5b155a14e0c8d51d54d8bf33e499d0913d9605a419bc6c73c6bb07d1a306adb27dfedbe81a386fb3bb659764442c4d9d66673a916ee5a6ae59abc994fff64f2db0c83e2b18944f619cfdea0ea0911064ab690b2e03670a3e3667651c1980d0491a40312307e4534671c9c8ca8712506eff211577783c81dc05ffae4a9c6d7554f9fec07b25451c70e6f4d4b160544b66d66dd88ef1c77f09133db317c39fca05b68ef3eee3c28cbe31982adb0693fe9699d06654150346915ccdb17c69ea3aa8bb36b5f321060f6237dec73a011b233b81a6337bd77da5da753593fe30282456a0da2c4a18911ab5a8af13c8f623e5684f74f322ba103482d9abec31a684707671759ac8bb2592d66350745f77f18bd6a6cba542644f1fdf0dca14a08f4ffd1365969ee896cb39e845f71590eb4c73cc624cdcfbdea2352ad5173e5e919fcb98f6d960341047d181075ec8b1e92f40ecd5a1bf157925329748cc7af0239a7803a0c947479e070b026baf6738c29c9a8351685abd43775726ec0bfeff4d51fd3fcb04b108de286c5f61a82ef496e20133ef8b4ae243e81b20822ea6285c70bf1a33cb9f4ceeec053f60992c0023bd5acb0d4a9a55ef377f2837784ada634070a85b0a42fabf288130d6b74ca23473fbce932bedb44cd51dae78efd058dde5d7eb4aadfe3dd8346420567e745ced5189db6df22edbc66580a236f6ab148a3efd69bdea3dac7cffb47df44dbef7fcb436902bb30d65d65d5320c3b76ac17f43d27b2deda8692ba03ac2ae60e4ed2a9232c71a98b9869259a410b901f38cd6712f69f2dc3f92b7c5909f3595e99c9fc77d4d33f9a0e57d5f121e2de782b22cf7fb9bf22fc6afde5e42876ff8005f8a042bb5a9b67d60f40a7ad1cd73810a4f704f14823d4074e5a32b028c8360432b8aff539705961fee84d6c60b2b4d2efad60fb20c1da653869349b81e6c3d56c96ce56a833ee9a2b3e92a4b96c5a545910406751b4e7da24a328de0e20042d1ecc3bf7fd97071bb2740f497307501d90fa9c8e5cd63a703096955f4934d9140ad295cae59232cf005574d875e098637ecb757305a51d102ae5323b23a61c1a1b888c5974a243e42bfc391114ba5ba28e2375cf1d6d1a63e6bd5cf9aff9af16bdc927f642151597fe6d18ab008426f25054ee8e39136e2c217ad1f4cbfccdaf9a0cbd97edef5fef9b2ec486a4b21d79021103deec2ceb26c0b0035856ea2370aa3a8de925797722aeeee2d504184988f9f8727915c389f043c3de2b0d8e3046c46b33cb1615f291f272ade0029cad1f1d2e723e62cf739b667b005de14c3ed265e3bc2d553bb232f88b92a8284996c50e141608623ca7677a9cefb85fb0e0e77e23b9767dd65fbc119a15969ecd10f8033d9f37a748a895fd39390563f5f7998bb10eda8610855eaeb2499d8234975edb16c438069e8701bec0a86ae108a19b9f54782648af4b7b04a1d7b6b3a853c24f2393120918d1eed7b40f467c88857ee9cddf5f01db495f3138984387adfe3cf51a47dca021f9f31b44af1d12e7c9f4c768f2a46d5c012a937985f56436ae15528ae3597590c927be9676a4ca80a19d44457b06991c02488c96e31094cd963b64e8623fc7000009ddb29b0dbb13671c321d24e322a05cf215dd04eabc2cc6fdaed762d3f9da0f1e0e4b7ba13a6036771c9403457dfddecb71579de33c597860a2e49d7b5052a6b018ddb409a7a84f8f6651d070a4c913b7a721490c8f97c085de8315019952deae16434a3e5fd5d242b1b333d8a801aaa67e4aa599b818c8e747ecac2e9c6176bec7e34ecb84450903f5aa6c6c6bf539b240506562d73c5dfbacdfbcc9db3089701f2c7fe6d6b8d6728f8a1b90a911338463e6fd824ecda51578865b3c363b4b79f6c698e27760c1090f8ae52d6fd3f0f9488f1c25feab4b48c03ddcf74a8b6d2b0fc6b5a89b8051c99edee357fcb875f523f7a88a5f25222fc0ba159873b47fe906e88f920943e453048cdea455dd98fe77f55d9c92e205b87120ac5ef791cd7d6ce7d2cfe689db61096c6e4fc359c9aa4dd3d1205358da38882073ef7268239f7c74b0f3cd60ca239b2fcdc3f5c774559ffbb2b821f1314987d8cbe5342db9567a864d569abfde85f1124e2b178be4d020c4244ddb0cf4ef7124f295a81b9c10227ea886e6f6ea2dca031a026a4f946f49598b76141a0b18170bb3cfa9136c49c69d71732aa223db1e65553aa03bec9b0a35c31eb4e6b0dab02ec2c2d851a731be9cec6078456631c68761e14dbc9afa2c3f631a160ebf9d1fd3c2ecccf6d4aebaf0fafe2e9f47ea9d386425a7950671cde77c6951ef43a1ed32f0ed6fcda74ca9333d2513e4a40cfca01a17bfbc13b0229e2b16400880d96e4c687fc54ed0b34326126f845bd7cd2063c51abbf8bb61f6f1dc3606959f2dececc6e3e08d808841c4779ca0f5f51e7e03260d0b75b1b0355f8544c1639b2f0bfd6f95c4f6d151073a086ecc890d6366acbcee869020cf347e700a8361bd8d5c53e6480526aaf31c9c655eae11831184746a709387e60d68c062e5e05e578d11687f6a5411ffac4cfd62331f63a9726ae77c5799bcca05d6983c985cd23d025e3367ef8c7ee903de557322f38629628ee3076ac483f8257c6335a478412cad1d73b6fd43c37a62dd7a0ae7601f12b4478c3f2ee105a915ff2052d23a8b9af3ca59013f553006259d4cce52212862d22c08c29affa3520b33a6b68cf2b9f91d9258dc5052bf360977ba81a37701118f635379d852b6481843604c111bcfa4970afd5a0fa52824cb27ac9a77b7575e3e0cd043c29c5682a47fe94fd6c2c225b6d9939b99c18b5fb898c5f28e87a5b6a0bbeaa2c4725cf5494765d79a50d2417e84130bb37f540e8db7064e57935ec3c6f9caa2a9a1ced0f8c6eebcb9b688490b31f864dcd9b726628218b42f45aa82f2bcdf2c7532c9669ea7ffb6842451ac314a35cdb0855312448c24efd6583a582e15ad5e7f7b714f0ac703a24e2ee8769a868079af8660931ba325ea1c9b636ef7b13776204dd733c3bc69f11e026c382ac0fa5ce8413fb9f84408e4648a5e66b8592093a17a42cb105b616b8239d2031200eecb9beca6d411a71f072fd159eac0a4f4392a0cedb96248dad497b2379f3162254045ce276503093e5e7ab062b942cf6f2302a5ab9af1b3a315ec67faf84b70fdbdb39044a22cd7bd0f62ba66ce2257f3aa0f56d53c8157c4db3297087e25ec24696813430f386f5ad55bf6289f62e1492dc6ac3bb5047e933d54ec338cafb3bfae8336215611bc3e8a5cafaca7c70f580570518a675cc2075c7593e1d98ef02b74f06b041b6ed9b06e820d32b413de06235441a52346c3fd2e723816c7b481fbf564a525646ba62c615060b2f9fb0ff0f00c376c6dfcdb060aca7af2f07f6030a2ca324c8380c11f9c1182acdea2123c52f5a40b44909180a14037c760c4ecc10f20206445aa65cf835f09633491f608598f1fe5cb5175ddc48070fe0608335af27ded864f97dd52c235b7c4ece6bda153224b773c64235c1099054a55849cd1af7832abd1383e82f63715c9cc24543397bd56e34fd5d28e49021bb483617a3444fdcf8cdeb33bd8675334a897e17966fcbc1e5c5c5399bb6bf02a9bbfaa5f3c58d2efd007dcb1190af4ab4b71987ff7824bd9b9c6d6fb0b144c1fd462805aabf2c7fbb043ff22b496e41a4a81957892efe74d614d62d4b04bbf544fb03826e9baa2a84f32da4d1154c1d0fbdcc17f24a49633761d2b5962e618d8a9be2bf373cdc9c45ecff0148f355075fde5ad5e8da5d59498eb2b7f77a4c0622edd29d7dfedd748b750d0b48057fa7b8ff575714a408a926f6e0cad081eb24780fdbb116fb8dfefb2006f765ff95fe4def6b83fa97b3f54204a0c00cf71c4a1efeface1198a94610570816d08c19af76b03afa42f722abbfebb2c99a905300918dbcd131fce84632bf4f7f5dabd1b5b05742755b45e50eb89ee278e0f6f1a8ad3d9f907b9accbe4845f6591f8361b52e4dd8f19823efd7e89c2ba80c70671eea397e1953daa12907ce59d940a6dcfb3eef7ba7405bb489c38319ac4fee62dec986f4f0975dc1b9f576ebdbca90c42e7f3b1928154af66de5e54b16d8b6541f55daa90812ea7dab78a87d969e4bf95c47f70ce84f9e41e542bbb91f77105c8314e8bd5d8d37e11d9af07c5dcedfab1f21642bb30fb332f7c6bfe13cde2f28f104344777066afe5b0f6db14390f587e64417b0dab027cef4c5daedc75812a7452d45e57e8e274ad8cd8a10b2b9ce0f371809101e9340f2fa0a59501020e48f862572fef70b350938e00a921fb1c080e933eaad2d56daeed692e7d69d4b95a2d1a620da88247314bd73a20cc7a504427df77ba969b5adbf74321e982c2a1913b66a8687960c8fb71a850c1003c76fe1c3bbbc8eb142dfa01f5df52b72bde0c8884374f72eeb8038ad57beb6c732c511bd5847ae8d4b69e195f87b03379279936dda69e11cfda279f37e53a05cb787f118d66f62a87037981937d6083e47e31de6a2700cb7976c0dfcf972bdd458e561f13b3e30368c8bacb722611db7627ad4e00a34f69a5eb9edc7eae464b2422a4c38bed04c49b15fce25ccd22347720273127236d6e8178cb414d1b4dc36cabd19f713782bde48db7094577042083cf5d42224eaa69e0d70b57e6f1764a825909c48858cda13ab13ee203fd0d57291acf508f91f9bc428d4c9ea06a9df3c9ce183e0c101a4d52fd87866c2146219beb15e616ce239cb025ef3dfdb3a2568a833c88a66a580ca9d3f2b770647d5baa42a707351688dc0be3b15d2cead64792e9f9688ef95ea5274c08ee13c4a3797ce346dceeaf7d81a18181839ebeed412baf43ec1abb35b7930ed7a528f9a0bbccd1ea6eb525488c6731150afe791bf58e524de4cc62e174d134bf5d170132efdb2cbb42b882219de563cbe6280ce4cd8482699442b236d1bd54517c3ad25fb3d68a649920357d85f343f0b46ce4a78b1836b6ecb198f1f1686597206c09ad4534717402eefc0d5a90639f91b84d3de00e7d815059640ada64140687c3e404432c74e91907cdcf3e07e997eed9de114767829833920a9fa5bebf7d99fc4f461375f3426b136b680230c7aa135f0d2d72be7bdf8667a8cf0dd0bf5490e393b5a465d37b9ee0d659c8c0f96681b71a867978b3503a45dfe95e49b9d11b8ca953ab01ec1714ca9ca1e1ed5998e02934901dcac10a2553a94618db7d79c4a48741afe3bceaa994833595808f8080f6eafadd31caee252a7d115db962320be9503147d39adbd11b1cd4cf2cd4bf94d9036ea61b2d4791c6326af653847d2b6dd83f5df51eb9473ae0c305abe5f3896175d82a2b569bf100166004886dc58432cd678c0a4a152013b2646a68284567b898e6f3d38a9187b6d10075234b2e11b7c929b308bbcb82f4a8ceafc503f18536092f2965d13875060c926b5404ccf3bcfb1389688fb4bf57ff79201d8a00cbb54a12b3be4693b4a295284c90e7d0f08b632eb0411bbd01d51112afe5db173a8159dd38fe6e9804f6ae779479ffdc697ec572b0934704dfcc3e9b2bec95587285299d1d79192b2324e4eaf4de74df050170562c08e0a821f47745f63ecbbb767846ddcc331f459013ec90de697346f1e57345a51fd9d2233cb3591c406bc25ff5c098c331cd026aca7ac1fb1c35c3d3597c7deb89620a364044b30c77d5071bea5b196a0c380ad40370985713838b1c830130a5fc15c5501748a2c8369e77c3fd4ec2f5de572ee183f526359f28865d68eb87c21f8fcd4a09d76ee6d9ef31561d9c97ae3672500e342a798b04177f2c5896bd06b4c96a58aa839185ae44b838d763872bbf1e7b665848f1e186b5ab6cd4628f4725324981b0aff0b9af2f78883dc8433d2dc26c1766e0ec77c4eb63da1f859c09ace8889fd2c5ec7f7e11eeb547900dd9332b7b96ea6be35aea692e54c1cc3d1211bc843f8e8ce71abb88873e132fe214a7e7670fcac38516b6935b9e0a2eeb43a0aebd25676db551d8cff4fe0b6cecbd59701317022511a2d612864c09496c99af48e1cd066c5bae55b415ec08e99947ac94885ddf875d8f8af199aba32c0bfc27f6e19e57380618e7940481077edf6270ea3befce28a55c2a68a961142e959690ba294afd57c5530a5fbd5f60d791a3f06720947c74cec26a571a9f2e5cf98cccefba8beff72f2570f8a0e1a130c0e85d4fbb6a6f0b881af274c9eb063ef09176d43f8f18bdb35a0acb1c6305ba5563d1b6baff53b1251305de413052667c4cf9f94460bf348fb27ab5719ae44faf02dae55d8eab643040834b04aab15a197568e8ebd296638b01e5ea34e39ed47ffb58a47027d4b7d978028b7812a141df233065e93c20dc736af1cdcedcf7e766eab238b3b4d3df022f50b43973c47d1c80055e4fdf569e50fd382e840b76a6db6c06b1f0603a2234b9175c5e15a22855b57cd5257d9b5a456712f281f83e1c6c87f58be8166f8b2e85e9f54d24fe3b420d77a22745dfc7ebc89e21acf1c6649324f4c5bf53e188ce3216dbdec21a06fa9e61d830814697727305fb48c705c4d6c4bdfb874e43a8fb1423e2d2d6bdfe22a0d2b211d3beb86937c639c934cfe9a4b6c2853ff353829028854e8d7d75f29f01c4d7c297fe0236345ecce914b3be4907788a39c093c9f9e2c930a15563cc453d08123deadf853c83db0e3986d993e44e441a874411b7905708462e1ba42ea22521d7c57089a77b14b6dbe57f0ce69c7c4f1c0d53385655a8ed6294f113d33ad8867ac05e80403e6a8103d1574fab80f43a4a3af93a67678346d7b3b977a1381afb93990b1cc3aa73cc463f72bd898f647f3f5a3b342fb5e37140ddc499edda92ee624039ef3f802c9055e20b7d6e4f5a109cb4ca1bf84d37d1e78d45a10f45602b61216ea8969eba3a0075256faf8e577de835bf0b37311d16310645effca6751cf502a035d7ac7d1ca2c23547a739116efb586dfe2762ca4bf5ce5fc48913efb41a4a93fdb240f0895cdf306ddd13337d38a58402561dd663bbc675e1a378d4f770ba5e308c6ada84faf18ab2b387b0ac139a57dc534e278a1afecafcaed3746701cee14edcd3f35cc39c91ed5be8a178d2fcd97567e8ab661d573278062bfc3c83acbfcdeec7f08d3c1197ccf830c883eaaa01e2cc44e91cdc1c47c03797528a9dd63cde259b4b211b57af121b125fefb26c110da83bbc150e2663a22273cc855cb3c52d02fd92db59a7c876d1a18e66cd64708aa478f3f10e726210dbbe2fb1afedb2034a7d59ad774e73f97d7b4b121cc25b90dd4fb5179816174dc4650b2da366d11a519f4310972944625c839b01040c712c635d967269c6c07189b5b1b496403e35e9ef01ecf7e795c357ae08b4736d2c1bcbe556cc671ffa37677b740baebaeb1b74c922d1ac83cb3ab86735d07ebffe072ca08ebd56d0ae89d5535a63bee75810468b1560534ecdb4a16495f9a7f42164df055942e94011848c5dac783a69fbdcac9c477850320af0c10da48775434088c7d090202f927463123639dbc1d48a871e4f20f75563f6dba586db6d12e2e7f36e7da4915037fcddb4413336b423f6b888bcf297fb8d33493e9fc2e992afeb1b83aaeaf46f4aba9bb0aa2708272ce5b0c90ef9f6c366c20e90d0f87aeba828196acdc4306131c515319776dfab27de1e3a501cfc560bd3a1dd29e54b87de9a01d0351184ed5cc3323cef72fd423dfbb0ac90eeec5474432ec1e4c64d68605c378320c0e97a3d89a409b7d969d6e116c2ba861f57418d8eaac5bff85c416ec5224d92df53d8f272c7e02e832bd21ef4d6b4a9bd307f8c1756c3e6c155bb2ce5807311d60b2fb31357c89119af443af2d3a4d08fb6221aaeee97bfdae51ebf6c51f98300033ec513ad6996041441d474ccf3a2548a11b94527ebc2e24d7519b1ded645da3af62060a4ae19eddc3bf331c4c762d9672de22558c655ba05338d985da134230fef2d0639743bdb4695517dd9e3733827050617b3cc792d12b3280e0000b22ad5130b27f9a5e25b965028874db5b5efdf881043e1279187294bbc35865af7662b23b9adf614a9af41fe4d0c9cfe62106a2bb6d294d3ca554062b2c7a0299f82fd5eb6841fedf096753b1a63a6b4dcce3837ee36062055c9f52b3272f411709db86d59db530fd1ed9cc2138817c290a2777d1d54cf4b7b2f8737444b58334a1c26f63ffda10b749b5796fa61ce6f74fecef2c4766a05d0468c1d7056beb8fa9cf7d51d5115690bcb889f09dbe01b1c55ac860a00cc159f6683d33fdca16d815fab5bbf00", 0x2000, &(0x7f0000000440)={&(0x7f0000000340)={0x50, 0x0, 0x0, {0x7, 0x29, 0x0, 0x1e020c6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_fuse_handle_req(r1, &(0x7f00000007c0)="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", 0x2000, &(0x7f0000000440)={&(0x7f0000000340)={0x50, 0x0, 0x0, {0x7, 0x29, 0x0, 0x1e020c6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000640)=""/164, &(0x7f00000028c0)=0xa4) (async) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000640)=""/164, &(0x7f00000028c0)=0xa4) recvmmsg(r9, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f00000058c0)=[{&(0x7f0000000500)=""/110, 0x6e}, {&(0x7f0000000580)=""/144, 0x90}, {&(0x7f0000002800)=""/181, 0xb5}, {&(0x7f0000004800)=""/129, 0x81}, {&(0x7f00000048c0)=""/4091, 0xffb}], 0x5, &(0x7f0000005940)=""/102, 0x66}, 0x2}, {{&(0x7f00000059c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000400)=[{&(0x7f0000005a40)=""/253, 0xfd}], 0x1, &(0x7f0000005b40)=""/227, 0xe3}, 0x2}, {{&(0x7f0000005c40)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000006000)=[{&(0x7f0000005cc0)=""/136, 0x88}, {&(0x7f0000005d80)=""/146, 0x92}, {&(0x7f0000005e40)=""/66, 0x42}, {&(0x7f0000005ec0)=""/196, 0xc4}, {&(0x7f0000005fc0)=""/10, 0xa}, {&(0x7f0000008140)=""/4096, 0x1000}], 0x6, &(0x7f0000006080)=""/51, 0x33}, 0x4}, {{0x0, 0x0, &(0x7f00000060c0), 0x0, &(0x7f0000009140)=""/196, 0xc4}, 0x400}, {{&(0x7f0000009240)=@nfc_llcp, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000009380)=""/169, 0xa9}, 0x3}, {{&(0x7f0000009440)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000009580)=[{&(0x7f00000094c0)=""/144, 0x90}], 0x1}, 0x3}], 0x6, 0x0, &(0x7f0000009740)={0x77359400}) chdir(&(0x7f0000000240)='./file2\x00') syz_fuse_handle_req(r1, &(0x7f0000006140)="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", 0x2000, &(0x7f0000000700)={&(0x7f0000000040)={0x50, 0xfffffffffffffffe, 0x4000, {0x7, 0x28, 0x4, 0x13334135, 0x2, 0x4, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_fuse_handle_req(r1, &(0x7f0000006140)="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", 0x2000, &(0x7f0000000700)={&(0x7f0000000040)={0x50, 0xfffffffffffffffe, 0x4000, {0x7, 0x28, 0x4, 0x13334135, 0x2, 0x4, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13m38.616144278s ago: executing program 70 (id=859): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$peekuser(0x3, r0, 0x55e) mount(&(0x7f0000000080)=@md0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='debugfs\x00', 0x1010, 0x0) getresgid(&(0x7f0000002d00), &(0x7f0000002d40), &(0x7f0000002d80)) mknodat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0xc0e99db6de761f86, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f0000000200), 0x800) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x482, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x401) getsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000001140)=""/68) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') mkdirat(r3, &(0x7f0000000040)='./file0\x00', 0x2a) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') fchdir(r4) readlink(&(0x7f0000000180)='./file2\x00', &(0x7f0000000040)=""/211, 0xd3) mount$cgroup(0x0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000200), 0x10004, &(0x7f0000000a80)={[{@subsystem='pids'}]}) faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x241, 0x1f) 13m36.792206956s ago: executing program 71 (id=886): r0 = epoll_create(0x2) r1 = epoll_create1(0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0000000}) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/142, 0x8e}, {&(0x7f00000001c0)=""/14, 0xe}], 0x8}}], 0x1, 0x2040000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000280)={0x2000000}) 13m17.34757692s ago: executing program 72 (id=918): setgroups(0x1, &(0x7f0000000000)=[0x0]) getgroups(0x1, &(0x7f00000016c0)=[0xee01]) madvise(&(0x7f0000bdc000/0x2000)=nil, 0x2000, 0xa) r0 = shmget$private(0x0, 0x4000, 0x10, &(0x7f0000bdc000/0x4000)=nil) shmat(r0, &(0x7f0000bdf000/0x2000)=nil, 0x1000) syz_clone(0x9000, &(0x7f0000000000)="608de9cfba73159a1475f83d5ba0d08700e6ad41f5031ec39aca62e3a898a65b1f2384210a90dc0fdf33bb98900e973f5b1bb7d63122057be4e1b05cfbee0e38d405af2cabefd13a68a960", 0x4b, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="6825860174be6973dddb83eff4da7fd06d2f67422544e6b086c7668fb87c895ce88ed2150f160bcea1978d") syz_clone(0x400a0000, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) 13m1.882519571s ago: executing program 73 (id=925): pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = dup2(r1, r0) write$P9_RSTAT(r2, 0x0, 0x0) 12m58.791230711s ago: executing program 74 (id=959): r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0xfffffffe) setitimer(0x0, &(0x7f0000000140)={{0x9, 0x7}, {0x0, 0x6}}, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000000)=0x7fffffff) 12m49.441313385s ago: executing program 75 (id=1028): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = open(&(0x7f00000000c0)='.\x00', 0x8000, 0x50) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x4}, 0x4) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 12m48.846668056s ago: executing program 76 (id=1042): rt_sigaction(0xb, &(0x7f0000000180)={&(0x7f0000000100)="c4427d190e660fd7dac4833d6af5bf8fe93099d9f30f1c03c4e221401ca8c4c2cd8c10c4e2ed0733f3440f1bebc4e15971e01a", 0x0, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000000)) rt_sigprocmask(0x1, &(0x7f0000000040)={[0x80000000]}, &(0x7f0000000080), 0x8) syz_clone(0x20b84311, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = msgget$private(0x0, 0x101) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x0, 0x0, r2, 0x0, r2, 0x1}, 0x5, 0x2, 0x1, 0x0, 0x518, 0x1, 0x6, 0x6, 0x2}) msgsnd(r1, &(0x7f0000000080)={0x2}, 0x8, 0x800) ioctl$TIOCSIG(r0, 0x40045436, 0x10) 12m44.069067019s ago: executing program 77 (id=1093): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/fuse\x00', 0x2000, 0x104) fcntl$getownex(r0, 0x10, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="2aaaaaaaaaaaffffffffffff86c40e5fd1c4dd600a843500140600fe8000000000000000000000000000bbfe8000000000ead800000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5004000090780445"], 0x0) 12m41.995680705s ago: executing program 78 (id=1107): tgkill(0x0, 0x0, 0x41) r0 = epoll_create1(0x0) r1 = inotify_init1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x2008}) syz_emit_ethernet(0x56, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000e7ff0086dd6019f14d00203c0020010000000000000000000000000000ff02000000000000000000000000000101"], 0x0) (async) r2 = syz_clone(0xc000, &(0x7f0000000180)="e21165f514499c6845a223b29fbafe54e96a7dc6660feaf053f17c299e54440da85904b335cd0e82eb6857c0d60eab0e31e1509a718408dd07e5100f5f2d978761424f715c70621da78f89c3f6ad88a7ca48372ce12739bd84180cf4fa355bfd33326f84b1a14113f15f91624312bebb6be146ca1aa8bde1d3", 0x79, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="ee218646646c707368fe640e2fb925209e62ee6871a4002bfadb2ffd17f1a6f1d1d862fa9ec795aef7a993286365c854564ecc3b2bfadda05971be3b7cba95a0d920c508f5e3d5a3e33eb64567537b77c8ac67d250817873ff6c2772c9977292c93d06f08c6e7c3c03") ptrace$ARCH_GET_UNTAG_MASK(0x1e, r2, &(0x7f0000000300), 0x4001) (async) r3 = getpgid(0x0) (async) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x402, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) (async) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) (async) preadv(r5, 0x0, 0x0, 0xfffff800, 0x2) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={r3, r4, r6}, 0xc) pivot_root(0x0, 0x0) 12m40.984147746s ago: executing program 79 (id=1114): kcmp(0xffffffffffffffff, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) syz_clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 12m40.897664355s ago: executing program 80 (id=1117): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000016c0), &(0x7f0000001700)=0x4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000000000)='./file0\x00', 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRES64=r1, @ANYBLOB], 0x0, 0x0, 0x0) 12m38.341351628s ago: executing program 81 (id=1146): mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1c1) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2101015, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2001020, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) r1 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000003980)=""/72, 0x48}], 0x1}}], 0x1, 0x1, &(0x7f0000005040)={0x0, 0x989680}) 12m37.119242465s ago: executing program 82 (id=1156): r0 = epoll_create(0x81) r1 = syz_open_procfs(0x0, &(0x7f00000013c0)='stat\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x60000005}) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000)=0x6, 0x25000001) 12m36.963417369s ago: executing program 83 (id=1159): r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r1 = syz_create_resource$binfmt(&(0x7f0000001400)='./file0\x00') r2 = openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4602010103fcffffffffffffff03003e005666d37500010000000000004000000000000000df012000040000000000000003003800010007000200010003000000000000000300000000010100ff"], 0x509) close(r2) write$binfmt_elf64(r2, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x10, 0x8, 0xa6, 0x9, 0x2, 0x6, 0x7ff, 0x3de, 0x40, 0x3dd, 0x0, 0x7ff, 0x38, 0x1, 0x401, 0xff, 0x1b09}, [{0x5, 0x80000000, 0xa, 0x2, 0x7, 0x4, 0xffffffffffffffb8, 0x1ff}]}, 0x78) r3 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[], 0x40) r4 = syz_clone(0x2c8a2400, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r4, &(0x7f00000001c0)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000000140)=[{&(0x7f0000000240)=""/115, 0xfffffe6b}], 0x1, 0x0) close(r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2000405, 0x0) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) pselect6(0x40, &(0x7f0000000180)={0xa, 0x7fff, 0x0, 0x1, 0x4000000000010001, 0x8, 0x400, 0xfffffffffffffffa}, &(0x7f0000000080)={0x9, 0x6, 0x4010001, 0x5, 0x11, 0x0, 0x8, 0x1004}, 0x0, 0x0, 0x0) 12m36.444961698s ago: executing program 84 (id=1168): r0 = msgget$private(0x0, 0x193) r1 = msgget(0x3, 0x610) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000180)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='uid_map\x00') socket$inet_udp(0x2, 0x2, 0x0) write$tcp_mem(r2, &(0x7f0000000100)={0x4, 0x20, 0x9, 0x20, 0xab2}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="1b9200001900050d00000000ffdbdf250cf1c6a6af08000000080000080004008601010157f6a6df623d59ff5b00eca7e79a89ad9027227598985e260604a4148416390053da906c562f8bcb8f7b0f847cd8dc1996b8a4a129aa31"], 0x24}], 0x1, 0x0, 0x0, 0x40000c0}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r4, 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000005c0)=""/82) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000050c3e425de6ab1a82f223dfb48160eb1017ab2556a05a9f811a2fb0ff24eee565bc5126b4a119b27acdbce8de23097e91618f748d5d25e6f506496773b2964ae5920080558532503bcfebe695d30598c7b6b1704b6171ad3c21df1179d817b4fb27c648f37a27f56efa58c2cc1e616055e87bc371ae54e99321d9fa2b05a0c8a34c9947c170ce800"/156], 0x9c, 0x800) r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0xd49d]}, 0x8) signalfd4(r5, &(0x7f0000000080)={[0x89]}, 0x8, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/udp\x00') pread64(r6, 0x0, 0x0, 0x101) msgget(0x3, 0x0) r7 = memfd_create(&(0x7f0000000d80)='v\xa6\xf5lj6,r\xaf\xe8\x10/\xecg\xed\xe3h\x80\xb8!y6w\xda\xdd\xb9\nR\xe8@\x99\xb9\x8a\x0fZ\t\x90\x8bp\x10\x84\x86t\x8a\xba\xc6\xfb\xd2\f\xef&\xad\xa8M\xe8\b\xb0#\xac)\x81\x1e\x8a\f\x11D\x90\xf5\xbb\x1c\xac\xc7\xad\xdc\\\x11\x95\xf8\xe6\xa7\xc3\xbc\x18+\x92\x92N\a\xa7\x7fN\x9bL\xf8\xebQs\x02\xf9\xadi\x8f\x0f\xff\x02n\x9d\x85\xea\x1a*\x1bC\xd8\x1c\xe8\x9bYSp\xa5\xfd\ny\xdfS\xdbU\xf8l\xb5b\x83\x00\x00\x00\x00\xfc\x83\x18\xe46\x8a\x029\x19\x8fjC\xce\xa7S\x81\xd5\xda\x84\xdf\xe3A_\x05XCk\x1d\x1cC\x97r\x93\xd6t\x81b\xc7x\xab\xa2\xf0\av\x88\x01\x92\xeaF\xa9!\xfc\x1c\xbf7q\xcf\xed&\x96\xa6\x1c_\xff\xb4\x00X\x1b\xedw\xc1\x00\x00\x00\x00\xe0T\x1f\xbc\x85\xd1Z\xa9\x01Z\xc2\xb0\f\x9a\x16\xa5?\xf74\x88\xeez@)&\xb5\a\xc1\v\xe7\xdf\x80\xe4\x9c\xf5f\x94jC\xb1\xcfh\xc5g\x02\xc6 U\xe5\xcea\x88\xee\x0f\xf57*\xb3\xe8iWTav\xff\xd9\xb0C\x1e\xbe\x97\xc8$-\x8d)\xe8\\\x8e;I\xde\x8a\x8e\x0fq\x06\xee\xb9\xc1\xf1)\xa0\xd9T\xec\x8b\x85I\x87OZ\xd8\"4\x87\xb1\xed?:\x84S\xb9\xbf\xab#\xd0N\x8f\x1ey7\x9286p\x10uZ\xf0', 0x0) write$FUSE_POLL(r4, &(0x7f0000000180)={0x18, 0xfffffffffffffffe, 0x0, {0x8}}, 0x18) r8 = socket(0xa, 0x3, 0xff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r7, 0x0) futex(&(0x7f00000001c0), 0xd, 0xfffffffe, 0x0, &(0x7f0000000000)=0x6, 0x25000001) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x404000, 0x4) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/199) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000000) ioctl$EXT4_IOC_GETFSUUID(r9, 0x8008662c, &(0x7f0000000040)) 12m34.933738737s ago: executing program 85 (id=1199): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, 0x0, 0x0, 0x0) r1 = signalfd4(r0, &(0x7f0000000280)={[0x5]}, 0x8, 0x80000) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f0000000740)={{r1}, "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"}) r2 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) accept4$packet(r2, &(0x7f0000000200), &(0x7f0000000240)=0x14, 0x80800) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x3) socket(0xa, 0x3, 0xff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x4e21, 0x5, @loopback, 0x4}, 0x1c) prctl$PR_GET_SECCOMP(0x15) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000140)={'nat\x00', 0x0, [0x5, 0x80000000, 0xbbc1, 0x5, 0x8]}, &(0x7f0000000080)=0x54) syz_clone(0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r5, 0x29, 0x11, &(0x7f0000000600)=0x6, 0x4) ioctl$TUNSETDEBUG(r1, 0x400454c9, &(0x7f00000002c0)=0x95f8) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000100), &(0x7f0000001740)={0x0, 0xfb, 0x1015, 0x2, 0x9, "86ffcd2da831d549b12a23eedb6d3391", "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"}, 0x1015, 0x3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'xfrm0\x00'}) syz_clone(0xc80ec000, 0x0, 0x0, 0x0, 0x0, 0x0) 12m33.847055301s ago: executing program 86 (id=1204): socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)) (async) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r3 = syz_create_resource$binfmt(&(0x7f0000000080)='./cgroup\x00') (async) r4 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r4, 0x3, 0xe, 0x0) (async) execveat$binfmt(r1, r3, &(0x7f00000003c0)={[&(0x7f0000000140)='/dev/fuse\x00', &(0x7f0000000680)='*-*\x00', &(0x7f00000001c0)='/dev/fuse\x00', &(0x7f0000000200)='/de\f/fuse\x00', &(0x7f0000000240)='-\\*\x00', &(0x7f0000000280)='/dev/fuse\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='@\x00', &(0x7f0000000340)='/dev/fuse\x00', &(0x7f0000000380)='\'\x00']}, &(0x7f0000000640)={[&(0x7f0000000480)='\x00', &(0x7f00000004c0)='@\\\x00', &(0x7f0000000500)='/dev/fuse\x00', &(0x7f0000000540)='/dev/fuse\x00', &(0x7f0000000580)='/dev/fuse\x00', &(0x7f00000005c0)='+\x00', &(0x7f0000000600)='/dev/fuse\x00']}, 0x100) (async) fcntl$setstatus(r2, 0x4, 0x42000) (async) renameat2(r1, &(0x7f00000000c0)='./cgroup\x00', r1, &(0x7f0000000440)='./cgroup\x00', 0x2) mknod$loop(&(0x7f0000000100)='./cgroup\x00', 0x100, 0x1) 12m33.780362507s ago: executing program 87 (id=1207): mknodat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0xc0e99db6de761f86, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000)=0x7, 0x4) mount$cgroup(0x0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000200), 0x10004, &(0x7f0000000a80)={[{@subsystem='pids'}]}) semctl$GETVAL(0x0, 0x3, 0xc, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x241, 0x1f) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000000)) r2 = semget$private(0x0, 0x2, 0x100) r3 = getgid() r4 = socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000100)=[{r4, 0x754}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private0}}, &(0x7f0000000040)=0xe8) recvmsg$unix(r1, &(0x7f0000000580)={&(0x7f00000002c0), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)}, {&(0x7f0000000380)=""/59, 0x3b}, {&(0x7f00000003c0)=""/82, 0x52}, {&(0x7f0000000440)=""/5, 0x5}, {&(0x7f0000000480)=""/42, 0x2a}], 0x5, &(0x7f0000000540)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}, 0x42) r6 = getegid() semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, r3, r5, r6, 0x1, 0xffff}, 0x9475, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10}) 12m32.073078177s ago: executing program 88 (id=1227): r0 = syz_clone(0xe8344400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$cont(0x18, r1, 0x5, 0x0) r2 = msgget$private(0x0, 0x193) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000005c0)=""/82) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x100, 0x200, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev}, &(0x7f00000004c0)=0x1c, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000280)='cubic', 0x5) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000400)={{0x3, r3, r4, r6, r8, 0x20, 0xe}, 0x0, 0x0, 0x77, 0x0, 0xffffffffffffff56, 0x5, 0x8c7, 0x100, 0x1000, 0x9, r0, r0}) ptrace$cont(0x9, r1, 0xc, 0x5) r9 = open(&(0x7f0000000180)='.\x00', 0x301100, 0x1) fgetxattr(r9, &(0x7f0000000740)=ANY=[@ANYBLOB='bTrfs\ai'], 0x0, 0x0) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x3, &(0x7f0000000000)=[{0x44, 0x0, 0x5, 0x6}, {0x9c, 0x38, 0x4, 0xfffffffc}, {0x6}]}) flock(r10, 0xa) 12m31.79971113s ago: executing program 89 (id=1232): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, 0x0, 0x0) syz_clone(0x40080100, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x181341, 0x0) fchown(r3, 0x0, 0xee01) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = signalfd4(r0, &(0x7f00000002c0)={[0x8000]}, 0x8, 0x800) ppoll(&(0x7f0000000300)=[{r1, 0x805e}, {r0, 0x48}, {r4, 0x180}, {r5, 0x8014}, {r0, 0x4000}, {r1}, {r0, 0x4c1}], 0x7, &(0x7f0000000400)={0x77359400}, &(0x7f0000000500)={[0x5]}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) fcntl$lock(r6, 0x6, &(0x7f0000000080)={0x1, 0x0, 0x80, 0x200000000000006}) fcntl$lock(r6, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x1, 0x400}) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') read$FUSE(r7, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000007c0)="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", 0x2000, &(0x7f0000000440)={&(0x7f0000000340)={0x50, 0x0, 0x0, {0x7, 0x29, 0x0, 0x1a120c6, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) lseek(r8, 0xfffffffffffffffd, 0x1) syz_fuse_handle_req(r0, &(0x7f0000006140)="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", 0x2000, &(0x7f0000000700)={&(0x7f0000000040)={0x50, 0xfffffffffffffffe, 0x8, {0x7, 0x28, 0x3b, 0x4101080, 0x2, 0x4, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12m29.06764731s ago: executing program 90 (id=1258): getuid() syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') 12m28.075199763s ago: executing program 91 (id=1274): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x101, 0xffffffffffffffff}) 12m25.634203599s ago: executing program 92 (id=1291): r0 = syz_clone(0xe81c0600, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0xf3a, 0x0) close(r4) write(r2, 0x0, 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x8, r6) r7 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(r7, 0x3, &(0x7f0000000140)=""/69) ptrace$ARCH_GET_GS(0x1e, r0, &(0x7f00000000c0), 0x1004) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) r9 = syz_open_pts(r8, 0x0) ioctl$TIOCSCTTY(r9, 0x540e, 0x1b) linkat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x1400) ioctl$TIOCSBRK(r9, 0x5427) execve(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) 12m22.765010983s ago: executing program 93 (id=1319): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f00000003c0)=[{0x2, 0x4, 0x800}], 0x1, 0x0) semop(r1, &(0x7f00000000c0)=[{0x3, 0x0, 0x1000}, {0x2}], 0x2) semtimedop(r1, &(0x7f0000000080)=[{0x1, 0x8000}], 0x1, 0x0) semop(r1, &(0x7f0000001240)=[{0x0, 0xffff, 0x1000}], 0x1) semctl$GETZCNT(r1, 0x3, 0xf, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000600)={'filter\x00', 0x27c, "2a969cc0b20c23e6db7cee9ce54b8c2b6dbed713b26359b29a94c382196a51d13c92d074e3138fe4885a9f876d23c8d0d6c08c9758ae3b98bf30df89b4b8f5f27e93db8f2813eb50e9bcdfdd7c338446574119002c64385f8a4d8ae31c04b525ba73a23ff5548b505ac1968f74b7de1ecaafd7b3677093dcbfa57063b48043999118da9346c6f9d89addfff879bb373ee2b5df3b480a812db9132041d08ce1c261223096345c3c8879a5fa03db3a3bd077bc669c8533ca76b788d83ee762a9cb515aaa9a77523d3b100b32522f79d5edaf531e2a45ae94ac041a1f99e5fa2c59c188e4dc367dd324a60b956ec4f65e20d3226d67a425646b74aef4ff3ce0834240a7efb310160cb3463196e902d3350cfbaf3ad321d08895432da989019d3cbb8775d6efff64d22fdf95ea387954327af2e893b6e7b1b972a90ba6d52e4a3a8b8a90918671b78856e643344a8dbe9b84190148c97629931c7778d7ff4a50450752271f1ac8166704910f313ff201006fd18b3de004bfb39e393306d5668e2535d2148ee0057284e45801e5069560bd94d2f4f35e7442a88a8e15dce6ea7a8f079ba606e0fda9d8c367877adc4db56faf90a815f02777378e1e3ecf2de4f1c303e16fe37675326634a544c8e7c79347eb60149083bdc600a29ceadbc3ab168b43c1f8c37d7470993c4e7244dc2d9bb16de9828c19390a150663430041332e53e131fc0a99ac176bcbbe08f9c56dba188b4f653e350f8bb13305097db20a1be2e14c86f4629cc3a56ba1b447bc7177662e4854b0bbea1aa7139fc220f0820776544fe8422393602972430376c3daacabb50b1e9b8319b13fb8033d4d167f6facc61ab5c2fbd59a106e986514bd4ad67bb3c5293ad27e22c9029955924b"}, &(0x7f0000000000)=0x2a0) 12m2.335883439s ago: executing program 94 (id=1342): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = open(&(0x7f0000000180)='.\x00', 0x301100, 0x1) fgetxattr(r2, &(0x7f0000000740)=@random={'btrfs.', '\x00'}, 0x0, 0x0) ptrace(0x8, r1) rt_sigpending(0x0, 0x0) ptrace(0x4208, r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='totmaps\x00') r3 = syz_clone(0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt(r4, 0x3a, 0x1, 0x0, &(0x7f0000000040)=0x27) semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, 0x0) tkill(r3, 0x13) 11m46.37118308s ago: executing program 95 (id=1364): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x9, {{0xa, 0x4e22, 0x8, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1}}}, 0x88) 11m45.195510475s ago: executing program 96 (id=1373): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000240)=""/164) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setreuid(0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x20001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syz_tun\x00', 0x1}) pselect6(0x40, &(0x7f0000000180)={0xa, 0x7fff, 0x0, 0x1, 0x4000000000010001, 0x8, 0x400, 0xfffffffffffffffa}, &(0x7f0000000080)={0x9, 0x6, 0x4010001, 0x5, 0x11, 0x0, 0x8, 0x1004}, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc0e99db6de761fc6, 0x80000000) mount$cgroup(0x0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40), 0x10004, &(0x7f00000000c0)={[{@subsystem='cpuacct'}]}) chmod(&(0x7f0000000100)='./file0\x00', 0x10) r4 = getegid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000001c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) mount$tmpfs(0x0, &(0x7f0000002440)='./file0\x00', &(0x7f0000002480), 0x80, &(0x7f00000024c0)={[{@huge_always}], [{@flag='dirsync'}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x65, 0x0, 0x62, 0x34, 0x62, 0x64, 0x37], 0x2d, [0x62, 0x39, 0x31, 0x36], 0x2d, [0x33, 0x65, 0x38, 0x37], 0x2d, [0x37, 0x35, 0x66, 0x66], 0x2d, [0x33, 0x61, 0x66, 0x32, 0x65, 0x0, 0x30, 0x30]}}}, {@seclabel}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000000400)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1001040, &(0x7f0000002580)=ANY=[@ANYBLOB="3953cc275a8cbfa094efa996d2cd9f29482d8305073aa5d8e7d196600ab3e27e44ba0a420e9cfb6cb4f8e54a88c67bd02b7b11440e59133350f5755783ea", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB=',fowner=', @ANYRESDEC=0x0, @ANYBLOB=',euid<', @ANYRESDEC=r5, @ANYBLOB=',euid<', @ANYRESDEC=r6, @ANYBLOB="2c6f626a5f726f6c653d7d232d27f3282c2b402c6d61736b3d4d41595f57524954452c66736d616769633d3078303030303030303030303030303030332c666f776e65723d", @ANYRESDEC=r7, @ANYBLOB=',euid>', @ANYRESDEC=r8, @ANYBLOB=',\x00']) lsetxattr$security_capability(&(0x7f0000002540)='./file0\x00', &(0x7f0000002700), &(0x7f0000002740)=@v3={0x3000000, [{0x3, 0x7}, {0x3, 0x1}], r8}, 0x18, 0x1) rename(0x0, 0x0) 11m43.948156312s ago: executing program 97 (id=1385): lsetxattr$security_capability(&(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080), &(0x7f0000000200)=@v3={0x3000000, [{0xa, 0x8}, {0x4, 0x8}]}, 0x18, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') inotify_add_watch(0xffffffffffffffff, 0x0, 0xf44) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x20, 0x1, 0x4}, 0xbfc}}, 0x18) close(0x3) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) ioctl$KIOCSOUND(r0, 0x4b2f, 0x8000000000000000) 11m36.852548644s ago: executing program 98 (id=1438): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) munlockall() r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/custom0\x00', 0x2, 0x0) ioctl$BINDER_FREEZE(r1, 0x400c620e, &(0x7f0000000040)={r0, 0x0, 0x5}) waitid(0x0, 0x0, 0x0, 0x4100000e, 0x0) 11m18.658160695s ago: executing program 99 (id=1459): r0 = socket$unix(0x1, 0x2, 0x0) listen(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000580)={0x24, 0x19, 0xd05, 0x0, 0x25dfdbff, "", [@typed={0xc, 0xae, 0x0, 0x0, @u64=0x86f}, @typed={0x8, 0x4, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}]}, 0x24}], 0x1, 0x0, 0x0, 0x40000c0}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x200000000000c, &(0x7f0000000240)="ea", 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x8, 0xff, 0xc, 0x2}, {0x400, 0xfc, 0x7f, 0x800}]}, 0x10) getsockname$inet(r1, 0x0, &(0x7f0000000240)) 11m17.019632273s ago: executing program 100 (id=1486): mlockall(0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000=\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_emit_ethernet(0xd2, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000100)) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) unshare(0x4020400) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x14010, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000004c0)='./file0\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0xa, 0x0, 0x3e) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}, "986df4c4292c8b71"}}}}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000043c0)=ANY=[@ANYBLOB="290000000300000004000000000000000100000000000000080000000000000067726f75705f696400"], 0x29) 11m14.686501548s ago: executing program 101 (id=1519): r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) (async) syz_clone(0x83023f80, 0x0, 0xfffffe52, 0x0, 0x0, 0x0) 11m13.797068385s ago: executing program 102 (id=1532): rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x5, &(0x7f0000000040)={0x0, 0x1, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000000c0)) timer_settime(r0, 0x1, &(0x7f0000000000), 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x19, &(0x7f0000009680)={0x35, 0x62, 0x43}) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r3, &(0x7f0000000740)=""/377, 0x179) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x360f8000) futex(&(0x7f0000004b00), 0x6, 0x2, 0x0, 0x0, 0x0) getpgid(r1) ppoll(&(0x7f0000000100)=[{r3, 0x4000}, {r3, 0x2000}, {r3, 0x102}], 0x3, &(0x7f0000000140), &(0x7f0000000180)={[0xffffffffffffff3b]}, 0x8) 11m13.618944978s ago: executing program 103 (id=1537): prlimit64(0x0, 0x7, &(0x7f0000000280)={0x1, 0x1fb}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xfffffffffffffdc6) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) setrlimit(0xc, &(0x7f00000002c0)={0x80000001, 0x7fffffffffffffff}) r2 = geteuid() mount$cgroup(0x0, &(0x7f0000000600)='.\x00', &(0x7f0000000640), 0x0, &(0x7f0000000400)={[{@none}, {@name={'name', 0x3d, 'none'}}], [{@subj_type={'subj_type', 0x3d, '\xff\x0f\x00\xff'}}, {@uid_eq={'uid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, '\\^@'}}, {@fowner_gt}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@smackfshat={'smackfshat', 0x3d, '\\-['}}, {@fowner_lt={'fowner<', r1}}, {@obj_user={'obj_user', 0x3d, '\xff\x0f\x00\xff'}}, {@fowner_eq={'fowner', 0x3d, r0}}, {@subj_role={'subj_role', 0x3d, '[,]\'/['}}, {@euid_gt={'euid>', r2}}]}) 11m10.466989986s ago: executing program 104 (id=1564): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x80782, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) fchown(r1, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 10m48.723097406s ago: executing program 105 (id=1609): unshare(0x4020400) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fchown(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x14010, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000004c0)='./file0\x00') unshare(0x4020400) (async) pipe(&(0x7f0000000040)) (async) fchown(r0, 0x0, 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x14010, 0x0) (async) select(0x0, 0x0, 0x0, 0x0, 0x0) (async) rmdir(&(0x7f00000004c0)='./file0\x00') (async) 10m46.21769169s ago: executing program 106 (id=1639): rt_sigaction(0x21, 0x0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000640)) syz_clone(0x6000, &(0x7f0000000200)="7c360717d717173a5c32b4574225ca", 0xf, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="b0f74cf7d7b3cb04f09b6611794a65767f52ee9fce22ec22b02b21ada523e9095b80e8a5c998756f752b0f45ece0") syz_clone(0x0, &(0x7f0000000300)="ae9f49606aec6656215bcf5504cf114b496b6f1b75ab10d89398e7cd4c188c668812d98c4eff225b1e88babb3fde1092d3a1e37ca10cfac76f7b11ce8b4215246de3a823e1d743cb6516a03688074540446fab2903caf4ef02f18036286f5a6b739ce75335b4509240405140675d9dfdcc62b70ee0c17a1f2d53979395fdbec2f2a9dfd78bb928de8e6ec16147c99418e6782115903e725322d54ebed5d04418844bf2c7be6e369d00da3d31eb30b4686b75c4e664e757261e0faaf2ec07121fbd598437d96808653874ef27cd580c9d7dff14ada5a322be8e13bf", 0xdb, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400)="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") 10m37.29729497s ago: executing program 107 (id=1677): syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000001"], 0x0) munmap(&(0x7f000045e000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0xffffb000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xedc623580215bdcd, 0x12, r0, 0x0) mmap(&(0x7f000067b000/0x4000)=nil, 0x4000, 0xb, 0x8031, 0xffffffffffffffff, 0x9a974000) mremap(&(0x7f0000375000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) r1 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ff9000/0x2000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000600)={{0x1, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x9}, 0x7, 0xbb8, 0x9, 0x110, 0x0, 0x0, 0xb}) symlink(&(0x7f0000000dc0)='./file1\x00', 0x0) syz_emit_ethernet(0x52, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1c0800", 0x1c, 0x2c, 0x0, @remote, @local, {[@routing={0xcd272ea8df0d5e4, 0x0, 0x0, 0xe}], {{0x4e20, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x80, 0x0, 0x0, 0x7}}}}}}}, 0x0) 10m37.197724203s ago: executing program 108 (id=1680): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast1}, 0x10) (async) syz_emit_ethernet(0xbe, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb0800450000b00000000000119078ac1414aae000000100004e20009c90780100000004000000b19e95995fee27ae9d47b92ac566ea2545ee22a183827fe1b60076c305901c2492eb3efa2e64bf8ba77798bef4f79ea665a90fc63108b74513d2c4d2594a0fc978fef08f2bc6cbc3227e6a4c6a1e2b9cebbe30b501c9cbc6647147dfc12f94b765b492b2b53925f28eabcc29e1cf63666f481792000014c84baf241a7249116ed26cf5ff17000000000000a4"], 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) tkill(r1, 0x18) 10m20.804289947s ago: executing program 109 (id=1693): r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r1, r1) write$tcp_mem(r0, &(0x7f0000002700)={0x1, 0x20, 0x4, 0x20, 0x1}, 0x29) 10m4.854909527s ago: executing program 110 (id=1697): close(0xffffffffffffffff) 9m43.219914725s ago: executing program 111 (id=1746): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000b, &(0x7f0000000080)='\x00', 0x1) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000240)="ea10070000000000", 0x8) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='children\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x800e0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000340)={{0x0, 0x8, 0x80, 0x2, 0x9, 0x81, 0x8, 0x101, 0x8, 0x40, 0x8, 0x2, 0x100, 0x6472, 0xb57}}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001340)={{r4, 0x3, 0x8, 0x4, 0x2, 0x24b, 0x5a, 0x5, 0x5, 0xd01, 0xfff, 0xff43, 0xd53, 0x1, 0x80f}}) prctl$PR_SET_SECCOMP(0x4e, 0x1, 0x0) futex(0x0, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) futex(&(0x7f00000040c0), 0x6, 0x0, 0x0, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200), 0x1, 0x17c, &(0x7f0000000240)="$eJzsmM9K60AUxr9Jelvu5XK5W90oWLAuTJOpihsXXYhbwX8ILiw2lmpqpc3Cdif0EXwB38BH8AGkr6B1pYsuXUokybQdi1oXKojfb3HmO5OTycwJfIGAEPJjue083KQuOm0TwF+kkVLzd+agxtDq79uytTO28u8My9ePV05reD0BIAje//wEgMu8CV/lQfD87rQa12H09QYMzCi9BQFL6V0Y2FTahcC20gearob1lrVf9lxrr+oVQ2GHwQmDDENueH/dU4Gitj+hXa83mocFz3NrnyhG9a+bN7Ck7U9/X73e2Fr/HBhwlM5BYE3pRaR6vYlbop1/PDFY3/zi81NQUHw3MfCn4FxgWvOnhOYfWb9ynK03mrPlSqHkltwjKXML9pxtz8tsZERxfMP/fkf+9Edb/9crtUmRxEnB92tOHPu5jONLjpuM/M9AZirOhZrTib4H/8VkOGRMlRNCCCGEEEIIIYQQQsiHMwER/QUdgVyNqp8CAAD//3Dcd4A=") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) futex(&(0x7f00000040c0), 0x87, 0x3, 0x0, 0x0, 0x2) flock(r3, 0xc) ioctl$EXT4_IOC_SETFSUUID(r3, 0x4008662c, &(0x7f0000000040)={0x0, 0x0, "66b7d45861c9833e374ddb5a7d9794b7"}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000080)) r5 = semget$private(0x0, 0x4, 0x201) getxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='q'], 0x0, 0x0) semctl$IPC_RMID(r5, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000180)={@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0x6, [@multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x28}, @local, @remote, @local]}, 0x28) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x2) preadv(r6, 0x0, 0x5f, 0x1b24070d, 0x200) syz_emit_ethernet(0x3a, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0008004600002c00640000000690780aa10108ac1414aa44040a0100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c100017907800002dfb1baae50c70b249723b0d17276afdc1782b2260b04be12f9df39ad0266d9fb20fe1d59fbc181f1a7e7f"], 0x0) 9m39.350779358s ago: executing program 112 (id=1785): readv(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0xc0e99db6de761f86, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1f) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x4a81, 0x0) (async) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') (async) r3 = accept$unix(r0, 0x0, &(0x7f0000000080)) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000240)="8721efcb0ccc8ad853237a8df3166bf65a2b37d379b91d4387be0cc1630c69facf062495daa4fb8270c64a8ce4b28124fcb1d547aede85990363cdff546880e9dd0c870d56", 0x45}, {&(0x7f00000002c0)="113e4ce95e6909f0cb3b9053d890c22ef02d90519616c3967cdc6238eeddff302e06d3f859019b3914c335216fd39b43d38eba03411d3f72354849852e8685ebe65cb5c106b213f93f47c3cb56ed7b8b2a01c042c18ef919624de9e3", 0x5c}], 0x2, 0x400, 0x2, 0x25) (async) ioctl(r3, 0x6ce3f51d, &(0x7f0000000180)="57786b72364e4f5b3e5ed342f81f97828f3edc7241113dfe916e33303cdf52e5f258d9ca09158bc10eb80f8778d4e88e045b553c0fb07c3152cd1446531331eea63ef2917fadaad1c7e1c0d9a822e3e26742e9c353ce25c57b5ac110f6f03b784030287d7b5ad092218ed410517814c094261843f3524ff4f3ba89f339760efd3fc20969e600") (async) ioctl$FS_IOC_READ_VERITY_METADATA(r1, 0xc0286687, &(0x7f00000014c0)={0x3, 0x1000, 0x1000, &(0x7f00000004c0)=""/4096}) (async) r4 = accept4$inet(r0, &(0x7f0000000380)={0x2, 0x0, @empty}, &(0x7f00000003c0)=0x10, 0x800) accept4(r4, &(0x7f0000000400)=@l2tp={0x2, 0x0, @dev}, &(0x7f0000000480)=0x80, 0x80800) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) getsockname(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$BTRFS_IOC_LOGICAL_INO(r2, 0xc0389424, &(0x7f0000000040)={0x4, 0x30, '\x00', 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 9m23.074368929s ago: executing program 113 (id=1798): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_DECOMPRESS_FILE(r0, 0xf517, 0x0) getsockopt(r1, 0x6, 0x800, 0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r3, &(0x7f00000000c0)='./mnt\x00', &(0x7f0000000340)=""/237, 0xed) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000100)=0x40) pipe(0x0) bind$netlink(r2, &(0x7f0000002200)={0x10, 0x0, 0x25dfdbfb, 0x20000}, 0xc) 9m7.450820078s ago: executing program 114 (id=1807): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000001f00)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a24b9f", 0x20, 0x2b, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@routing={0x3a, 0x0, 0x2, 0x1}], {0x4e22, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 9m4.697155191s ago: executing program 115 (id=1829): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x10) (async, rerun: 32) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (rerun: 32) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000140)=r1) (async) read$FUSE(r2, &(0x7f0000004000)={0x2020}, 0x2020) (async) close_range(r0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') rt_sigaction(0xb, &(0x7f0000000180)={&(0x7f0000000100)="c4427d190e660fd7dac4833d6af5bf8fe93099d9f30f1c03c4e221401ca8c4c2cd8c10c4e2ed0733f3440f1bebc4e15971e01a", 0x0, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f00000002c0)) (async) syz_clone(0x20b84311, 0x0, 0x0, 0x0, 0x0, 0x0) 9m4.176650624s ago: executing program 116 (id=1839): syz_emit_ethernet(0x17e, &(0x7f0000001440)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000100", 0x148, 0x3a, 0xff, @dev, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @private1, [{0x2, 0xd, "e257164d1c1ccea092c9e78fe4a7e280ee7ffa37829b127b7d154d8455347d0b6d7d9ca49471b26cb1fd98b5fb55a031a19f27849d9582d3f870318f356f692f24360befa214ec75c06e472d9a77ca998c1bdfc0d43eb0c1a8feecb0a1ec7506b6568b2e19d526"}, {0x19, 0x7, "d1bbd526659732526b17f41241654a7fab2b48a3bce653c9d51809e1bfd234dc59ba0efd2fa1b9355fe50d7612a7f52fed97ada1c2265bad8034f9976eb19a6076ddbc991462d02fd50f1ecabd762785cd45c4706200de08de067d1b4377ca466ac4bb96deb0e8e14d38c7958103ef9a903a9be9a341a297433f64a9ebbfd14e21d9cc1e4ef7d254e7347aaef3ad2963c31a6299f3211b533dc498d3819efaa8086ce47c79a5b278f79cda70668c8b4ae3574532d151edfaa22ab01d0fe9daeaabbe81e044"}]}}}}}}, 0x0) pipe(&(0x7f0000000340)) (async) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x3, 0x100) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @empty, @remote, 0x80, 0x8, 0x7, 0x2}}) 9m4.110676083s ago: executing program 117 (id=1842): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)="77e851c0", 0x4) ioctl$F2FS_IOC_DECOMPRESS_FILE(r0, 0xf517, 0x0) 9m3.42068991s ago: executing program 118 (id=1859): r0 = inotify_init1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000100)) fallocate(r0, 0x54, 0x1415c758, 0x5) mkdirat(r0, &(0x7f0000000300)='./control\x00', 0x0) setuid(0xee01) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000280)={'filter\x00', 0x0, [0x1, 0x9, 0x46, 0x2, 0x3]}, &(0x7f0000000240)=0x54) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000040)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e21, @loopback}}) inotify_init1(0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000100)) (async) fallocate(r0, 0x54, 0x1415c758, 0x5) (async) mkdirat(r0, &(0x7f0000000300)='./control\x00', 0x0) (async) setuid(0xee01) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000280)={'filter\x00', 0x0, [0x1, 0x9, 0x46, 0x2, 0x3]}, &(0x7f0000000240)=0x54) (async) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000040)) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e21, @loopback}}) (async) 9m2.041651448s ago: executing program 119 (id=1885): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40201, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x200240, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x17e, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') getdents(r1, &(0x7f0000000180)=""/195, 0xc3) fsync(r0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x400, 0x4a) lseek(r2, 0x7, 0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc0e99db6de761fc6, 0x80000000) chmod(&(0x7f0000000540)='./file0\x00', 0x140) r4 = socket$unix(0x1, 0x1, 0x0) listen(r4, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r5, &(0x7f0000002140)=@l2tp6={0xa, 0x0, 0x0, @local}, &(0x7f00000021c0)=0x80) 8m46.078008057s ago: executing program 120 (id=1888): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x482, 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40140, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) listen(r2, 0x0) getegid() fcntl$getflags(r1, 0x1) ioctl$TIOCSETD(r0, 0x5423, 0x0) 8m31.808545121s ago: executing program 121 (id=1986): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2001020, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)="0b46293782268c139720e5d797050000000000006ec5dc09d288e67a8ebda1fab4b8ab3e1d145a8da83b4e85900010000000000000faa4f88931ff6ce381a3afa0f39d45feafb8a54818cf3a5e8f6d91226050466af673c69d75", 0x5a, 0xfffffffffffffffd) r1 = socket$inet6(0xa, 0x800000000000002, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0xffffffff, @ipv4={'\x00', '\xff\xff', @loopback}, 0xe}, 0x1c) write(r1, &(0x7f0000000200)="89", 0xffe3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') read$watch_queue(r2, 0x0, 0x0) pwrite64(r2, &(0x7f0000000240)="bf6ba5c355490339f527aa9cadb7165900d06c887e25e9026299b9d46996e7f5f1725c175139bf5acec0712d0fe9e08c9651949f58c8161e49d34f569fb836f5daab2848f4d7e8d877eda87bfba20e31e6cc1c61f24bb38609b7a6b44cffd36054400feda2c6683ccef1afc484c23f4dbe13b30c4229c36f02b60afeab8024b91fff72595404dcffe5abb433949f1087eddc5609aaafc88a06eb744b429f4a93a6433b654b14621c5cfce13fb76faeffccf0d8e06f2e4a662e5974dc72cee3406ef32448144a5a97d7227cd37758113c7db903f0fcc4c1c60756b3", 0xdb, 0x6) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x3, 0x1, 0x1, 0xfe, 0x0, 0x7fffffff, 0x2c00, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x40000000000082, 0x4, 0x8, 0x5, 0xfffff2ed, 0x81, 0x0, 0x9, 0x0, 0xffffffffffff0001}, 0x0, 0x1, 0xffffffffffffffff, 0x8) close(r3) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f00000001c0)={0x0, 0x0, 0x10, 0x13, 0xa, &(0x7f0000000340)="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"}) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x10000) 8m14.966505772s ago: executing program 122 (id=2009): seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50, 0x81, 0x5, 0x8}, {0x6, 0xf, 0x1}]}) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x2c, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) mq_unlink(&(0x7f0000000000)='\x81(]!\x00') r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/unix\x00') execveat(0xffffffffffffffff, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x1000) pread64(r2, 0x0, 0x0, 0x4) 8m11.112625951s ago: executing program 123 (id=2044): sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/fuse\x00', 0x2000, 0x114) fcntl$setsig(r0, 0xa, 0x29) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace(0x4208, r1) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=r1) 8m0.338780732s ago: executing program 124 (id=2102): r0 = epoll_create(0x4) (async) shmdt(0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'os2.', 'trusted.overlay.nlink\x00'}, 0x0, 0x0) (async, rerun: 32) mknodat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0xc0e99db6de761f86, 0x0) (rerun: 32) r1 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r1, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000080)={0x17e}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0xa93d, 0x4) r4 = epoll_create(0x81) flistxattr(r4, 0x0, 0x0) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x40101, 0x0) linkat(r3, &(0x7f0000000080)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00', 0x1000) 7m59.023500012s ago: executing program 125 (id=2112): open(&(0x7f0000000000)='./file0\x00', 0x80040, 0x109) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r1, 0x29, 0x19, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@empty, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x4000}}}}}}}, 0x0) ptrace(0x10, 0x1) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=ANY=[@ANYRES8=r0], 0x28}], 0x1, 0x0, 0x0, 0x4044080}, 0x4000) 7m57.836381966s ago: executing program 126 (id=2119): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) r3 = eventfd2(0x0, 0x0) io_getevents(r2, 0x1, 0x1, &(0x7f0000000080)=[{}], 0x0) io_submit(r2, 0x1, &(0x7f0000000680)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) r4 = socket$nl_route(0x10, 0x3, 0x0) read(r4, 0x0, 0x0) r5 = shmget$private(0x0, 0x800000, 0x880, &(0x7f0000173000/0x800000)=nil) shmat(r5, &(0x7f0000035000/0x3000)=nil, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) 7m57.284777347s ago: executing program 127 (id=2130): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) (async) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) ftruncate(r0, 0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x400, 0x4a) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x400, 0x4a) read$FUSE(r1, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) (async) socket$unix(0x1, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') pread64(r2, 0x0, 0x0, 0x4) r3 = socket$inet6(0xa, 0x2, 0x3a) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(0x0, r4) syz_open_procfs$namespace(r4, &(0x7f0000000040)='ns/cgroup\x00') setsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000000000)=0x6, 0x4) (async) setsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000000000)=0x6, 0x4) socket$inet6(0xa, 0x2, 0x0) (async) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r5, &(0x7f0000000080)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x1, 0x0) 7m53.502581718s ago: executing program 128 (id=2172): semget(0x2, 0x4, 0x1) r0 = timerfd_create(0x5, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 7m32.414821184s ago: executing program 129 (id=2204): r0 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0), 0x2c8800, 0x0) fstat(r0, &(0x7f0000007100)) prlimit64(0x0, 0x5, 0x0, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x1ffffc, 0x200003, 0x5, 0x0, 0x3}) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 7m29.246655208s ago: executing program 130 (id=2231): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = semget$private(0x0, 0x4, 0x9) r1 = socket(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/71, 0x47}], 0x1}, 0x40}], 0x1, 0x100, &(0x7f0000000e00)={0x0, 0x989680}) semtimedop(r0, &(0x7f0000000100)=[{0x3, 0x9132}], 0x1, &(0x7f0000000140)={0x0, 0x989680}) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x200) (async) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x4) (async) connect$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x4) setxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040), &(0x7f00000000c0)=@v1={0x2, "9dc1733e8eca4c089ca6"}, 0xb, 0x3) 7m28.960355591s ago: executing program 131 (id=2236): mknodat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0xc0e99db6de761f86, 0x0) (async) open$dir(&(0x7f0000000000)='./file0\x00', 0x101000, 0x81) open$dir(&(0x7f0000000040)='./file0\x00', 0x8adbd, 0xb) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') syz_emit_ethernet(0x33, &(0x7f0000000040)={@multicast, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x3d, 0x25, 0x0, 0x0, 0x1, 0x2, 0x0, @private=0xa010101, @multicast1, {[@ra={0x94, 0x4}]}}, {0x11, 0x7c, 0x0, @multicast1, "73f3000062"}}}}}, 0x0) (async) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1}, 0x6e) (async) listen(r1, 0x0) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000007c0)=0x40000401, 0x4) (async) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc0e99db6de761fc6, 0x80000000) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x1214040, 0x0) (async) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000580)=""/174, 0xff56) r4 = socket$unix(0x1, 0x1, 0x0) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) (async) r5 = accept4$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000100)=0x6e, 0x80800) fremovexattr(r5, 0x0) 7m12.406393911s ago: executing program 132 (id=2259): syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa000800460000000000000001029078ac1414b12f58e2014533cb31642263ec610fe1591927db00828fac0ae778ac140b8c030125fa698856739f143c"], 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x2, {{0xa, 0x4e21, 0x57b, @private0, 0xd61}}}, 0x88) 7m10.935630185s ago: executing program 133 (id=2275): ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r1 = getpgrp(r0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x2, r1}) ptrace$peekuser(0x3, r1, 0x3ff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0xf) sendmsg$netlink(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000011"], 0x30}], 0x1}, 0x0) setuid(0xee01) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = syz_open_procfs(r2, &(0x7f0000000080)='coredump_filter\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) read$FUSE(r5, 0x0, 0x0) read$FUSE(r4, &(0x7f0000000780)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) ptrace$ARCH_GET_UNTAG_MASK(0x1e, r6, &(0x7f0000000040), 0x4001) read$FUSE(r4, 0x0, 0x0) 7m9.650221829s ago: executing program 134 (id=2297): mount(0x0, &(0x7f0000000d80)='./file0\x00', &(0x7f0000000000)='selinuxfs\x00', 0x1308c57, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x200) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x1, 0x1fb}, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file7\x00', 0x4) 7m6.804486268s ago: executing program 135 (id=2321): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1075c0a, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000000003d789eff784b86eb9182ef316a4b987f9ec025979e92527354803b6fc36f7ecdf4fbc0231a3ddf0c60140d7db8981f735bb916b349d6ebfec2bb372d2429e6280904521903801fc40486d4745009b1e34e6f8457dd5d5aeaeb17cae7a333c2"]) 7m4.385483417s ago: executing program 136 (id=2333): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '!\x00', 0x8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_rs}}}}}, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r1, 0x0, &(0x7f0000000000), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x10) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000140)=r3) read$FUSE(r4, &(0x7f0000004000)={0x2020}, 0x2020) close_range(r2, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 7m0.8085366s ago: executing program 137 (id=2363): socket$unix(0x1, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) recvfrom(r0, 0x0, 0x0, 0x123, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') pread64(r1, 0x0, 0x0, 0x4) r2 = open(&(0x7f0000000180)='.\x00', 0x301100, 0x1) flock(r2, 0x1) r3 = socket$inet(0x2, 0xa, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) socket$unix(0x1, 0x2, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) (async) recvfrom(r0, 0x0, 0x0, 0x123, 0x0, 0x0) (async) syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') (async) pread64(r1, 0x0, 0x0, 0x4) (async) open(&(0x7f0000000180)='.\x00', 0x301100, 0x1) (async) flock(r2, 0x1) (async) socket$inet(0x2, 0xa, 0x0) (async) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) (async) 6m56.047686633s ago: executing program 138 (id=2419): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0xfffffffe, @empty, 0xfffffffe}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) write(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0xffffffff, @ipv4={'\x00', '\xff\xff', @loopback}, 0xe}, 0x1c) write(r1, &(0x7f0000000200)="89", 0xffe3) 6m23.668826924s ago: executing program 139 (id=2533): mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fstat(0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000200)={0x4, 0x9, 0x5a, 0x9, 0x1004000000000000, 0x2, 0xc, 0x1}, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x1]}, 0x8}) 6m23.32433481s ago: executing program 140 (id=2545): mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) fstatfs(r0, &(0x7f0000000540)=""/135) umount2(&(0x7f0000000500)='./file0\x00', 0x2) 6m23.110804981s ago: executing program 141 (id=2551): r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(0x0, r1) r2 = msgget$private(0x0, 0x193) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000005c0)=""/82) (async) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000007c0)) (async) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) (async) r4 = getpgrp(0xffffffffffffffff) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x601c2, 0x1cd) ftruncate(r5, 0x8800000) (async) unlinkat(0xffffffffffffffff, &(0x7f0000000300)='./mnt\x00', 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000200)=""/74) (async) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x4c27e, 0x53) close(r6) (async) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x2f) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) (async) setsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0)=0x6, 0x4) (async) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x6, &(0x7f0000000000)=0xe4, 0x4) (async) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000040)='bbr', 0x3) (async) sendfile(r6, r5, 0x0, 0x578410ed) (async) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$unix(0x1, 0x2, 0x0) bind$unix(r10, &(0x7f0000000040)=@file={0x0, './bus\x00'}, 0x6e) connect$unix(r9, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)=r4) r11 = syz_clone(0xd1042000, &(0x7f0000000280)="eb152fa37e52042fad9626785af9b3cb9bcedbb2a6d96f2c74d5215d637f45d801c9290528f4a5446fb2a5e217c80aa9dd950ba11b4203503de5fd096b6eae4cc1db948f1b666017e4", 0x49, &(0x7f0000000100), &(0x7f0000000340), &(0x7f0000000440)="5db6c20fd8783da817a8d1e15cb416915ca7a43e6fe57512fe000a000031080f474bb439f67a5eac4d86556af1f90dc596a24ce8fb4831621eb1a0729ce122baddb41300b8e52e63ce76ac410e88a4cc0ae5cd2287eea4cfc20be61af9816d14432a9fca25777c362b1ba198b32dbec529e7a5ea48b7fac2a87d992e4ea561d72858680ef427f834d24c536f7216eb460bea41f4717835db02000000461c6996bfb6a718641ece899d18d02dc8af490eb31fca25ab1be27144188cc4") ptrace$ARCH_SHSTK_UNLOCK(0x1e, r11, 0x1, 0x5004) 6m22.159878286s ago: executing program 142 (id=2573): r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000002780)={0x2, 0x4e22, @remote}, 0x10) clock_getres(0xfffffffffffffff1, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0xa, 0x4) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x4000002}], 0x1, 0x20, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000001f00)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "87abcd", 0x68, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@dstopts={0x3c, 0xc, '\x00', [@generic={0xfa, 0x5e, "036c2d887377412a32de4a8f76a8cb847921c27fc77e601e3b4fb71edc2910a6e7c5e9a8f15345e123ae956d29bfd8901afa21601998c237df4943297c38cd384b925faa423b69ff3a0db9cb70d530e08f292b506d09d969d25795fc9940"}]}]}}}}}, 0x0) socket$inet(0x2, 0x3, 0x6) (async) connect$inet(r0, &(0x7f0000002780)={0x2, 0x4e22, @remote}, 0x10) (async) clock_getres(0xfffffffffffffff1, 0x0) (async) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0xa, 0x4) (async) write(r0, 0x0, 0x0) (async) recvmmsg(r0, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x4000002}], 0x1, 0x20, 0x0) (async) syz_emit_ethernet(0x9e, &(0x7f0000001f00)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "87abcd", 0x68, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@dstopts={0x3c, 0xc, '\x00', [@generic={0xfa, 0x5e, "036c2d887377412a32de4a8f76a8cb847921c27fc77e601e3b4fb71edc2910a6e7c5e9a8f15345e123ae956d29bfd8901afa21601998c237df4943297c38cd384b925faa423b69ff3a0db9cb70d530e08f292b506d09d969d25795fc9940"}]}]}}}}}, 0x0) (async) 6m18.60141988s ago: executing program 143 (id=2618): r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$inet(0x2, 0x3, 0x7f) accept$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) connect$netlink(r0, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x8000}, 0xc) io_submit(0x0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x80, r0, 0x0, 0x0, 0x8}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e22, 0x6, @mcast2, 0x4}}, 0x0, 0x0, 0x4b, 0x0, "55ec75224537d5e3efc55b9f20d734095cd66b702422527edf907d4676aa2944b53dc15f6725ca345046ce9766f0e0c7d481304e38aa397647d2518b81092576348ade8858579ab22b0db42d38269d4b"}, 0xd8) 6m17.417902571s ago: executing program 144 (id=2637): setresuid(0x0, 0xee01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50, 0x81, 0x5, 0x8}, {0x6, 0xf, 0x1}]}) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') 6m15.345359054s ago: executing program 145 (id=2652): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) socketpair(0x1f, 0xa, 0xf2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @local, 0x2}, 0x1c) (async) lchown(0x0, 0x0, 0x0) (async) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000)=0x6, 0x25000001) (async) r3 = socket$netlink(0x10, 0x3, 0x0) fcntl$setsig(r3, 0xa, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000080)={0x7, 'batadv0\x00', {0x9}, 0xff52}) (async) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0xb635773f06ebbeee, 0x10, r0, 0x360f7000) futex(&(0x7f0000004b00), 0x6, 0x2, 0x0, 0x0, 0x0) 6m15.086099222s ago: executing program 146 (id=2658): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x20001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'syz_tun\x00', 0x1}) ioctl$FS_IOC_GETFSUUID(r1, 0x80111500, &(0x7f0000000040)) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/142, 0x8e}, {&(0x7f00000001c0)=""/14, 0xe}], 0x8}}], 0x1, 0x2040000, 0x0) readlinkat(r0, &(0x7f00000000c0)='./mnt\x00', &(0x7f0000000340)=""/237, 0xed) 6m12.310533126s ago: executing program 147 (id=2678): r0 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000140)=0xfffffffe, 0x4) 5m55.057991109s ago: executing program 148 (id=2694): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x3]}, 0x8) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x1, 0x1fb}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='statm\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000001600), 0x40180, 0x0) 5m54.99097083s ago: executing program 149 (id=2697): r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001bc0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x16) (async) setxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000080)={{}, {0x1, 0x3}, [], {}, [], {0x10, 0x6}}, 0x24, 0x0) (async) lseek(r0, 0x6, 0x0) 5m54.711984371s ago: executing program 150 (id=2706): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000180)={0xa, 0x2, 0x0, 0x1, 0x4000000000010001, 0x8, 0x938c, 0xfffffffffffffffa}, &(0x7f0000000080)={0x9, 0x40, 0x4010001, 0x5, 0x11, 0x4, 0x8, 0x1004}, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000002c0)=0x7f, 0x4) (async) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000002c0)=0x7f, 0x4) syz_emit_ethernet(0x144, &(0x7f00000003c0)=ANY=[@ANYBLOB="05c38c886b60aaaaaaaaaabb86dd60020008010e3afffe80000000000000000000000037fc0200000000000000000000000000018900907800000000fe80999919440e7f22a9bdaf9e405fc10500000000000000000000000000aa000000000000000000000000000000000304937331b5d8e7a926268e5d048c6a98cd8189fd9901e93904d6e200a08e3fdc690418425416b2e682450bb5c0429065140400000008e794b2006d0c37048867ff0ea650b90b7a1b06b0c85bbe695d53ab01973d68ef225cc60570eb0d5bca61d1a631843e4978934261377118ec424246a653b177ed34011921e26242263d591c520297b44ece162cfa0d71b94b37b38e0b6d16d41c09b55cb948666e79c609f330dc4ad8d9046edf9fbd50636b5f2ced962b9d9db995b01423976fab5de4f5db6f8005734bb10e91619affda2c9121a9ea5c46c83f150ae1c1cb10d201198b92e485bd6cf4ec8f0dc391a1184454801aa6ae2f0a7898759dba5a353013e55aa13288e5"], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000001c0)={[0xf585]}, 0x0, &(0x7f0000001740)={0x0, 0x989680}, 0x8) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x60200000, 0x4) pselect6(0x40, &(0x7f0000000200)={0x5, 0xf4, 0x0, 0x6, 0xc9, 0x1, 0x8000000000000001, 0x7}, &(0x7f0000000340)={0xfffffffffffffff8, 0xffffffffffffffff, 0x0, 0xddf, 0x9, 0x7, 0x7, 0xd4}, &(0x7f0000000380)={0x2, 0x9, 0xc97, 0x9, 0x8000000000000001, 0x1ab740d5, 0x3, 0x4ec}, &(0x7f0000000540)={0x77359400}, &(0x7f00000005c0)={&(0x7f0000000580)={[0x5]}, 0x8}) (async) pselect6(0x40, &(0x7f0000000200)={0x5, 0xf4, 0x0, 0x6, 0xc9, 0x1, 0x8000000000000001, 0x7}, &(0x7f0000000340)={0xfffffffffffffff8, 0xffffffffffffffff, 0x0, 0xddf, 0x9, 0x7, 0x7, 0xd4}, &(0x7f0000000380)={0x2, 0x9, 0xc97, 0x9, 0x8000000000000001, 0x1ab740d5, 0x3, 0x4ec}, &(0x7f0000000540)={0x77359400, 0x0}, &(0x7f00000005c0)={&(0x7f0000000580)={[0x5]}, 0x8}) r4 = epoll_create(0x4) fgetxattr(r4, &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000600)=ANY=[@ANYRES16=r4, @ANYRESOCT=r2, @ANYRESOCT=r3, @ANYRESDEC], 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000002040)={'\x00', {0x2, 0x0, @remote}}) r5 = epoll_create1(0x0) timer_create(0x2, 0x0, &(0x7f00000001c0)=0x0) timer_settime(r6, 0x1, &(0x7f0000000200)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) (async) timer_settime(r6, 0x1, &(0x7f0000000200)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) epoll_pwait(r5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000080)={[0x9]}, 0x8) (async) epoll_pwait(r5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000080)={[0x9]}, 0x8) 5m47.117450299s ago: executing program 151 (id=2760): setitimer(0x2, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) r0 = epoll_create1(0x80000) syncfs(r0) (async) unshare(0x22020600) (async, rerun: 32) r1 = epoll_create1(0x80000) (async, rerun: 32) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x2b10efa9e839505c}) (async) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0x20000014}) (async) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)={0xa0000001}) (async) epoll_pwait(r3, &(0x7f0000000140)=[{}, {}], 0x2, 0xfff, 0x0, 0x0) (async) syz_clone(0x0, &(0x7f0000000040)="03a0d7572dc10cee603f8eaa4655adfcedb0fb4c86b020c0698284231d5eb7e83a0f6fa5187a2ce30dc6c494fb9de4b40ea24962f8cfd9604be8c7a023ba406507d938121cffc5f42661c3117053845bea9a12127e312a0418f4b54a3c85bd37403abfa7e947ab4aa56f56d84e646050c9c8a3fe52573c766f7ad33e4e82fd67406bddcd73a56f2cad767d306c56ff441c71", 0x92, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000003c0)="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") (async) r4 = syz_clone(0x1080100, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$cont(0x18, r4, 0x7, 0x5b9) 5m43.28800888s ago: executing program 152 (id=2787): mlockall(0x3) (async) mlockall(0x3) mlockall(0x1) 5m22.04233144s ago: executing program 153 (id=2836): r0 = syz_clone(0x111, 0x0, 0x0, 0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/243) ptrace(0x10, r0) (async) prlimit64(r0, 0x0, &(0x7f0000000040), 0x0) (async) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180), 0x101000, 0x0) syz_clone3(&(0x7f00000011c0)={0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x3a}, &(0x7f0000000100)=""/4096, 0x1000, &(0x7f0000001100)=""/53, &(0x7f0000001140)=[r0, r0], 0x2, {r1}}, 0x58) getpgid(r0) 5m19.951437775s ago: executing program 154 (id=2860): r0 = epoll_create(0x8002) close(r0) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.impure\x00', &(0x7f0000000040)='/!-\x00', 0x4, 0x1) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x1]}, 0x8, 0x0) pipe2$watch_queue(0x0, 0x80) readlinkat(r1, &(0x7f0000000000)='./file2\x00', &(0x7f00000001c0)=""/231, 0xe7) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000080)={0x7, 'pim6reg\x00', {0x428a}}) 5m19.847218599s ago: executing program 155 (id=2864): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0xfffffffe, @empty, 0xfffffffe}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2300000003fe80000000000000000000000000002bffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000050000000a004e200000000cfe88000000000000000000000000010107000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000960fc00000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210000002efe80000000000000000000000000004303000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e200000fffffc02000000000000000000000000000107000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000008ff020000000000000000000000000001030000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000f3ffffff00"/784], 0x310) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000680)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) io_destroy(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x6, 0xb4d7}) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) write(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x200, 0x8000000000000000, 0x0, 0x9, 0x6, 0xe38, 0xffffffff00000000, 0xb}, &(0x7f0000000080)={0x9, 0x3, 0x3, 0x0, 0x10001, 0xfff, 0xffffffff7fffffff, 0x5}, &(0x7f0000000100)={0x8001, 0x6, 0x84a, 0x4, 0x6, 0x40, 0x5, 0x6}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x7]}, 0x8}) 5m4.545729869s ago: executing program 156 (id=2871): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x7, {{0x2, 0x4e21, @multicast2}}}, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000280)={@dev}, &(0x7f00000002c0)=0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') read$FUSE(r2, 0x0, 0x0) 5m0.72999561s ago: executing program 157 (id=2887): r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x1, 'macvlan1\x00', {}, 0x6}) listen(r0, 0x7) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = open$dir(&(0x7f0000000600)='./file0\x00', 0x408500, 0x24) fgetxattr(r2, &(0x7f0000000640)=@random={'osx.', '\x00'}, &(0x7f0000000680)=""/241, 0xf1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x35c, "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"}, &(0x7f0000000040)=0x380) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x4, 0x2) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/89, 0x59}], 0x1, &(0x7f0000000540)=""/84, 0x54}, 0x2002) 5m0.497612736s ago: executing program 158 (id=2895): r0 = memfd_create(&(0x7f0000000480)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\x03\x00\x00\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10`\xee\xa9\x8b\x06%\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xa96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xd9Jx\xaa\x8f~\xb94a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xcaX\xe3\xd6m\xf7@]iNP\xf1\x1d\xab\x13\xce\x152s\xb8\x85\x98\x84\xbf\x8c\x80{\x16\t\xd6\x17P3\xe9\xebGKL\xd3\x88\xd2\xb1\rLG\x8e\xd6\xa72\xf4\x92\xeb&\xa5\xcc\x14FZN\x98%[p\x989\xf6\xf5\xb6\xedP\xff\xff\xff\xff\xff\xff\xff\xef)\x0f6\x88\x03P\x8ak\xf9\xc9\x82`\xb4Ku\x99\xab\xd4\xb2\xaa1\x99O\x8b\x9b-\xe3\xe6R\xa2T\x1e\n!\xad$\x93c\xd3\"\xd6\xa1\xd6\xfc\v\x81\x9e\xc1\xb3T\n\xd9\xff\x18 \xf8\xc4\xef\xd2\xb0\xf8\x80\xb8\x1e\xb7fo\x1c\a\xc9\x1a!D\xde\xc6\xf1\x13\xc2F\xc44A\x1d\xb7\xe6\xfbB\xee4\xa1\xdf+\xa5\xb1\xc2\xfb\xc0\t\x15\x7fA{\xe0\xc7\xe0\x96\xc9\xe6\x8fk\xe6\x87;\x03\xff\xb0\x10\x10\x1e\x14\x99\xc7\xd5)\x8d\xc7\xf0\xfd\xe9d\xc9\xce\x85\x88\x88\xcd\xf6\xb2\xbf\xf8E\xe4\xd8\xd0\xe00\xbd\xc2M\xe7\x1b\xac\xc0\v\xb0\xfc\"\x12\x8d\xa5\x96\x10\xf3\x82~2\xa3[\xa4w]\n\xb1+\xac\bR&B\xebW0\xe2\xffBO9y\x8e\xb6\x03\x99\r', 0x3) r1 = dup(r0) write$binfmt_elf64(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="7f454c4606ff78a3050000000000000002003e00cd220000c9030000000000004000000000000000ea02000000000000020001000500380001000600b10600040300"], 0x178) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000000c0)=0x1660, 0x4) uname(&(0x7f0000000080)=""/121) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, '\x00', 0x20}, 0x80}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x3, 'syzkaller1\x00', {0x1}, 0x100}) 4m58.907076978s ago: executing program 159 (id=2925): rt_sigaction(0xb, &(0x7f0000000180)={&(0x7f0000000100)="c4427d190e660fd7dac4833d6af5bf8fe93099d9f30f1c03c4e221401ca8c4c2cd8c10c4e2ed0733f3440f1bebc4e15971e01a", 0x0, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) pwrite64(r0, &(0x7f00000004c0)='\vF)7', 0x4, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0) syz_clone(0x20b84311, 0x0, 0x0, 0x0, 0x0, 0x0) 4m43.174821858s ago: executing program 160 (id=2939): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) shutdown(r0, 0x1) r1 = syz_clone(0x4041e00, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r1, 0x0, &(0x7f0000000040)={0xfffffffffffffffc, 0x4}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000000)=0x7, 0x4) r3 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) sendfile(r3, r3, 0x0, 0x485) listen(r0, 0x7fff) 4m36.996754643s ago: executing program 161 (id=2988): r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002080), 0x200300, 0x0) flistxattr(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1f) 4m36.68846276s ago: executing program 162 (id=2994): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', 0x0, 0xd7, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) io_setup(0x3fc, &(0x7f0000000500)=0x0) r3 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x2000, r3, 0x0, 0x0, 0x8c65, 0x0, 0x2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x2}]) shutdown(r0, 0x0) 4m21.288507245s ago: executing program 163 (id=3005): alarm(0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) socket$inet_icmp(0x2, 0x2, 0x1) mknodat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0xc0e99db6de761f86, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x101000, 0x81) open$dir(&(0x7f0000000040)='./file0\x00', 0x8adbd, 0xb) kcmp(0xffffffffffffffff, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) alarm(0x1) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000540)={[0x4]}, 0x8, 0x80000) ppoll(&(0x7f0000000580)=[{r2, 0x1010}], 0x1, &(0x7f00000005c0)={0x0, 0x989680}, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cubic', 0x5) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x7ff]}, 0x8, 0x800) write$P9_RFSYNC(r4, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) alarm(0x0) shutdown(r3, 0x1) fgetxattr(r1, &(0x7f00000001c0)=@known='security.apparmor\x00', 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)) renameat2(r6, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000040)='./file0\x00', 0x0) accept4(r1, 0x0, &(0x7f0000000100), 0x800) getsockopt$packet_int(r6, 0x107, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x4) 4m20.286395135s ago: executing program 164 (id=3028): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x3a, 0x1, 0x0, &(0x7f0000000040)) (async) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xcf, 0x7f, 0x4c, 0xc, 0x0, 0x856, 0x8080, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x4, @perf_config_ext={0x7, 0xcf4a}, 0x2000, 0x3, 0xffffffff, 0x4, 0x8001, 0x8000, 0x4, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0xa) (async) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x842, 0x0) write$tun(r2, 0x0, 0x125) (async) socketpair(0x10, 0x2, 0x7, 0x0) (async) close$binfmt(0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='ma_\v\x00\x00\x00\xa5\xfc\xff\xffI\xa2\xf1\x9b\x89q\xca\x84K\xb8w\xa4?\xfeo\x05\xf9\xc6\xf9\x01\x00\x00\x00') (async, rerun: 64) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) (async, rerun: 64) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x2, 0x1, 0x7, 0x1}) (async, rerun: 32) close(0x3) (rerun: 32) 4m19.935906623s ago: executing program 165 (id=3032): syz_clone(0xd104200, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@private, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) setuid(r0) 4m19.510278064s ago: executing program 166 (id=3041): mq_open(&(0x7f0000004680)='-\'%*!\x8f\'!\x00', 0x40, 0x44, &(0x7f00000046c0)={0x9, 0x0, 0x7f, 0x8}) execveat$binfmt(0xffffffffffffffff, 0x0, &(0x7f0000000480)={[&(0x7f0000000340)='security.capability\x00']}, 0x0, 0x100) syz_clone(0x8c108600, &(0x7f0000000480), 0xffffffffffffffb0, 0x0, 0x0, 0x0) 4m10.138179604s ago: executing program 167 (id=3109): r0 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) syz_extract_tcp_res(0x0, 0x8, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001400010027bd7022ffdbdf2508003800", @ANYRES32=r1, @ANYBLOB="040002"], 0x1c}], 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_RMID(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x80782, 0x0) ioctl$TIOCPKT(r2, 0x5420, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) r3 = semget$private(0x0, 0x4, 0x9) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000000)=""/251) 4m6.540593582s ago: executing program 168 (id=3121): r0 = syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') getdents(r0, &(0x7f0000000180)=""/195, 0xc3) syz_clone(0x910100, 0x0, 0x0, 0x0, 0x0, 0x0) 4m5.650764939s ago: executing program 169 (id=3124): signalfd(0xffffffffffffffff, &(0x7f0000004640)={[0xf7c2]}, 0x8) syz_emit_ethernet(0x66, &(0x7f0000000280)={@random, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\'\b', 0x30, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x87, 0x0, 0x0, '\x00', @local, @mcast2={0xe}, [{0x1, 0x1, "c00474765acd"}]}}}}}}, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x400, 0x0) fchdir(r0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 3m50.311659216s ago: executing program 170 (id=3132): r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r1 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf\"\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x1, 0x7d40000000000000) fchown(r0, 0x0, 0x0) 3m49.214340362s ago: executing program 171 (id=3138): r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000000)=0x9, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) fchmodat(0xffffffffffffffff, 0x0, 0x2) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f00000016c0), &(0x7f0000001700)=0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 3m45.568630625s ago: executing program 172 (id=3171): r0 = socket$inet(0x2, 0x802, 0x1) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) connect$inet(r0, &(0x7f0000002780)={0x2, 0x4e22, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)="191f", 0x2) write(r0, &(0x7f0000000000)="08001800000020a3", 0x8) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xd3}, 0x4000002}, {{&(0x7f0000000140)=@l2={0x1f, 0x0, @none}, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/69}], 0x0, &(0x7f0000000240)=""/200}, 0x1}, {{&(0x7f0000000340)=@in={0x2, 0x0, @dev}, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/83}], 0x0, &(0x7f0000000440)=""/16}, 0x1}], 0x0, 0x81, 0x0) 3m44.351334327s ago: executing program 173 (id=3179): r0 = getpgid(0x0) capget(&(0x7f0000000040)={0x20071026, r0}, &(0x7f0000000080)={0x8275, 0x20, 0xeb, 0x3ff, 0x300000, 0x10}) sched_setparam(r0, &(0x7f0000000000)=0xc) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) 3m37.10070762s ago: executing program 174 (id=3244): r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x391a00, 0x30) (async) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000b40), 0x20000, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000000)=@phonet={0x23, 0xfd, 0x5, 0x3}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="614e75bff557ff7f245cbc3287db9c0fc35e444b7ffe83cde1c08492d5bc61d1a8aa8a9788fdb825c9f06537b75e353843358741caff20c3ae9a1230fcea6c253c0f5050a3c3a7daeaca95e2ebc3dad7a8f84b4835ab18c3b370df2cee71f9a7ed1d64528aa7bea23bdc45b2be76ca68c1f63b49", 0x74}], 0x1, &(0x7f0000000140)=[@txtime={{0x18, 0x1, 0x3d, 0x6e8b}}, @timestamping={{0x14, 0x1, 0x25, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xf4}}], 0x48}}, {{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @remote}, 0x1, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)="9a774c2e70cae7997b80874efeac8b0d182ad35dedb2a165dec3bc7ae6045ab67c6e53248c386f267dfcc8e45eceaec4248a63ced9c9e73d2df295a330fdf4815e8be42205d7503124c15acbe6d58604563787eac062e1fa44dc930d66527a04ebb842068df036d810cce0ec9904f26bb58827a794bc7434a1932c9343715353f7f281ae0c217fbb9160758b1ae49648809259eab7028f77782a9771fa9c2765a0d7f6cc90af5bedb23f7e3dcbe4d30424226b1d1d", 0xb5}, {&(0x7f0000000340)="a5d994401438714819b219b0485eb72e2eccd95095b5155be29f2cfb6c23857c13a52405f2fdcd138cfb304a75610dca5330ec7ef53828ce25585854110382bd3b08e9fa", 0x44}, {&(0x7f00000003c0)="33e3894783fe69b4c2664e3826cc2278892f022db06076ab9a1f5ca5ccbe2bb6e93184ea061a549c3fd1b386bd5132b4a7e2bc058e8a15d9c32620a44a7d0d1362f8ae082ee3555caf4325e500d0d5ff55653668010c6740f046bf6c0bd04eb2ea2858c56bbcf34ce2be442c63927a02d68b85bde8a5b1e17320852d2e6159f9496b34ad8463c64350d1b1578ad88ef051d7c5d442329ff63c1d63092016b26c9300a55c4a50efb9eeacb06dcdf83c662685638690dec0ac4659d77b8e8d1b8797acff0c36b200e6061f7d828d8c5c6e1c60dd668990754d2928d5baf6b5e83fbd1a84db09411e", 0xe7}, {&(0x7f00000004c0)="7b661a403c6c788d4d92b49aed723600ff2d44291a8189f1fee78184f5a8895e0fab998d3c4540bd3e039fc49f5d439fe66fdc25cc3581e788bec2e909833ca2c0b3025c3f96b4", 0x47}], 0x4, &(0x7f0000000580)=[@txtime={{0x18, 0x1, 0x3d, 0xe4a}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x8000}}], 0x48}}, {{&(0x7f0000000600)=@qipcrtr={0x2a, 0x3, 0x7fff}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000680)="1a839ff89c4bd68b99cdb164d8cb", 0xe}, {&(0x7f00000006c0)="70cd0d6ab85b5ccb15fcb6b21e5e582aa57abf1368ec317e45dea94a2014d75e70e9698cfd101e1ed3ce02864d4a04704366548787cd0f4fddbce8da1983d01afd772feff59cb6c3cb88901cac31e9fecb3fbdd420734052dfc76913811599bd1239c315937f873c1fd3a6a1f2273588994b11c5fedfb0660fe28b72aa1031de899e61d5da4b30c04f746f920bd1965a26dfed61b767a10c5083192363f6db24757f3cf829fd1ea6ab5c1b057dc6394e62f350bfd2fe845ff3d6ee4c", 0xbc}, {&(0x7f0000000780)="8b0f783704913b28172113842ae56f8596e1c7c5a5ff295222afb0ddece8763e44f2bd1eadcaca6c247147797a5f7d3b7e72668948dccbb1957afaed3ce172337569bbc5c4bec35fba9cfb62c44f778e2019159acc966e458d4fff03d006ba9d2ade2c3711451c94133b4a6d335ff9d8fe7e1533e79a107216ccdcfce6dbaafa48962867245c8723758545bdf4415a7317d96a82ff3ea887df1c90f34d0ff814a743f8a3504e224accd79caf0ec56288b9424068256f8dc9f270cd580a6835770639f0d6ea54ee30872be324be", 0xcd}, {&(0x7f0000000880)="4e4193be778747df3165abbebf82c4c0430a93ace59e1d8e2670d614f8e4103c34fcf10dc913b094caa5b893cd0563cc59cce480dc1c401be53c59607ec24ba5f661ca6eececd1f8429cfc1c", 0x4c}, {&(0x7f0000000900)="6bcc1248e206e16ca2e06f416478da5aac3f431f0248c74c535d2259c9fd6f08069a8e1d001684220c6fd37e9ab1db3eb5d25bd897eb91f44547435bbe4bced2b331e0cc18f60b2c23c520c7876c44f77c6fca95bed9ae44348339a4a668b1a263558dbf2a18654c0125800a54ba57eac57de78fc5b2fbe720f127e91d89e84216e4e5e7d53a5b9a749cdcd24311ab6823b922020b0b3d7fa18fab81e7d0239cc1f9a2accd65358dab9dc17353a5556ca6ba6d8e775db7633e0e4413bd3d42e2ba4ac67082b4143e", 0xc8}], 0x5, &(0x7f0000000a80)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x24cb2268}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0xc0}}, {{&(0x7f0000000b80)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x3, 0x4, {0xa, 0x4e22, 0x6, @empty, 0x2}}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000c00)="2ea9cac54a93dd2926b90c665bc885a4bb546995f8a67117205e4ed275feb470e2833c6f2de84289a31b68a6cbb31e06e5ed20d5bc160707e416e27c1f6d46362c8a5f2e38ad5383765aa2bdec89ae6d0077632ffa80b36ba9a127c39cdfa24acb499302e659145127d193ddd918b447c9fb9b3f0ed6936776a8a37779bd5a2f504fb43ce3d4b2d4e5dbd9c3530108ff97b5fa94b44970c1", 0x98}], 0x1, &(0x7f0000000d00)=[@txtime={{0x18, 0x1, 0x3d, 0xa}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x30}}], 0x4, 0x8000) getdents64(r0, &(0x7f0000000e40)=""/141, 0x8d) renameat2(r1, &(0x7f0000000f00)='./file0\x00', r1, &(0x7f0000000f40)='./file0\x00', 0x3) (async) r2 = getpgid(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000f80)={0x0, r2}) setpriority(0x2, r2, 0x1c7) (async) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000fc0)={'filter\x00', 0xb8, "7fc9fa1efca863788ecf6c27207cdddbac5284c23ebd14d9778ecb8ec2808e2f300ad6f7788bff95b18d0feb87aef3bc2d8c29f085b6fbb91f2174e25cba07d098e477bba2e618abd57c3fb4a944fb1277bf97cd66488a244ce64148b85d97a533c3955c54cd82808066e92d5028ff38eef8b477cd2382ce78b11915cc9ccba887aebc05cc00ac718af142ae9adf7c8984cc5bd138f9f97fbeee4187be35098e325536913256c8f16d0b4cba8fd9bd5d3c1a04d9b04fd1d5"}, &(0x7f00000010c0)=0xdc) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001100)={r0, 0x800, 0x7b23940c, 0x1000}) ioctl$F2FS_IOC_SET_COMPRESS_OPTION(r3, 0x4002f516, &(0x7f0000001140)={0x8, 0x8}) (async) recvmmsg$unix(r0, &(0x7f0000004000)=[{{&(0x7f0000001180)=@abs, 0x6e, &(0x7f0000002480)=[{&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)}, {&(0x7f0000001300)=""/140, 0x8c}, {&(0x7f00000013c0)=""/186, 0xba}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000002500)=""/51, 0x33}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/140, 0x8c}, {&(0x7f0000003600)=""/180, 0xb4}, {&(0x7f00000036c0)=""/38, 0x26}, {&(0x7f0000003700)=""/185, 0xb9}, {&(0x7f00000037c0)=""/135, 0x87}, {&(0x7f0000003880)=""/213, 0xd5}], 0x8}}, {{&(0x7f0000003a00), 0x6e, &(0x7f0000003d00)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)}, {&(0x7f0000003b40)}, {&(0x7f0000003b80)=""/246, 0xf6}, {&(0x7f0000003c80)=""/93, 0x5d}], 0x5, &(0x7f0000003d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58}}, {{&(0x7f0000003e00), 0x6e, &(0x7f0000003f80)=[{&(0x7f0000003e80)=""/198, 0xc6}], 0x1, &(0x7f0000003fc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}], 0x4, 0x10040, &(0x7f0000004100)) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000004140)) pread64(r4, &(0x7f0000004180)=""/254, 0xfe, 0x7) (async) recvfrom$inet_nvme(r4, &(0x7f0000004280)=""/15, 0xf, 0x0, &(0x7f00000042c0)=@phonet={0x23, 0x8a, 0x1, 0x40}, 0x80) (async) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000004340)={{0x2, 0x4e20, @empty}, {0x301, @remote}, 0x30, {0x2, 0x4e24, @private=0xa010100}, 'netdevsim0\x00'}) (async) recvfrom(r4, &(0x7f00000043c0)=""/99, 0x63, 0x40002000, &(0x7f0000004440)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-ce\x00'}, 0x80) (async) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f00000044c0)=@gcm_256={{0x304}, "a755270e4639d28e", "4b23cbf5fa641c8c68a40d035babc379c686285692d034835b297e068c7ed2bb", "cf2b167e", "c7c27a9030c5c44d"}, 0x38) (async) write$eventfd(r0, &(0x7f0000004500)=0x4, 0x8) (async) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f0000004580)={&(0x7f0000004540)=""/53, 0x35}) rt_sigqueueinfo(r2, 0x36, &(0x7f00000045c0)={0x2, 0xfd50, 0x80000001}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r4, 0x4018f50b, &(0x7f0000004640)={0x0, 0x0, 0xfffffffffffff5d8}) r6 = dup(r1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000004680)={0x7c4, 0x1, 0x7, 0x7, 0x81}, 0x14) waitid$P_PIDFD(0x3, r1, &(0x7f00000046c0), 0x2, &(0x7f0000004740)) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000004800)={'tunl0', 0x32, 0x37}, 0x8) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000004840)='./file0\x00', 0x6002, 0x82) faccessat2(r7, &(0x7f0000004880)='./file0\x00', 0x10, 0x1000) (async) clock_gettime(0x0, &(0x7f0000004900)={0x0, 0x0}) utimes(&(0x7f00000048c0)='./file0\x00', &(0x7f0000004940)={{0x0, 0x2710}, {r8, r9/1000+10000}}) 3m32.412209819s ago: executing program 175 (id=3276): r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40140, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) shutdown(r1, 0x0) fcntl$getflags(r0, 0x40a) 3m31.495405349s ago: executing program 176 (id=3295): r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0xb00, 0x0) pread64(r0, 0x0, 0x0, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000100)) sendmmsg$inet6(r1, &(0x7f0000000000), 0x0, 0x40000054) 3m31.359991247s ago: executing program 177 (id=3299): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003900), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) (async, rerun: 64) utimes(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)={{0x77359400}}) (async, rerun: 64) unlink(0x0) (async) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/nf_conntrack\x00') pread64(r2, 0x0, 0x0, 0x3) 3m31.207114589s ago: executing program 178 (id=3306): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') timer_settime(0x0, 0x1, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 3m29.449888978s ago: executing program 179 (id=3327): r0 = syz_clone(0x840200, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) ptrace(0x4207, r0) 3m8.632992074s ago: executing program 180 (id=3355): r0 = socket$inet_icmp(0x2, 0x2, 0x1) listen(r0, 0x7) r1 = syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r1) ptrace(0x4207, r1) llistxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/249, 0xf9) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$packet(0x11, 0x2, 0x300) 2m52.643235781s ago: executing program 181 (id=3359): prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket(0x1, 0x5, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001100)=@req3={0x40008000, 0x200, 0x7e, 0x20000, 0x8, 0xffffffff}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = semget(0x1, 0x3, 0x228) semctl$GETVAL(r2, 0x4, 0xc, 0x0) sendmmsg$inet6(r1, &(0x7f0000000080)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x1, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) (async) socket(0x1, 0x5, 0x0) (async) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001100)=@req3={0x40008000, 0x200, 0x7e, 0x20000, 0x8, 0xffffffff}, 0x1c) (async) socket$inet6(0xa, 0x2, 0x0) (async) semget(0x1, 0x3, 0x228) (async) semctl$GETVAL(r2, 0x4, 0xc, 0x0) (async) sendmmsg$inet6(r1, &(0x7f0000000080)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x1, 0x0) (async) 2m52.238916277s ago: executing program 182 (id=3368): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x6, 0xb4d7}) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 2m49.863871498s ago: executing program 183 (id=3385): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') futex(0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffff) r1 = socket$packet(0x11, 0x3, 0x300) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, &(0x7f00000000c0)={{0x7, 0x5}, 0x100, './file0/file3\x00'}) r2 = inotify_init() ioctl$FIONREAD(r2, 0x541b, &(0x7f00000007c0)) sched_getparam(0x0, &(0x7f0000000040)) accept4$packet(r1, 0x0, 0x0, 0x800) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) preadv(r1, 0x0, 0x0, 0x0, 0x0) 2m38.659064343s ago: executing program 184 (id=3472): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x80782, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8d40, 0x0) r2 = syz_open_pts(r1, 0xc0280) fchown(r2, 0xee01, 0x0) 2m37.115207682s ago: executing program 185 (id=3496): r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$int_in(r1, 0x5452, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) syz_clone(0x80100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="27222e010100000000000000000089aeb8") (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x4, 0x82, 0x3, 0x7}, {0x3, 0xb2, 0xdb, 0x6}, {0x39c, 0x2c, 0x7, 0x3ff}, {0xf, 0xc, 0x1, 0x6}, {0xffff, 0x7, 0x1, 0x1}]}) 2m28.645216332s ago: executing program 186 (id=3538): munlockall() r0 = socket(0xa, 0x3, 0xff) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @local, 0x2}, 0x1c) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r2) (async) mount(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='ext4\x00', 0x20189, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') (async) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 2m26.991813539s ago: executing program 187 (id=3556): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = inotify_init() r5 = syz_open_pts(0xffffffffffffffff, 0x270800) r6 = signalfd4(r0, &(0x7f00000023c0)={[0xfb2]}, 0x8, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002400)=0x0) stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = syz_clone(0x2000080, &(0x7f0000002500)="ab7fd09bf7d0ccde2d720f1999d5ed5e941778d098963f15b265998b0ae9ec02ebbca4f2de37e2502b5e3cb984faf67b298e05bd192c511a8e6e1537b89e", 0x3e, &(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)="da018a568c8f5739470fad9783c082d99a32acdc41a0534f7a31d87f51f526ba8b44fec6ec51d63702c4b1b550db2c8d150ee32e0d8c190a4fd1ba32d52ef395d9f3c006f3b627a510584f4a9de6b80233d279f0553eb0a1a93bc301d8b6e7543ddb3d3ae038a79e6cddbf52254ece6474b9f70ee472e79f3cfb865086555c41a21ab50d2b399dce99bdbd6035cf084c63d674a83f570b9e6bd4d44df0a16f5ad0f114434d5983b6762e67fb12af1c888cdce987e2cace69fd1a0115d589c7dfc5897c68b7e231fb56a8e2d5d6e447799c63a08516") getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000026c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f00000027c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002800)={0x0, 0x0, 0x0}, &(0x7f0000002840)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002880)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000028c0)={0x0, 0x0}, &(0x7f0000002900)=0xc) getgroups(0x7, &(0x7f0000002940)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0xee00, 0xffffffffffffffff]) r15 = accept(0xffffffffffffffff, &(0x7f0000002980)=@tipc=@name, &(0x7f0000002a00)=0x80) r16 = gettid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000003e80)=0x0) fstat(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000045c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004600)={{{@in6=@ipv4={""/10, ""/2, @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000004700)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000004740)='./file0\x00', &(0x7f0000004780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004800)=0x0) stat(&(0x7f0000004840)='./file0\x00', &(0x7f0000004880)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000004900)='./file0\x00', &(0x7f0000004940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000049c0), 0x2, 0x0) r26 = signalfd4(r0, &(0x7f0000004a00)={[0x6]}, 0x8, 0x80800) r27 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x59c0) sendmmsg$unix(r1, &(0x7f000000b380)=[{{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000180)="4f8f261628b346531ba0aacb2519bf4e0b1d6ce06d576e82e3c3b0dd29e20412eaf645ff011924325e3e8e3f3139b614c6dee3bfb4f8efa7859470376209b9af5040a04cfe16f05ab76d145c9a9e5b782bbddaf461b7681d41860ff390963b800feecb8563f2e0ce1f8d58d13987873328a2", 0x72}, {&(0x7f0000000200)="99593893f66616dfc237618a0c58d698d9bc05f56ae655e244854f487865f72cbe5eb720b57ae5052ccd5471b6e123d2fbd46bf1682ea707d8ace261ae7ada5f040fb81ccff21287ff8148fa682bb1d946ceb3fe1b0927c8c8a8e3632027bddb517c7968cdbf74b65ab77142bf1585c1d9923593e5a5ffe4094cbc813a46b3b7b50f1fd0ddc1a6099003872b25e5abcd31d51f991b4342bd2f8442db1db3253f8f9e20266dddc0c63fc377627ca69e0ec6a806a899064215c106a91a", 0xbc}], 0x2, &(0x7f0000002a40)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00, r3}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r4]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0, r5, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x14, 0x1, 0x1, [r15]}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, 0xffffffffffffffff]}}], 0x148, 0xc000}}, {{&(0x7f0000002bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003e00)=[{&(0x7f0000002c40)="12f6975471a85255902df7463aa0c59cd7609652d15345d6a641705fcdd293c487913b54470ae0aa9d1b69e7fde60863a00fb68aa712c7eec2abe09458e2907bd42ffffb347776688b322cba1739cc430dbab3104dafea71f6147e352efb0650240d784e1b9f0d000b73003b86dd65a0586be821778cf904bd7d", 0x7a}, {&(0x7f0000002cc0)}, {&(0x7f0000002d00)="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", 0x1000}, {&(0x7f0000003d00)="31dc586ce019e9b09cebbdf899aa620ed53d496355934373119f2cba240bf928a48d23c9ef746bae9a8b2ffaab26696d32ffd2bfd3e01161ea71fc30192f9aae0d7ba47b3e", 0x45}, {&(0x7f0000003d80)="00cff760dce33ab8522efa9c086086e9be4f35c585b62a42cc949bc990c851c76a71a114f05d3d165f74", 0x2a}, {&(0x7f0000003dc0)="b4f72f088efd88e99ed5b5104064", 0xe}], 0x6, &(0x7f0000003f40)=[@cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}], 0x20, 0x24008009}}, {{&(0x7f0000003f80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000004340)=[{&(0x7f0000004000)="cacc0329d0822dd65ad6464c2a9f3c13c3566a88f5f8195441849bfe9a18e77e7ff7c231001423e869e6ba028476e1ffbe", 0x31}, {&(0x7f0000004040)="5b7359e1b40a03b83712", 0xa}, {&(0x7f0000004080)="c864f9c44e2b688d7510f0876250f86414bdee643757b853398c4b3688c3a93361639b87a51954f7c8cf2381fd087ceaef2b2f736215761ed5476af7c490d106ec0f5ab5ac02281dd7743a64c5e4ffaa365b2de8e0ccdd8825edf772a7ebc0ad8cb5714477f1fc60898a823cb9d769d8f3856f406076c9c631a5a4f606719188d9cbc87308f62dc0e1c5012eeb457ebb162edd6e0d2613b3d16c37d9608009771b1c001f06433664db73ef794f", 0xad}, {&(0x7f0000004140)="d4d6a35216a28c491f8afef45e1432ae36ffe0605aeca1bf857ea94f38213d93a8b11f3c05ba4abb8036369be2aa521b01171fe1ae6d0ad048cbfa79cddbb1e3f0a2e29e15865e7dbdb831f04c9cdd778c7532384e32bd7b8fffff624e73e0f212ae428ef82656e289e63bb0d0481ae45fc74cc53352f97dac9ae9c5cb58dc169a0d71", 0x83}, {&(0x7f0000004200)="0e01a806533b16b4b217c467b37950058fc2bee9f0535dd5cec137aff19fe7895a94fdf05deb01b1a2f844e0be3bbd1e1641deb8306a8347187bd298af9ae90414c650fdf531d7440763831aefdd725f49899911b605e1786ec1a109657781849ba8ff61cf2c2ebb3dde98fa6995c03b21afbc31f22197b0b6cefdd24742ec9bde00f4a3c5b6e4", 0x87}, {&(0x7f00000042c0)}, {&(0x7f0000004300)="bab18a144d57d4822dfdec12bb97d5d496719b", 0x13}], 0x7, 0x0, 0x0, 0x4800}}, {{&(0x7f00000043c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000004580)=[{&(0x7f0000004440)="85ac5a58a49984efa7cff3074d39623eb4bd9535cadd1d67e353f6a49f33fd331d769dbe3ab4709c92803dacf53b7ec5bbcf812d29d610", 0x37}, {&(0x7f0000004480)="0b704ee8bc44de87937e18aa3401ac4ad7d3d8cb0d8588bbf1f4bbaa8ac91c15739147cec327d231b99ac5762103003582972630733fcb4f17d0a5ee78c03bf915b7b53245f692757250ce29efb92e2c7a79de6d2054b33dfcdd95737ef239532ff78fb38d51f2e97e1fd003087a95b27e5ad1fbbf1279a9a1721d3ac595112d66733ac5e24a629ec4469cb3a4990c585d43846f16bf34e8fb688a77e07e8e4d997485e27273307b5045f3fccb899f8e75eb866049dd8d9e5b321aaf6081a259058a27c6e004d07bde6ee6ca97e5623cceeb630392f17bbc1036cc9413d4cf9352c7ddf1", 0xe4}], 0x2, &(0x7f0000004a40)=[@cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r0, r0, r25, r26, r0, r0]}}], 0xb0, 0xc010}}, {{&(0x7f0000004b00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004d40)=[{&(0x7f0000004b80)="48af4c6580a8b7c395b01c8e75bfe5d37a04ea56a901ac010d5016f4ebd7ca6128475b93eadb8e3cdf389e84905ba140f12a9aa0d9eb2f95180accbdab467e8d5abc05da914af7955093c5f9f1ab3d03f58f5f8a43f6cf688ed19902791706f37014e455d241dff231c8fc5755bee0af1d7f1dbfe841a44a5686027f73a54e180c40fd76ce02cbd0d0657b01d8f91ee1a21c038cca547f2b5c9e2c3303ad2488f74ee7fc0a616befb38d1dd0c32e7a3be74f5b77c7bc8d2d14c72b5d3b45d600dc0a0cc9", 0xc4}, {&(0x7f0000004c80)="05eadd1ce094d65bafcdb7fa4f6eb2cbaa1a7cb3c1226afe0f101c71b42ac4579bd2fb9ae67d0266f6b2a4e38ddb3b61c05c6adbdc99ee9315dac8aeccef874c545b9eb29dfc87bd3dc12544c0e472e10af38d3fd01cc7b2ce5299d5ee5e24975f7f682212b3fe5174029b6496597fecbca253736466dbbe400538c74e4473f888f35c8f3bd46a7a6789c2467cbb10d9442ec419a76c65dcb8533a", 0x9b}], 0x2, &(0x7f0000005100)=[@rights={{0x14, 0x1, 0x1, [r27]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x98, 0x8884}}, {{&(0x7f00000051c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000005340)=[{&(0x7f0000005240)="371f09f9b365bbaa99569770250270f063", 0x11}, {&(0x7f0000005280)="092d6f791acc76e6ec82fcf91e347a8fa29645c474fbd43572e5ae5a9925b2a2ffdfbb20c6a0e24da86b6506443720a838956c6c541d5b2337c345d42fc216d528c62572d36ff54b538f67513956bd3e902b5c02cda3aef46e43d215b8cdecab36196f4391c4", 0x66}, {&(0x7f0000005300)="801fda998186292b3fd38763bdebe5ff954b90f17bc72e1e9ddb803822f2e8913417ca54d0ef48e220c22faf5e67c68bbdc4cd4f3df8a2705e0cdfa6500300", 0x3f}], 0x3, &(0x7f0000008980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}], 0x108, 0x8000}}, {{&(0x7f0000008ac0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000008d80)=[{&(0x7f0000008b40)="c4f31714ffa31b417fabc881dd3db968750dff9efea80f14e3a8d27bd7686f5575b7338c87b112814ce09eec388d40b4dbc2877f79cd6355cc1b6a6acc7e34aff2b452e336898a9a72bb0e89ad9b5fa0bdf7005a4dcd567143b18ac6870723d06697d422af3872c0da519e78a023595d005ed47ef4f49bff5391192518b33331d2b50f5821e1103224af828f57f188048653d3f3aee8b71869744e9a1b922971b4c4f035827db6b67cdc483c5d6830fdb05ffce281c050", 0xb7}, {&(0x7f0000008c00)="143a47f2e2e3dc07e96b7a513e65a82f870e5066d4d14b8224bbb23a9bf84fd34a40e69b9d003abafb3c82460293eccc385e4a1640a56a44b589364a74e20233020bae82a4a087cf5f5803d9d37f4318db461866aac238fc160afd90d8330bd37cb8cac05e7b98256c66658965d4e133e6ca1d48c67b341b07368c77f103aa43ab9dd1e02b3d41e05adbaf198fa3ca8c1f6abffaa05668e31bb292eab65b030b", 0xa0}, {&(0x7f0000008cc0)="b6cb9c0a2f6c65bc99543160ff6e666addc9bcc9ef859a02e73da3df00a178fc6b44d91852b653472219bfaa65a5433bda8552898239430c719be9fec3e0b9070c68673faa881d1c57f7a41372a39f865e5e850d140ce7a49d6d9ecbcc2812d18d434a1a918106a0ab02aa5ac9be1408bc1afe9b9db7", 0x76}, {&(0x7f0000008d40)="858a68bb207069e5730ed8c94920efceaaf1126f5e39d2128beef49b07060d896844b77687a1af8ba6d9006a79cd6e33f1d0c01dd2bb5825f2576c96", 0x3c}], 0x4, &(0x7f0000008dc0)=[@rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}], 0x28, 0x40000}}, {{&(0x7f0000008e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000a100)=[{&(0x7f0000008e80)="3e54d2c7f1536e796c4dbb122950a08b842fc803029de096dfaffe3419e3cbb6034a766776a6b2654a80f81a56ad2b3507cc8d1eab2f1f41a909cd6a0dccad38d9327b46ced9333e73fc7c0d4b146889847decda053d1f209ba0d22f21ab77e6da15cf71c26f8a7806db6570cc970c0ea50c4d8e5566ad265f40", 0x7a}, {&(0x7f0000008f00)="72c93b559d392ba6aa2fc51ce237bb1f165d47f06a44c9362aeb44a9ef0f75fb3caa553c74efd7c83cedecb4aaf6d8868a6ea939eb4a7761f1eafa62acbcf709a7e61366600a79cbfc833fb3e4d18984c43fe420ffb2e50adf885739fd4cfb8dbe949e70d45719ae3b08cf5e5602a1ca128a5603cd49e37f2a958bda9cb91639b286de4571cf6222c76e3206cf61348a28ba4c4676b21ddd32f8d8be22d6f25d9d32a3be863a7685a73e67653f08010eed630fcfdf918ecd2169eb62608af5ab2ee03709838457de09abb766157033f473a18f6bc0fc988e9555685a7b3209843d1813cd2f1bbdbb307a", 0xea}, {&(0x7f0000009000)="7c8149b14e4272f97f8f6c62c5f25b228ef75a83f31019e67ac3442102b755cca5c16f3fa4293ac404a3097066f8b5a17d3aa25dba3d4791e241347a0303965f43579814fb55bae2b72ab14d8e766feeee034a22736c6d19a55184ca592aa4ebcad94e014bfa860aff91d82a819154bfcc7627f2630bb0491284734e2aa3e8ba03eda78f69ef682ee960d6c839a46c15fb7bdd4f9cf211243db3c9f3386e5424bca9e4e3a4984da3aba275adb563ce0ed66fbef26c71c3ce1862a9840cf94337ef45254f6df3c09142939b78ffabfe8cb8dc25bcc0a84a62f8e6530d79e1eac55ea1833aa007c6850aafc5d6547fdd1959955954ed", 0xf5}, {&(0x7f0000009100)="87edecfd0ec2b5168e5c5925c89d4395331d5b9cc75a10fe2a95641568518ce960f6351fc80f73533ce4a586b9fadca70525f36462acc12337b38e1d777d5bb50ad37d3caedaf431aec94f0be73eba346ce87e549b9ea4688f640210fad56a8a54799a3bc59552d45ebb9b56301979baa7fbb731f0b86aa9c1b44c173ca197bf35a63b08f09d748b7aec8d84395376f51348ae5e92d492f830ff2a51e5a6635706b19cc4b5ee4f62ee81054bf9d6dd5b9b9ea4b3ed9b1a101bc650caf60af9571d779ef9ec69489f985a33fed68d7176b4224231db45f690327d04baedddc717abf0cea4475d01002d83eeaf12c47594467810e898547da3dc97530918e67996e82c7633095a4f3f4de4bd14a13457965b6520e5d6cce48c08ecfa8cc887247e0cb8c59a032d9a18003982c82437301d772e179f0b2a70fd48e81385bec27e61fee32f9f1cc8c231562b262fade33e574e9968d2a40955273a3306671fb46ed5f22718f9b69c9420ead81651526dcfea19c1dc5f2e21b7e0ccb93f8e674a00f47eec1cbae94585106b30f4f04077659c633e16a100a53ff1c51d4947c181e5583748c3b1622934d54fc91325a7a0881b82b7ff2a3b24dc3d6638a479b866f083ad2068fedd9286e4e96ac79cc47d14f9e8f6a2208b41281416bf4c960a87d783fa27706dd5c400fa7dd90c6da9550cb17881b90848b473fc7c0bd38ba224e8b2470f6b4956ec783a4dc07bf7a2658a24385eda2c97d76825ae0cd72a8565036ff904ea2cde1903d3d12d3b687f89186612a831c44502b953f425f543706e9a2903cb3b9080f5efcf9ecc22b48d84488810c3ba831ff9e11cc6b08014109121c5453b9677945a1fe3849459ce05634aa1f34ec3e054c69abeb64fed7ea2df5630e04fe0a46fa174f4c57240f88943f1051971517e67ab68bcc3f94e6b6e9c2d6f70e07ac57bf5d6eebb142930867cb65140b69c5e500692c33a52da0efb122adc951cf3c4bf8df93bf9018fd4933121987e655259b7483c47993681033e5c3c4a9f24fe92bdffcca301a34486e9807deacba885034167bc30f9a72bf2130dad126214466ff79817627e8256cc6180808451ecc358e471fd93009e8b71029bbda79bd757c795df77007fe20baeb8f6dbb8923b36c571d5aa3650d5e8284646a1c457e04d79224603e7d6e3d50808e603e0a113b3d3e5fd99cb66f2d53a9a061a30b587f7c3de6e382f0084c4224967277d2b65206d4378e627cf7f20215529e2565ab8e8c70deede9af8391712b6d3fcce5ef7eeeccedf9fbddcd8f7feba08a5f0e949116d4629dcbfe7ea29fb4eacf37b09d8b21fced11d1121c17c49e4f552a87959b052fae4267c9c50a42d7bcbfc439d727c22e5776ec6f53890f61f93259f849a1f3c9f3c58a7788d26c27aa3f99f88b6c6fe37fcf192c04aeb0608ced9b4328f5ae82c753d0cfa0dcdd3929c2830ca613f8193d4d67d9a23fb0e3351032da4baeaa1eb6b56e7fec73a50ef1794a69d3df7e308bef48dc0cc7815358f79d5df03a80b8971d027105d43927e53f8194511e9962d95437ff2aa6e782df1994af00c5c0ac05d37e78ce1ea77a0242b538f90b48e9a4793e73cd7ae49874dd621811592ff87474cb8550ae79faa6e90f4ff8c7d2dcac642d3c0ed7d888150fd00999a886ee2beae3e89fe8c85830391b5b4a3cc30662845a36f68ff3a8c707239b69f504779edb4a1a57b8f82ac2f9746f73d3a041995a3dccb8acf470cd2fbdd937e16ebc45a6b343835311a3a11983f11d51887e708f81ca1c6f9945ea7136980037c41f40eeaada7ea7b7182bf201a6acfedabeebe39785fd51bc9e5bd79be4cbe26ff0e8d0fcf7f2af78f4054e98192f713a1e927b3ef1d80ca78ac2b6134ca9ccfb4e3d561f53004526295b279457e6506ea7346a2cacf3c50579f2b665b2d8b80e02e45f7c2014976cff8ad76ea37b365417bbdf138851753ed135dccc62ae7574a6e124712c94785663f6205685cb8db03d4317e9d8e3d332de64c32e8d54c059f73cdae18b695f6856e84319e144d6e6d6c7c8a15315f38278c9e34473dac66aa9e9f584528338a48a1b4ed9d9fd70d94c05f158420c59ce5ab8e86f2ffdf0547f3f7309b16e29c851a09a15ad5816be5cb6318470c3034ec22e001818822435fb0c4c7e006cbc2474152231c4232224a13111f0c6e23336067d5679a741b22e88f153ad5c903029794e1011730c9e00c767d5305080f21172265f36e1bb233b2de42cf2c7d4342451ca5cbeaeb909b07b1d56722401b0a5b316e67acd4d94d3360b1529dd79d0fe2f4c85b30bc6d0d14b504c392e5fd58a921fcdb1aa4225451add1a4efffc0674304a8036a0422ca6008629f07df415cbbf6b938e46b05c46575a5598ffbd1cfb181de6578f9bee23335b74da0c2240e247708cf21ab70572ecba46316f71bd7d84cb7f2c3d7f13b01f13286941dd67d119678d56fb331d694db0c186b8f086547533c82857e7c0ccf0e35cbf189936a1dd518093af55def4da479a2a24599b5b7efb395b6255552a987f568364805054fb8b38bdabc927a9c38c8b3c587fda5e08fff1b5fd7ae1f3b7e33f20660984a0e698fbe949647b4a467e2b18b3a39295b28bba4044434391abad65e70f376d8a1ed300f4ced67d28f159b820e0cbb8d8d1a5189d17bc2843bf1992ab172f366f4a06d86a8eee36c1ca1c4d442bcdd8c98fe0a7e6d12b8c43e7960c1c16fca39146e66ddce06d4d6ad356a58d00c31a3f26d6ffeb74972ef38ab186f29cb4b296fdde73993047a9f10792d794fe939f406d1edf206d411b2d3ecbcdce92e4b09eb36187e1caa2f3ca91439454fdca33dbc749be032278e35abc65aaaa6a9c2364b94852458d2841b809dbc4e81868018d9a106b61d8763cb5bc92e8fd3027ec1415623fad3628cfff148e03b906ad34ea604a5512ab1c9263afc4d4cd48b24e2516f15f11a3eddf51333afcf08e9fc1d65180aea9315012c80087f29bebb6e264c3b2a3d2d268793eade82b7653cb5be19f3104c517f10b2e5a134a7f032401cf56282ecfded9dab14512c6ff3b5748afad6a184b771cfefe399f5cadc52ddf4affdf1799a20456aa281488c3e05b21056ba3a51c85fa2db87839d8c99ec168dd561d41cd39097a54feafeb546c6da2e1d373918f600118f54153cbf5f4c41e31503ac08972829625fa590abdcaa968e0d933a83823e7590440cb3412491385e3375ad804c38ecf4aa501fe9a6777873b729f9fe1e16b4b85037ea5d11a695a48fe17028628edf9297ff2d4586efd9570df948e6d2c59d8df123cf755967e7e4e41eda14055c885e024714b9dbddf06c368df29b70964aac0448fea0599b5419f27d2145dff1044ed0faaa226f57712615ffd1e1628279311bdf47b9006b410576cd7feb09e3f9aceaad55fa2feed821abf47ee1c3ab0cd929474332cf8bff83f48a95351afe267357c54b8104167b391d6aa2f6bdce5a5f2578e0b980b5de53fd86c9863e303131f02305ac99547aa3a727eaa6979514d297e914b0273a2ccfce8abee106d96d2d3119e97e7c3cd8d9e120811a1a50ec68dbc067521ba7e3aafd7471088a571523c6af65844e56352bcca37464cabf28249fc2bf48b4f2a0e8519e638c0298b5c5317db139474b9a9b767cd477fc7341b37e53dc1673d2f8c58d26776591010147a22b681f51fca5a45980ff0c3c949133255cf2ba629e133c00bbb14a6df4b2cb49c1977f27dab42dbbf9343fcd42bd6018ff897e24ed19b37d39faa543ee826a7afc1bd723d3bae8091b1eaa9cd30a33a938fa2a8653d02a90c1e6981fa0a11f0cd9174b1bcca8649bff75294a1c2aa67cd6ef093c733cc77548a7cf1d4462443ea73045f53573f7470ed31a054fe217d325cbf6dfda706f062913e79335412823c35807659cc527a5700f7553d5c951c726e3c6d05a3187d7d3991b3b5fba8fe9244da558cdb7396538c539672c329da6633bfe7064e30a8ca0bf48f46164780e9d78060f8f21be208ab6598d13280ada6d3d1085882eb09f23856ca026d6a1590effb8c009600659c7a9faa306914653556d8cb08a5bd91a06004c4528883c8344469832da11cb66f9b9d06121ad0303341ea825bc7f440f2c2196ceadd455604544106efe4526acc520cc6ae17c748d4971743f0bb89f06e330240625320c7bbdf1d60776c006b7835c562f6a4da5680b7970e76fe69ae2bd45541a4f6afba027f95f61ae9a52c747290a5196767d24866030b1373aeac5c7f9dcfefffcccc5291ffae4b7fb1c64840ad792a00f6b7067f628926420bab23aa52a737a49201712a7e8dc4c944ef279c957ea95bfe007c9ddcd5a3620b4c02fbe046a995e23c0ab10d553ea088a31774757de0934fc61224ea0403c5ef048de6cbd33fa415923c3ecba4c5e6210d1203d9fbc8d8fb161c0611a5fa4b45e7acad03451b92958f5b9dabbe2e6b5277c8e6bca0c6d4c28ff438dfa8ad3c3626ac986bc6816e7de81b46d65f3c058f5c1e4a31e0a0f6053a83c5cb8e267c3d24c232ab1ce6b281e9ff668c371e4af111f06f06cb8975857696d7753741bb3c0c269cdc94be2359767ff8aa04b9b9da19416fd1297d8b083fb29a51d4c7a61178bc1ec6df9d300f07a3f5d84036b1f4406e47196b00833a505c053a54eb5e18cdd4a1d2a7834c01b4488b312f43ac9bbb92863f0469e20c5f7061be45b191409979a49e69c4cd9fd88380fd303ce2e68c39349c4544cb132488ba1efafc45a0fb3445edb8d1f3258bfba29b33c056403605854c093fd4c08800789bd147ee63ae36b3c78fe771c78d5af65b9e716de1a96400438618456d0bb31b74a20c6f042c83cd7602c71e55bc6774a9c89ab91e3ed202313d09121c24cbfc5f3ee2271f71846504444e0b0ba62a8f51dc1436d1c9af61eceb860b27c740d83194dccbdc9182053359440d4dc9caf05a92e86e619ba7c392eebf8e638cb85a8b05ccadfadceb5accbc06c2d10c93f3a141c92a00ddcab8d564f76478e39ebb49d90bc0a2627360878bbe215ae62f6965b1c0ebb99103aa04d94c5da2826bdf89a82dbd5ab79ff7d7e40b19ac1ecf0657d93f66cdb50c0a49a7d12cafe84e968c00a3eb8f32fbc7048c45019775b688586a7abe0be94be1cf17b9c8aa2bfb5e3bc185cbf163d0682c73add1e631a28ef6609a8ccd9b4acc2260ebd572442b37dc0f008cb9e4955456ed2bfa7167ccc060a35285022ba0f94b569606d477e14178ad9e89bdac159de570e11ea4486387912525132421756e50dd1d492127ac3c254c176a1e8e76a2b6f87e2b8a7354fc966ff03f33a5883eb5fa3e168d32029aa8f7df1e951e34038a245d3d667ed39eb9c71b4bfa19172d3b6da21bfd64d25f71d7be064ed31075d5bc27795e785a2ae25823fcd2a2d18a2c01013397f1cda4a0b77d0ce7e03dd04eb30c95d4128b15e44361f7c69c176121457f03495eb920eb2f7f40df79d3c2e9e6e7d02443de16d6c2c2a82bed7a1532051f7f61e37af0ed43b8938be08b1e894263cb8ce2a72c8d8f6e118793fa0f6c8665aa21569360d4b801eb16473fd935e73e7bbe05c5286818f1e718f31931999bb83f1f0a21ebbb6ce9038036719eb22d49bb82c01a7c754903debfb32151972555a1a6a4b10f58d90398b15ad53cee484ed4c67c2e07daa6ba0903729eba38cf4deb373d8ed99e92cf046bc772fe317d0883d2e4a6ac6343b0ed4d6710753093366952227b22cdabee2acd8e7e2b61897", 0x1000}], 0x4, &(0x7f000000b300)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0, r0, r0, r0, r0, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x58, 0x40}}], 0x8, 0x84) 2m26.568706366s ago: executing program 188 (id=3566): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x21) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x42, 0xf) r1 = mq_open(&(0x7f00000000c0)='@\x00', 0x40, 0x100, 0x0) poll(&(0x7f0000000040)=[{r1, 0x8013}], 0x1, 0x1) 2m26.438245016s ago: executing program 189 (id=3570): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x275a, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x1, 0x1, 0x4, 0x200}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) 2m11.116272132s ago: executing program 190 (id=3572): syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000001"], 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x200240, 0x0) fsync(r0) syz_emit_ethernet(0x52, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x2c, 0x0, @remote, @local, {[@fragment={0x39, 0x0, 0x3, 0x0, 0x0, 0x10, 0x66}], {{0x4e20, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x80, 0x0, 0x0, 0x7}}}}}}}, 0x0) 2m6.664683571s ago: executing program 191 (id=3624): openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x103100, 0x9e) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) syz_clone(0xe8344400, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x3, &(0x7f0000000000)=[{0x3, 0x0, 0x5, 0x6}, {0x9c, 0x38, 0x4, 0xfffffffc}, {0x6, 0x0, 0x2}]}) semtimedop(0x0, &(0x7f0000000000)=[{0x4, 0x401, 0x1800}, {0x3, 0x5, 0x800}], 0x2, &(0x7f0000000080)={r0, r1+60000000}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0xb0, 0x2) 2m1.364757418s ago: executing program 192 (id=3662): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000002c0)={0x0, 0x752}, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x200000000000b, &(0x7f0000000080)='\x00', 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000007c0)=0x40000401, 0x4) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/229) setsockopt$inet_opts(r1, 0x0, 0x2000000000007, &(0x7f0000000000)="ea4f8b11c1020000", 0x8) 1m45.259945578s ago: executing program 193 (id=3666): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000003a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000100"], 0x18, 0x8005}, 0x0) splice(r1, &(0x7f00000000c0)=0x96aa, r0, &(0x7f0000000180)=0x6, 0x5, 0xd) r2 = syz_clone(0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x13) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x100) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/19) 1m44.765744996s ago: executing program 194 (id=3675): r0 = syz_open_procfs(0x0, &(0x7f0000000300)='statm\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\x96\xa7f\x9ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\x15n\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z\t\x00\x00\x00\x00\x00\x00\x00\x9b\x01\xf9t\xbb\x1er\x04\xdb\xd3\xcd\xfd\xbdnC\xec#]\xbf\xa2\xa2H\x86\x86[8\x05\xfe\xdc\x11\x04\xa1u\x81', 0x0) flistxattr(r1, 0x0, 0x0) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x6000, 0x0) fcntl$setown(r2, 0x8, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x7ffffffb]}, 0x8, 0x80000) symlinkat(&(0x7f00000000c0)='./file2\x00', r3, &(0x7f0000000240)='./file0\x00') socket$inet6(0xa, 0x80000, 0x7) flistxattr(r2, 0x0, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) accept$unix(r4, 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r3, 0x82307202, &(0x7f0000000340)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r5, 0x0, 0x2000000000006, &(0x7f0000000080)='_', 0x1) setsockopt$inet_opts(r5, 0x0, 0x200000000000c, &(0x7f0000000240)="ea10070000000000", 0x8) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000040)={0x7, 'bridge_slave_1\x00', {}, 0x10}) 1m39.103369014s ago: executing program 195 (id=3731): linkat(0xffffffffffffffff, &(0x7f0000000040)='./mnt\x00', 0xffffffffffffffff, 0x0, 0x1000) r0 = open(&(0x7f0000000240)='./file1\x00', 0x101000, 0x0) ftruncate(r0, 0x2008001) sendfile(r0, r0, 0x0, 0x800000009) (async) sendfile(r0, r0, 0x0, 0x800000009) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) sendfile(r0, r0, &(0x7f0000000000)=0x3da, 0x7) syz_emit_ethernet(0xd2, 0x0, 0x0) (async) syz_emit_ethernet(0xd2, 0x0, 0x0) 1m38.159582516s ago: executing program 196 (id=3736): r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) (async) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$FS_IOC_GETFSUUID(r1, 0x80111500, 0x0) mount(0x0, &(0x7f0000005c40)='./file0\x00', &(0x7f0000005c80)='devpts\x00', 0x80, &(0x7f0000005cc0)='uid') (async) pipe2(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) read$FUSE(r2, &(0x7f00000039c0)={0x2020}, 0x2020) (async) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001bc0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) (async) r4 = socket$netlink(0x10, 0x3, 0x9) lseek(r4, 0x8, 0x0) (async) r5 = socket$packet(0x11, 0x3, 0x300) (async, rerun: 32) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc0e99db6de761fc6, 0x80000000) (async, rerun: 32) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x1214040, 0x0) (async) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000580)=""/174, 0xff56) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r7, &(0x7f0000000200)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000180)=""/81, 0x51}], 0x1}, 0x40000142) (async) accept4$packet(r5, 0x0, 0x0, 0x800) (async) lseek(r3, 0x3, 0x0) 1m36.215273557s ago: executing program 5 (id=3745): r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40140, 0x10) fcntl$getflags(r1, 0x40a) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setpriority(0x0, 0x0, 0x9) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='cubic', 0x5) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r3, 0x1, 0xb, 0x0, 0x0) syz_clone(0x1080100, 0x0, 0x0, 0x0, 0x0, 0x0) 1m36.207000623s ago: executing program 5 (id=3746): msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x10) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000140)=r2) read$FUSE(r3, &(0x7f0000004000)={0x2020}, 0x2020) close_range(r1, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r4 = open(&(0x7f0000000240)='./file1\x00', 0x14d142, 0x0) ftruncate(r4, 0x2008001) sendfile(r0, r4, 0x0, 0x800000009) sendto$inet(r0, 0x0, 0x0, 0x805, 0x0, 0x0) 1m36.20428655s ago: executing program 197 (id=3746): msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x10) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000140)=r2) read$FUSE(r3, &(0x7f0000004000)={0x2020}, 0x2020) close_range(r1, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r4 = open(&(0x7f0000000240)='./file1\x00', 0x14d142, 0x0) ftruncate(r4, 0x2008001) sendfile(r0, r4, 0x0, 0x800000009) sendto$inet(r0, 0x0, 0x0, 0x805, 0x0, 0x0) 1m34.539798531s ago: executing program 198 (id=3769): syz_emit_ethernet(0x32, &(0x7f0000000040)={@remote, @random="c4cef7873b73", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x68, 0x0, @gue={{0x2, 0x1, 0x2, 0x2, 0x100}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0xfffffffc}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x56, &(0x7f00000002c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x7fff, 0x4}]}}}}}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x72741c28702e4a63, 0x0, 0x0, 0x445, {[@md5sig={0x13, 0x12, "f65c54f77169bb01250a5d4d51c56db2"}]}}}}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@remote, @random="c4cef7873b73", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x68, 0x0, @gue={{0x2, 0x1, 0x2, 0x2, 0x100}}}}}}}, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0xfffffffc}, 0x1c) (async) listen(r0, 0xfff) (async) syz_emit_ethernet(0x56, &(0x7f00000002c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x7fff, 0x4}]}}}}}}}}, 0x0) (async) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x72741c28702e4a63, 0x0, 0x0, 0x445, {[@md5sig={0x13, 0x12, "f65c54f77169bb01250a5d4d51c56db2"}]}}}}}}}}, 0x0) (async) 1m29.709340857s ago: executing program 199 (id=3803): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fadvise64(r2, 0x9, 0x10000, 0x467d986299280429) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/199) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x3, &(0x7f0000000000)=[{0x3, 0x0, 0x5, 0x6}, {0x9c, 0x38, 0x4, 0xfffffffc}, {0x6, 0x0, 0x2}]}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000007c0)=0x40000401, 0x4) getsockname$inet(r0, 0x0, &(0x7f0000000000)) 1m18.775922971s ago: executing program 200 (id=3896): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') getpeername(r1, 0x0, &(0x7f00000025c0)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000200)={0x8, 0xc, 0x8, 0x9, 0x1004000000000000, 0x2, 0xe, 0x1}, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x10001]}, 0x8}) connect$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e) nanosleep(&(0x7f00000000c0), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0xe8344400, 0x0, 0x0, 0x0, 0x0, 0x0) 59.37851181s ago: executing program 201 (id=3948): time(&(0x7f0000000040)) 57.40992973s ago: executing program 202 (id=3972): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r0, &(0x7f00000014c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001480)={0x0}}, 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x60200000, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x2a) 51.947584272s ago: executing program 1 (id=4006): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') socket$netlink(0x10, 0x3, 0xc) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./cgroup\x00', 0x0, 0x38220c2, 0x0) r1 = epoll_create(0x4) fgetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r2, &(0x7f0000000240)=""/164) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000014c0)=0x1, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000003, 0x4010, r2, 0x71922000) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') lseek(r4, 0x10001, 0x0) 51.888276961s ago: executing program 1 (id=4007): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) mmap(&(0x7f0000382000/0x3000)=nil, 0x3000, 0x2, 0x28011, r0, 0x0) (async) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) (async) read$FUSE(r0, &(0x7f0000000880)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, &(0x7f0000000300)='stack\x00') 51.877814852s ago: executing program 1 (id=4008): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r3, &(0x7f00000073c0)={0xa, 0x4e21, 0x8, @private0, 0x5}, 0x1c) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000001700)) 51.844742323s ago: executing program 1 (id=4009): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='(-!\x00', 0x402000, 0xc) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'ip_vti0\x00'}) rmdir(&(0x7f0000000080)='./file0\x00') rt_sigtimedwait(&(0x7f0000001700)={[0xf585]}, 0x0, &(0x7f0000001740)={0x0, 0x989680}, 0x8) r1 = syz_clone(0x2002411, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x2020044, 0x0, 0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000064a000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f00008cc000/0x3000)=nil) ptrace(0x11, r1) r2 = socket$inet_icmp(0x2, 0x2, 0x1) listen(r2, 0x7) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000180)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 51.772448662s ago: executing program 1 (id=4010): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000007c0)) openat$random(0xffffffffffffff9c, &(0x7f00000005c0), 0x2c8800, 0x0) fstat(r0, &(0x7f0000007100)) socket$packet(0x11, 0x3, 0x300) (async) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000007c0)) (async) openat$random(0xffffffffffffff9c, &(0x7f00000005c0), 0x2c8800, 0x0) (async) fstat(r0, &(0x7f0000007100)) (async) 51.76976791s ago: executing program 1 (id=4011): r0 = shmget$private(0x0, 0x3000, 0x602, &(0x7f0000ffa000/0x3000)=nil) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4aab9041f1059fc0) shmat(r0, &(0x7f0000001000/0x3000)=nil, 0x0) mlockall(0x1) 51.766957954s ago: executing program 203 (id=4011): r0 = shmget$private(0x0, 0x3000, 0x602, &(0x7f0000ffa000/0x3000)=nil) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4aab9041f1059fc0) shmat(r0, &(0x7f0000001000/0x3000)=nil, 0x0) mlockall(0x1) 49.073248166s ago: executing program 2 (id=4029): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r2, 0x0, 0x14, &(0x7f0000001dc0)=0x1, 0x4) accept$inet6(r1, 0x0, &(0x7f0000000040)) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0xfff}, 0x1c) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000000c0)=""/65, &(0x7f0000000000)=0x41) 49.071898987s ago: executing program 2 (id=4030): futex(&(0x7f0000004b00), 0x6, 0x2, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000100e40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000101040)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000101240)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x5, "9faebf2a5fd3c6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000102240)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x4a, "9a8eb2a18eee77"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000103240)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000103440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x4, "eb1035d68af5f9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000104440)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000105440)={0x0, 0x0, "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", "862dbf80e29c21c58cd982d26e794fca8bc7038e3a88fafc0b9d810642634f924f5fb82298f406d199db40a0e4995499662e3c0949143f74358905f80920e58e4802de6f10164abc728dbd56bc8ca402b3924c5fb5f329b00a609769cde8579069b0ede0eaf27d1a8835150a56db908cb8ea7374390c5cda2b00c6f52a0f138f2322b92a46582ff323a75ec54a1e7a65788a7e8608fc624628ded3ee8ff47fa649e2ac6a39fe0305d23e890b9888c9a6a034a7e046925039d8ab3791c41998251a3976b7257b1d63e0963b55626a440f9ce86877e887f94c5372cc6d565ce09b3c644295c4f9ae16ec1ff27d105919dbd65aae83a29ea18645b8bb0686423e159642302fbed4cd78a381a9944be165ed2a9b24628ca36d1444002c586d36fe51de3195922d5d35eab8e6af3bc1dc365c8f8734e3399f04519790eae9b27f008afdcfa23406a1013aef1f8bf9ffb10e49aaa89fe52fd8174e386ccfa3ddcf49d38f4cacb386769717494c166193fa21c3d14c26c63897bbc9db672e322ff01bab45a0a2ab882f43cb363b024a936986e692e10a5e0269688a1ee988bb145b45024dcbbfc0075b8da5299e67a5a1daec45a0ae4f169a533576fed5b94c6276983575eb3d186ea1d4a1e9f45cb9c4aee8f9c04e7f6f7bf486359fc3300b0855c11b9887d33c41384ec4f5455586f819e9f12c2c65872f7e16a4e12798c7fc7c2840ca6ed480adbc033b73f1c748611c52aa2c6e12ef4bc245620b4a398b64a6cbde91945dab20931338a4b84021971fe860e2e246f04cbe7ad429f2757804f7301af1704149edaa88fd48065399f87b81cf50433c564b5f341875e5bcc7bf1c6e95776a288181509ea427bb3f3d1c2d99d49b93dae63b8073a3b4ca5359c5e28c7122896fbeba3f6854a51b0712cb848982da82a9ecc0c7a378543c340b6b79f7cfe871511a744d26da17dc404447b95df8959a2a74b3310c9806c108348ef86a55f68d8e3a09176ebeab13df0f27f303501fe9607725ca7c00a1afea86c8d73e0c1b7a78c6c7aae7a9dcfe887a2983ba39a5170edc38a47e76a2c834e57b77bf32d4d8979e863383e8e26b333150c523c875714f1a13fdf5dbe7aa828c62fa416de4a226386a692525f8479f9cf6a9b668c7fa0b453319df67aa7125967d78bb24c425770ae9fad566f41c6f85d21ed20774a0f3e4e78e31cdb6030ddadb369118118173fa2a19d8d8991f7908a8240a99319cccb425ef65e2a55313ad741b7e780631260843716b2b8a64061436fc3f1cf8576ca95ebf9100e59005ba92cc0e86517cb7af8dc2029398e03533bd7ac3a277875680f38c9b5f47e67f1e14918ded44414db1eb4b4856e41c239b2eafbc3ca21c54c6d1c4e14925da460fff439e49f1c295e8a66895b33ba3f97eef4fbdd0ed26d87b2f3034069365b99dd66e86080565d81538c649a8150a6dd5bf67bd60e023ef31f2bca981bd9bb895a8e9fa99b4b38abebce89edfd04363473a4bf401bb6312a12cf09ec5e82953a8f2b8c44ff09a374d7e82ddd4ad00f71eb0676ae8512aaca789009fb68e8de46c02fa5f9c764920a0a0ebcaa5bf7d4b6ef62ee1bd872470bebc707be422d3abdeae74039b2d8e47ed473828099ae575abcd5c7b605a4c2172c7be46941dffdc0a0b6716308d3aa05a54e6bcd9063829fd36149b5fca8dd2020fc1da787854a7f54f2c0f3a0c9f09d7d09231c21a87249c4bad6628801f2789315eeffc213776e87ebb20dfc611db0e063a1987652dec119389c579cb9bae55b04ae1eaef70af64f7e71ea6413e404dc8560a4ce2d3a9015634671ba22fda8c47455e4f691e3efcce2abdb3ee6f5ef849607b55959dabe089ab3a1a82142ab08838e83f8ebbca2c1e7957107c3429d94c149a7bc371a47c2cadf26a66fe776ff1fdf8809de2e5739570993ec1e8c833da0ce88122c1be343125c3d40ec663339e96c6b14f420aae69379bc55fad5ddb27e296742bc170a18764dcca9638d47b0727a0d37ac07cf22388814085d1570b6d9c243bb18d85ae29dd6e8ad1801e88e885b473dc13130534c72cade13d87fd1ce7997497f25c4f1a5ac540d6d8542ec73674d6162d3498b8c9266c59a6286bfa9d8a7a61274bade4bed8193632bb39cd973afe176ae77fdea20f16f5824b3b17b3dd7aca25a36cdebb89952e98bf34da63b5523262f1bd92e321ac5cefe1c6d78f9b426c8cba6dab8b6660cf42362fbc2aaaa02fdbadab2327f42bdc17fdd0181eeb24e38739ba7bdc4a453654af590a811b2de07d0e7aebb2b5f7cf3e14b0363ba60e8a0bb8a5da52d07a62b019bbef848ea61dda57661d2cbf78889884201c3c7597f5b38945f95d395729714f8acbc6a77e9d7e6a625a4cb4cc65cd8652fde4fc4ed372de2d5a8d70d26b3279e00b0d53b3c895f987a9897ae5d4f121bf73b32a73f0288209331684b4d251fb446d97ccbc4843d10bc41ef6f2cf1ec69b67ef3f0fbc8bd801f5342a80b97a19ef294031a7793d325714faee6553d68d0f208a70403741681d947a01d9a3c8855afdf22b56cf711af398eef59635386f90c60b26cfd957ff3d6bf80ba2cc84781324c78cbc7ae3753829cc6a2c72ab503c6ad6b20fcd1ced4134e8a1c0c78a6dae1bfa09db9493ec31a199838b8477a177af15cdfd018a7e65ae53ce5727aaca5bf5948b0f2dc90786cf9805bee9c0a8621b6bd92343c9bae0125846418db2480d59047c0352bfdfa8be516eb58b524b9c9e66426bf041fb96104cb61acbdd3d7750f6659930b8e5749df4cc31bb346653edf48f757486ca2bad6d5d88ab3725bf563a657ab5fbd6ec41cfdce4622f2d2326030bf77eb8e45970a0e98c2aa39acdc308c3bad0387efc897775b0521186878c4e7ce235ffec5b358385c0e6725f7695d4fd4d544a469de4c127e2172bc5a1429766c3482bc1344e5d2fcc6f896637c63be13cfd0df0b70691656549f4f073b0af41ede3c69059f601e5a05f2de41ed3a4d5c97ab59bcbe343ff974212c68461f874d3003800cbec2b2eb22343ac7cdb65670060f3481148d0002a470870a2ea90d7f89ce736b31136f8d5001ff0658dc50b08fff174de08068323598b83612c4529608b8c795b850896a40a3aac551dba9322e8febbe749c6438659df8d73b3f605efa5e85dc0c66d6e2ee2d4ef56d77b9aac50cbece8586de5e5212f5841fccbd25a2e3f40d04a7b270556b1b9f9e9ce82a976e81b3ea5246d4e5ab0f697b2c056962caf66d889fa49e0e2cbf19194df0144782f8796e4af6859b10731d229bf48ee75d7547ab46875fa34137032390e53ae061a3785524450feeb3525ce27064a9dc8d60fe5ec30121ee063e419b4e257bb2b151da554e5673977ec3d05a944e50c0ae3d32f45e51da35fc86cc4778d4e43451a2c99b9e2c263ea93d47387013541575f30b4095472ccafbf1b956a774c51dc1120607f7c636a80515c5a3b3fd5d925ed32a8c7a9c74aaec6399e5c3520bef378be1bf408941a1bacb25c6beab794ad67646a3b171e6b31243b82083e0632b8ac6f2d59cc2b58ef8a370ac1b19fde750babfe409fae7298693db14679cf24190ee7ff21b831b258a14e585f2c3972eb727f2b8b5c3f392c9728468d1759874f122303cc562c0414491ede86235576ca425b340342371391d7c7870d8e3afdea4cc39549904dd729623696364506d166ea73a7263bd17aa18503e8d6eac01bd647d3995d61e0642f66ea706830c58cba18715328d9a54dabd662d2d9a6913a575181b7f16dc835cf2569af5bdd50976f064f7af6e8af31ed51cb9aae693e324e471737456ebabcc19f33cc44ab642f186c6b1662651cc398656f2ffe10094f8fc1b916ecc640095d754b9b96d10820f7f343aa4722bbb85ec8288dc1d2ea1888f679ad3a3b426573a1c72612e037a219ef60806451a12c78dfefc5cfcdb99fd0eae9b305c4c208fd1bcb69f770da5bb193696c08b85c3bed05f76b12f24f2271a659c8f1cee29918b90bdc3c9206fe6fadd2ea703b850ed9039ff65a20d0a541b72ab3a1e9285843ea18c453dfe8683c2b1d0d117196a389e35b2064b8ee7dba822918cc948a2b2b981db5a82d80edca3d205d93a641c32f21f77f506a743dbc41ae560291335755dca98c9222950611abcb35206667fd483f58a2beae8c56b1a78ca2be47e69b661220f2a0f90707095d2d0367588d9a1fa5b9e7ae9b668f453512bffcc99e94b0d56a1874e41d143362f1fffc0a69a0d1c939c228e5154d3b238cfc8d0986a64c323bb08ff6134277b8aa8201ac07f1258f36319d5f3113b4394fe0fcc7bc227dd43a2a04a4a6df8c0292b05dcc0e71ce37b9279e172eced36fae5d759cd378e8a0616255ca87fc8ad51194e00f3a14bd543c131b42c5bfabdeda2bb69c937498110d60a7f9ff46b1edb66a52505cc0c2809c5f3d22040276242a3fc64223ef45d73cba4c9e2ad9ef39adb4750bcdb6c354deaacd02b4cfffed40ecb3c0ab550c4e007ea3a6e03f7f1776b2993aa4c52e1c64b61acc1f7f53d54115c56e3d915f7ed68ee7c480f341254eb3de8fc2882069fbf6dc6114de4edcf68a6448bcbd000a162217732821a7b6883a98a117496a13a844bf051e7465b41ae26dc43f38c53b79949f797c84548a9e83e53d3a74f717cde919ce29628a8ef0f0f1bc68c891585b7bdd018f4a801f50b145198a5587ed04393b0ef436a046197e769ed66be619d350f8a73726c2161af58030553140102e223540e20ff203824bcf2275aeb5857a4ff352e5deae0b5f3e7d57c80b5488d6dd2e6199cf309aa1bc2e155859dc8eea93cf187db595df9032f7237d11f43d424fad9bc09c8049029f8358a4e670ce301b3dd401247dd2d7b12838cf8559ac455b9e744c22f7aaca189bc193e8af47e0b89603355caa70e352865c11c775ba9f3b46d6413a756a3e1b4768bbed213d1fa4245c4ede1b6e398a31a50cecdef889678c8bb0e463550c8bcbccf96c26149f3a66550b2f2031ea3a48d5c287781ede37432ccf2e2ce12d5dcbccd8a18617096de220d532c0b79257487f56886e4b3f09164491d47f92de4c7be4ad3a2af206781d5823289891451588e03ea8351fdcfb350df4734a4f13a8fe06d6a1647cc0bd1949825ac89c8684f7d7149a3decb717ae25659a18fdeb5c063a7a46e08eb3da81d44025d2c34afe893d86279195b588aafee65024443d06cfca9b65b155a0981934984b7191dde2afbd6c623aace24b5e0293ad0358fe8e4dbbad6796660ded549ebbfd0fae151d69f78255694ba71eda9a06ab81d5afa994aa4b569fb175ecd971b03174231fb326151f7e42ffe8eca7d82c4dcc5b5bed4bddfb193bdf762d0d6dcb30fbda08a5c5709127"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000106440)={0x0, 0x0, "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", "b4cd0cba4ddcdca68af39c3efe947b9296dc74a77a76362a2632421dd51a924941749cadf11b4f1cecfae22d22c98e97949843e7ff542ded0d9d1a896bedbac6edbb879c4f9222c1e6f6a844e0be2b2a459ec4bdda01e6c29f48fb61756bc47b10d5f796e90ef132a37ed8aa12ef7898b52a1524cbbaf4395de5470c9ea372b100caa2db07df8c1d601abc24556ff77ae738c40dc66058379d921e5b570d28d578d4851abea90e9fccaafc04defa3fa5c09db6605ca890a347c6108f1340afe2aff482b9e9e2f499db89761ca974e0c817d77168786e9534791b5720e67fc258597260772e353d2fbf7a28545600021d325a3fd282f8bbd26e8fb35c569e71f0e35c9be9aec28b17891efcc4e864547e9149785711ed8e519264644c6f72b89a45bcf19326bd761f17ce0b6f6aa176ee368d5198c62dfbc649f967ad5d1ea3963d5909d40f89dff8a71424efe8715001769642eebe56e0cf87e3bac7553439bf35322b1ab5e584f4a76e3ffa8585220772b1da33ed7c935f8920bd3ee29df8450fa3bd433d198d2bffdb2114957b55e564da92bbe0eb8e4099d5cc4f6e5357ca72cc713fdc7f92be1129d5ca6740c6b54db93524c0b1427633e6e86cea9863eed6362d4562908d5892303c1b70802bf0a44c532b262b47d9480b6b9bc510b31a864efc6e44ee4e0e0a52179bab34739f065f96cb9916ea39065dbe09960f639899187007d47265000ebd7d2248ee4fdb34161eec4892156a8ebf774b6073765c255d5c3497a5ce8f741afe727deae97b3d5188ec2473309144d87708198a4582725ba7b4ed8cae35dbeb53f77038e4953aa5b262147ff4235a6551076eb75904ce835190ca9bfc6bc22421b85cd0c7cf9ca9daa690ec10ab27ea8b141418ce647b0e5ecc4f3d987f596b4ee00771358cde528bbd976a069ac919648d024f4243a1ec77e24e02ac75364219ad0d997d9d6837894b41c24131060c8a4b352cbcd78a44501f33b2e4e6f40c90fa5c63301819ec5bf90057caea3dd93ddbbee3312cbb46285b0bb248a7f4052fc00abc8b9a524a5cc2ce9d26eba028ad6fa9d309ec748b795575a8b5b7e302629c03d5b423354f78cdaf6415acc61e4d9162f7d1ffcfb6d008cf3c2cf1f304dc20c0403c8d3497c6d4a22dda48aacb3be4f1404243ed9dc9b72261a2f00b6d2ccd091ba877dcb12e29ada95f1dc58f48a995e129c7f2d58f6125a0967d415629396bc236eb4e46da627d59ed8fcf2770912b146b0c8c8d3d0063060b27793259f6b68a0604f1cda725fa4a03e278c119acfeab0773e6e8279b477763aeafed094dfe5251b9dae4db35382ed23458f1096ee24758b3cf94513f31c5b6e99f45060fd058332e8865783e9bc6116d06b14a739855a93fbcd72f98138d83c9c65feed25614c996074d0208479af2e27cc1549d136287fd67c4893842605b371576f315b0708857a6aaaf3a07b81ee99dcc6f4c3467c48b5a6395db5e3dbca7dd0239be118ee8754b23e2f633161675fc5fa0a131745ac2dc30050ac3f03be49ac267e71965e048a2846963cd0d9aa94dca77c3dd6cb4418f4db9029b12a96dda42b19098e5bd5dde10c2d7f43a0b243db8a28aade21f5c48aa7b72084ce861a9cd99ee7b1490a95e157a617394985000f03b7281fb0d7860998194b1a880dfcdccb889e4e2414218994b3b1a3b9abe1400f4770458571f3c2b74a5d1359994587aaa663fa917f45daa3ae22b4170ded32b5a1b279ebdaf3de731c77b33456bd8559252e4cde188924894c7031a274ce32aedf02298576b837e2f500bf3102924966f62369100f035f010cafa839262449fc128416c47139bf6c9e3eceb9e13f52ec7cbaf657fde77b55d95322828fa811bddf8a143bba3bc737feea97cbe0b7a2c1fab5ebc0fad0c38f3d4a8e9dcdc0c483210ba235254d31cd9de0b83c47eacaf667b989290e991081b6867b1bf6f8c27d3148869e48d14ae189113202cfe2919d963cae97053f30f7f1d9fe294932ce5b28b2fbd587d4627cc9cc21684a4bd2dbe448e2973ea2a8ec22e3d10c6456f15754e6b0eaa3317a7fa70dcb0b8dc153e3a603a3b43a566168df2ffbec469bcc90bd57babb6a4829baa9de83769ea112d2210a62ea3af7ce40c2b127f15be2cf20190fdec40c870b9e3dc3f67c8d73aec77eb437351314f5eb4687fdd28681b2e0552a98f45cf8487304190b16d31a74aaf9181759bd078143464a9fe58a5c540a15f2059a43cb5a74d7022b5f1ee5a6fed340c6ad9c2f1bf7bc6889c5e3bcccec9330de6ba7671967035340421f152ff5de280437af8ff8356e1962a6c624a1bfc9be25d1dea4d26e379a624599d72c6e6e4a271df2fb0f7a54ba82a95285dc9bb0ad725ac4c84f819430edbc62f5693ccccf00f06fb02b08a9aa95dc0d26e35f09cb1426a0338e3915e41e77ea08721a60e33286c8843da7feeabe7d5f595b8c8e7425a978c50e289963ee81f6e3656b886ea0b5414b9fcfd1e32818769da4ca0a30cb4a60349fe79bed4925fe38ae57ce6733f2e5961bbf5fd17da26dcd72e647c449b938d5dc403859d197280e3c59545fbc184a279be695b83008f405d0266d7303f24d9b7aadcb098ef6a31fa5793862c02e136844a6e518a4a02d518476010cd64d65c41211086ba98c683d13c3000c50dd6ef6782616bb9c766659114289e4ec85716eec86643cc353d629011e7ac00613b959fabbc15a2ce1fdab850be87285d149ca330e54fc767350f547d751ac7e6d3b98577ccc22ceab8d37788a487ef4264d917dc8e961e6edb6c82d4b0892f412cfc0b534cf90f01560ac85b352e7817b680375b6b930fd7e6ff0f6e1b93d1b2ad8b9bd0ff2878d27b4b53e9e1e74442899b3c8698bf35b725459799912ecc7f9ed0920b2db7cf9bd7cef90033e7f41d7246015c2cd1aed0b63b1b128f9eb88741faa4eab6034462822e4aee9a10f0b265063e245c5293eceaa16e7f120d05d3efa1bdc4d6ee30aead9723fbe791736dcb52ef6726aeb853213cc19032a4841e9625baf68a9064e201e2b2d68eda8f0add5a7797c3f11d26f80eb040a5aa14ea98d02a232d0f4225da02a232700805a59ef03ced1cdfcb94bc7949a684cbf20120065c1ff66eec26a202de1eb18300815d444ff6ad01c64edb0ad3d46a25ca6a3b635d6ebd25c08ad025877f7092e64d2b7a22eecdf21d689ec9d0ae3fd8a057476678dda714bda50044c9cb78f3b87eff3283b5130e043e02d2df1fb5d2f64b3d8c4cc721421df58a937a873642703782d6b424696f9e4d3c5ff09f0e661060a6b520804bd7b984c64bf4e3fad2f8501391dc2d81f4eb63d0b9840275851c45c71f023b438fd31b56c5ee0e221ec1acd738a03783ab818f91387ca0e15ad0a2c72c0ee4653d88de30f96b250d763f17acf3eabe7c28aad663e4a7471b899c14ad5719e0f347f2ad6756101618d6ea39c34f7a06d4c5feac57d55936b89d0be6db223bab3ea729cd69d4c0aab65130c85e61276ca6b007b3aa733e0e1f7691d771c4c7b06166c82cb36d1ffc73b9ed22802a2bc4b18a5afeed61366f2b71f422e2cb25df046fc03c4256198e366836b5f3eb965e2c6f7bf2b554c23ee540da8b3784aa507740f8bc127a5a84a6a5155a255568da5e3fb0f8620c682b1065849c338d2a001d7870f55704ba26ce867ec6e1de118c145aaea083d5b91076cb85a6dbaf61dc56f9c766af23a366e9bac8a6e103a69bfb7946f860ed5f7f3def9d607d6a44cdee5246585e8b39af88d57842e8c9893ab6140d3e1a4b0bfac4c6fe801251dea0c2c08a2d05add342580c3c011aeb7c76328633dd4ed5d522241eaad9db811451f50473ac437bd041c72b0bd638cb8a6159f7fa4b092a65f24e3a70c6ee1957b1fd0a9309955d4acce9af806e32e85b8aa27e8cc13b63aec4a687a385f2ab4d58d4f3b035019093a777311692121fb841becf037cb58cfc9d5a296956bb500a8dcc19961df4937373c1e6c237d0867a57523d8ed4c7e54fc5a9711050bd82c325001fca811de98bd8bdf7b2b016567cf7f23be10ebe27b3fafe6edec62d59bbb9a1d1ffaee54ca132032f4984d85e6474ea5b38ca398f435938e00506322dcbc7dd186fd08cdb7595c2ad272037318ead3c8d9f82b84e2a481698361ff80949d4117098d38a0e2e05cdbc161211ee7f5f95ad235ae789af48c8755203211d26c00506a18aa23ce4f841e5ca82127bb897fc769405e5bf1bb29c98cdd20347b0f09ee2d52a44745073698d521dbad8d8d3d9a7e0f6ed3da4665685c32dc64bc94ed1942bf3174b7ac69b91c166d56db2221ed3a0070a5ac64c448217f1b54ecbf7e8e89d6c517637b3ef8af1c8b8e3bcb03dd3cc419133a292ea52be33fc9837dcbe1b6a4141e6e1c27f9694917ae94674b05b1db7e25458b749b219957b3c358067b2782465d8b6ea623523d2b1c4b7e8281cc4b403a78b8773debb810983afdcb5e3174a449413e9ff4d3b2a5b9a0829068e10d1ddf40686fb474a5aad6131ac26ad82f7877275f9cf955f17fd0a965e2ec0101ca9441ea5d15263f1c173cbd5595c14d37e8af09902901b3307c7b822394bff027802bc21e8df4547ec5649a6e943cff3901e6fa38714dab69b8c816604ac21f076506f1439680d646e99799a9364d5e5a3c180fd729287dd1942c1fcd505717ac9ed6e9fe4456b9ce8e9bea727917fe382da9c8e77505850bd40af25eee333a697b76885ee5f51e0e21094babbd0dc629edbff8c416ac1f01c5722da5b4bdda5a5f0ab884a231c863cc8411a6860901e4776fcd0e860442cb4347df4506a2f2eb162761113cc8cdf22bb518401bf3ab948771b4c6d35168c0884da011a43b8de309359bc5b0f9ef8ac1ec00948d00f2ebb69cdc47daef761b02a5924e808bb411e3b6d7468ad5b8d70b8c337302e6ff5684a7722d41bd73c4f26e8b53091274d62c1e4287908964d61d28f963aa81c8bddee987fce0fff7d797a04853488c68742bb66863cbd33d3c0e56093d79c80abfea5563cd14f7a1f52edf90e47b7bebc6f53094872c496a8fb4002c603769014b6ade6af84afc87d17a080bb1dbc9765a39e8c382645235b976d304e07c40e771be82ad213407d0cb8bae46e629cc7ca9f434156110498873ce6a6f46f873ef5f020b646190b8af1f3eeeb60ed08689a790ec241520052fa7a802c66dceed780a4e815659b059545c2df6c8f58ce00cbecea0a059f2c6912243f60991d8485fac51156d953efa018e2f39370646688f283142016769743739de6abc0d6612c2119d525d0a98c800c5228a0ec53f4e3739df4d1ea01909ce1bfff029d9948dc6be175abe376b432f1e869fc95254b7af97fe37493c61869addeaa"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000107440)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000108440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000108640)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000108840)={0x9, [{}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x3, "100eeb53d17990"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000109840)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000109a40)={0x3de, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "c286d3db3d90b5"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000010aa40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000010ac40)={{0x0, 0x8, 0x0, 0x711ededf, 0x0, 0x1, 0x8001, 0x8, 0x9, 0x3, 0x7, 0x3, 0x7, 0x9, 0x401}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000010acc0)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r16}], 0x9, "9c89d9c4e6cee8"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000010bcc0)={{0x0, 0x4, 0x9, 0x1, 0x80000001, 0x8, 0x7, 0x5, 0x0, 0x5, 0xb, 0x6, 0x2, 0x80000000, 0x3}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000010ccc0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000010cec0)={{0x0, 0xefd, 0x8, 0x7, 0x1000, 0x8, 0x6, 0x7fffffff, 0x401, 0x8, 0x0, 0xfffffffffffffeff, 0x7, 0x5, 0x8}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000010cf40)={0x40, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x6, "38998222d253fa"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000010df40)={0x3d4c, [{0x0, 0x0}], 0x8, "156dc864375cf3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000010ef40)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000010f140)={0xc, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x80, "0af44cdf40a5af"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000110140)={0x7fffffffffffffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r3}, {r4, r5}, {r6, r7}, {r8}, {r9, r10}, {0x0, r11}, {r12, r13}, {r14, r15}, {0x0, r17}, {r18, r19}, {r20, r21}, {r22, r23}, {0x0, r24}, {r25, r26}], 0x1, "a690d3b203c99e"}) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x1, 0x0) 48.969215871s ago: executing program 2 (id=4031): syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) fstat(r0, &(0x7f00000000c0)) 48.93790382s ago: executing program 2 (id=4032): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)) utimensat(r0, &(0x7f0000000040)='./cgroup\x00', 0x0, 0x100) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x359040, 0x1e) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) (async) rmdir(&(0x7f0000000000)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) (async) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) lchown(&(0x7f00000001c0)='./file0\x00', 0xee00, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r1, 0x0, &(0x7f0000000240)) open$dir(&(0x7f00000000c0)='./file0\x00', 0x40000, 0x185) 48.911741324s ago: executing program 2 (id=4033): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)=[{0x0, 0x30}], 0x1}, 0x0) (async) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x1, 0x3}) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) (async) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file1\x00', 0x0) (async) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200200, 0x0) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) (async) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)) 48.902875531s ago: executing program 2 (id=4034): pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000000)=@random={'osx.', 'user.syz\x00'}) 48.902231908s ago: executing program 204 (id=4034): pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000000)=@random={'osx.', 'user.syz\x00'}) 47.498403507s ago: executing program 3 (id=4045): syz_clone(0xd104200, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() syz_clone(0x4004280, &(0x7f0000000000)="b8a691745bee5010f8ca99416a65817b948a4af2ecc0f308ab1ebf619f9e1d21bad66ac3d4d5ca98bbe9fc38fcd326edc95970", 0x33, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) (async) r1 = syz_clone(0x4004280, &(0x7f0000000000)="b8a691745bee5010f8ca99416a65817b948a4af2ecc0f308ab1ebf619f9e1d21bad66ac3d4d5ca98bbe9fc38fcd326edc95970", 0x33, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) rt_tgsigqueueinfo(r0, r1, 0x13, &(0x7f0000000180)={0x41, 0xffffffff, 0x48}) (async) rt_tgsigqueueinfo(r0, r1, 0x13, &(0x7f0000000180)={0x41, 0xffffffff, 0x48}) open(&(0x7f00000000c0)='./file0\x00', 0x241, 0x1f) open$dir(&(0x7f0000000140)='./file0\x00', 0x4a81, 0x0) 47.337320792s ago: executing program 3 (id=4046): tkill(0x0, 0x1b) r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002b00)={0x0}, &(0x7f0000002b40)=0xc) (async) fcntl$getownex(r0, 0x10, &(0x7f0000003ec0)={0x0, 0x0}) (async) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r4, 0x0, 0x0) (async) mknodat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0xc0e99db6de761f86, 0x0) mount(0x0, &(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)='sysfs\x00', 0x8000, 0x0) (async) statfs(&(0x7f0000000200)='./file0\x00', 0x0) (async) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004100)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004040)=[{&(0x7f0000000140)={0xdc, 0x2e, 0x100, 0x70bd28, 0x25dfdbfb, "", [@generic="90e5ebe797ed4fd7f67d39fbad8ecebcbe4c1a2a282019b850e357e7d34296b5f9ad7acae04fbaf990890f98e01a0fb33eb547232c27589eba7b9e4ee96843799a37a0df451f5ee965a2936d31d35aae266a30c54f05d61fb70b8fd1441acdd26c18bc6bfd9b6700963d166e0cdedd8a11e67d95ff44c3479d6f60f35ccd25d31acc28e7b1080a117b8125024b45edc1fed7c987452dd5d6d28bc6d71fd83c725df36b0890c570ef7a5e155f680523204514ba5f91e7c11929b3a1d2f7b909ccd42b", @nested={0x8, 0x7a, 0x0, 0x1, [@nested={0x4, 0xab}]}]}, 0xdc}, {&(0x7f0000000240)={0x128, 0x15, 0x800, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x103, 0x140, 0x0, 0x1, [@typed={0x8, 0x74, 0x0, 0x0, @fd=r0}, @nested={0x4, 0x79}, @nested={0x4, 0xba}, @generic="5065e39bb05adeb129122b8dd48019c3b152d944023c0dca786162aeb87896612d8eedd82c1c8cafbb7c18e00528968ba8a5dfc486410d33c3d7edccb966cbc2a80d8e6a8a60340cf30a2b2c39cd1b51ee629cc59608d0a056d74f3ec43ee69df45666221b173574cbf8f35d059d07cdd2850683f0e5902e951b8befbb30818a872bb70527f172ec2d4eb3e8c81aeb357b8eace8c1ae8e01670481b485f2973e2aec517eddfc7655b71dc9f20bc0ad15e0e66251277d235ec5d5e06af0823fbe59d92a66c9008a3ab246fa821c3db246ebb323aa30fbb0e7e547758261fa13e62e1778b245b6db173c08bc00ef352b"]}, @typed={0x14, 0x86, 0x0, 0x0, @ipv6=@mcast1}]}, 0x128}, {&(0x7f0000000380)={0xe4, 0x36, 0x200, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x5, 0x1f, 0x0, 0x0, @str='\x00'}, @nested={0xc2, 0xbc, 0x0, 0x1, [@generic="1704249c0a530e5e3f24441976629d11a06c3553dc8f3daf104e9e053fc28717042a155cad03bcb64966fb6bfd16db7bde2cfcc8ae750aba638ccf0537cf0059bcf77b932ae15800990a39a02c342dee20abe0346c3a42fb4b01c6a454fd241de45c7087954e4a26df88f7145819bdce3e448e462b4b1e24e6e6f30c4fc06b4b06e4275ec22f447330c3f85bcea76128f105698b9aabb2f5b7595f96954b885934081a00223574e1319c1b4b0fd369bfeb5b42cfa7609f3602cc0ba037e3"]}, @nested={0x8, 0xee, 0x0, 0x1, [@nested={0x4, 0xa2}]}]}, 0xe4}, {&(0x7f0000000480)={0xd4, 0x30, 0x8, 0x70bd2c, 0x25dfdbff, "", [@typed={0x8, 0x9e, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x105, 0x0, 0x0, @ipv4=@private=0xa010101}, @nested={0xb1, 0x10c, 0x0, 0x1, [@nested={0x4, 0x76}, @typed={0x8, 0xbe, 0x0, 0x0, @fd=r0}, @typed={0x8, 0xfd, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x87, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x9a, 0x0, 0x0, @uid=r1}, @nested={0x4, 0xc9}, @typed={0x4, 0x60}, @generic="7bb020512034e17bfe957e61519746b91f9a84168a67e37741e18a4d9b737acc203668b30bfe8fcc6718a9f8f794184dedc246515be692cd40f6f7f1b5c14954973f22b03e66cf033da9e020ba26fa2f0ead99e2590f7c1db2b493cfa9940d5994015d1252884ebe4aebc17f19ecd92ffdf05e8ab8098d664d3984ae4851b19099"]}]}, 0xd4}, {&(0x7f0000000580)={0x2400, 0x32, 0x2, 0x70bd29, 0x25dfdbff, "", [@typed={0x8, 0x7a, 0x0, 0x0, @ipv4=@multicast1}, @nested={0x3e, 0x15, 0x0, 0x1, [@nested={0x4, 0xa9}, @generic="03ae71cf13210a08bc4abb6926a6db3e2a401e025bdc31a74a47", @typed={0x14, 0x137, 0x0, 0x0, @ipv6=@private2}, @typed={0x8, 0xda, 0x0, 0x0, @pid}]}, @typed={0x8, 0xfa, 0x0, 0x0, @ipv4=@loopback}, @generic="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", @generic="35dc8d688065ba94bd73a9189d45b97c38f209093c03ca49b3c4baef4b5aa5ec16b775491875e41b3e0e5b8d511bd1ddbae760e3cde054ce81359f19d56bf85f49891abd22ea7122b578f4ef23ac5f4f04560e82c34062b20eb8b41814054d5d4a408c802f38d70b66f7720a3fd89fd3bd4026bdb1f6c6785d9bb55a6ec7b0f0a0a9c83a5e8e974a809a7201636d428c72277762c81f2b3572266315993af0105b462b2fe983b644ba7f96d2e5b69920b677bf7595ffed6c7b7d6a065bf9efef0e2a270ed97b734c4cc66cdf85b53f30bbd3b3516ff1083b3658", @typed={0x14, 0x9a, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, @nested={0x29e, 0x47, 0x0, 0x1, [@typed={0x14, 0x58, 0x0, 0x0, @ipv6=@private2}, @generic="1c824d3e85e4e3d358ec2d83ec7ec6c38f154467be8dc0c8b68f46bc0212c61839948dcc58360c0558b3fb1c03c5949cdd96e5d502e9a97d41f97186c70954ad24f0705b3ffb8c6b9050ba8b9279437afb4e820749b3956818601a1ea069c14343adc4a45db49b007755b7a125e6749492561d6e6bf2bf351db06f512cf287a896879ff622849aad1a9122d9abdfc7909ad337f495e7f3df7717535b30af84d41bb752a34b8497a6f277f585f5", @nested={0x4, 0xcf}, @typed={0x8, 0x14e, 0x0, 0x0, @fd=r0}, @nested={0x4, 0xfa}, @typed={0x8, 0xbb, 0x0, 0x0, @u32=0x9}, @generic="978115a7b687efa19335ce86eec6ff9538eadd7f46e4a1714cbf1413a510140ba80874c7ca623ac42305555562ad6a87694d0db8a572dd07f3a34b963f4216606090e9f0750155eb7096e286031fed60324cc971d4ea4270566272dfae6d1813910e1c2e4d143089b967b8aee4045799d1250c89ad959cb64644450147c138feef0e0577d194ea8137275eecd200ea05b6d155109f0109b354e861d8520d84c72a2d7dfaf96ce9147219b93d18eb12a8470c6a9579e72da308f24ce1f0a9aefbf82dd56293e7b0debdac261d4a1556c36f45c53436acb31a822a708959ad", @generic="2288e1fc524478793042d3a22eae7b06326291cdbd2c4479df1f69ed3f971a3c3c612bcae9f4dd1c8b2b6a2244fbde9430a2cc1e76fd84a180a24a0359cd5a8f28daebaa6ef27becbf0b60d911ef99c0e838309b7db4a9b62c408bade84bd5c4f3190a67bbe96eaa1655e843b077122f5aec37d3cd2ba5d0c5ec176870bd80a1fac659b17bf71b9ea1e6a16aa0a87c4d2fc49346fa14dda53bb4f634c9e72bf2be5390762b5c60455b89adc0d48101b57f54c179e35a02bbccb52b44090cf05d6acd71136596a691ebce37da3cb70209239e04c202c09638638a14", @typed={0x8, 0x7d, 0x0, 0x0, @u32=0xfe39}]}, @nested={0x1010, 0x108, 0x0, 0x1, [@typed={0x8, 0x6f, 0x0, 0x0, @u32=0x6}, @nested={0x4, 0x8e}, @generic="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"]}]}, 0x2400}, {&(0x7f0000002980)={0x160, 0x41, 0x200, 0x70bd26, 0x25dfdbfd, "", [@nested={0x14d, 0x4b, 0x0, 0x1, [@generic="95ee8f8e068d26399446c52b4e03067f76ba40e3964b49cd70588c00b1c8afbfac89dddb31d050cee7667e7fcda8bcb55357aae700601c4c3c609b789d44f94a2c009b388d890a6466915c338b09fd1b97384c318efe7a3bd1dfa7c2571e25fdc308c6da486f7e2c5f6b49774320916352a8f0e0099a12226b2e1525091f4a", @generic="151bae9aee3bf78fd8a47790855f5aed", @nested={0x4, 0x41}, @nested={0x4, 0xd5}, @typed={0x8, 0xa2, 0x0, 0x0, @fd=r0}, @generic="a491", @nested={0x4, 0xe8}, @generic="f36c4d2ac0d18c396206335053590da1bbf8f59d28db5ae698d4ec1169018ce9a8f0db55d6f815aaf0db325208ee07f3a84579f30e1d89ed00560c67a784e1f4a0424233767ec6116d09842f8dc1bef5a640b1074cca1000513279275c4c08bcecce674a4470e7bc16fdee2352ed550e658753b9233d6d895f4c241a20998951999c36beaa57c14240f1efb07f419e02845fc7e60f9fb596", @nested={0x4, 0xf2}, @typed={0x8, 0xeb, 0x0, 0x0, @u32=0x7}]}]}, 0x160}, {&(0x7f0000002b80)={0x1198, 0x1d, 0x10, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x7a, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x142, 0x0, 0x0, @pid=r2}, @nested={0xb7, 0x14, 0x0, 0x1, [@typed={0x8, 0x1b, 0x0, 0x0, @u32=0x10000}, @nested={0x4, 0xd4}, @nested={0x4, 0x55}, @nested={0x4, 0x109}, @typed={0x4, 0x147}, @nested={0x4, 0x124}, @typed={0x8, 0x4f, 0x0, 0x0, @fd=r0}, @generic="ad1b380fdcc60e827d034640c238252c813ef9406fb65ece54d2d39a7123a145ff65d00670d478b5bbe1b44bc62de859b319278ee8ae86d42456bf86dd3f0e482c28bdf40eab3aedb99d5c4eea62ee96a73ddee9e1bc468e2b1ba5042eb8aa3bca02f35eec42644493d3884910dbc32c7a56870cca2ce9caa95f49b74a6896deb92d8df6507b36df88d9aab6d07fad"]}, @typed={0x1004, 0x4b, 0x0, 0x0, @binary="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"}, @generic="bd21b17c9e30bbaa8c95735e24570dac33a41feb00a2f92f9cf496f189eb80e19caaef2e98850a095cb4fd36479c9fdab5508bbb41f3c003560239be5cf2fecc4c8324a34716c71ee91f016a706c7d9dbcdec46ad34ede4c6fe6bc8b5f00b3e0156f080a2ecda185c877294d66fab47ded285d53cd48469048fe8020630464be7f6837f24b4c215d46bdc7f119e929e77c51c65c515cb9d2ea7f8ed59f6574fe3bb81aaab5323e0c330192c1", @typed={0x8, 0x131, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x22, 0x0, 0x0, @ipv4=@multicast1}]}, 0x1198}, {&(0x7f0000003d40)={0x178, 0x16, 0xd00, 0x70bd25, 0x25dfdbfb, "", [@nested={0x15d, 0xfb, 0x0, 0x1, [@nested={0x4, 0x94}, @generic="32a665f98e29885b7efb3db9709797a7ae4001c52a38b6ceb425b6a3968ff4c54a1fc6c89739572361e9619e74bc24093fb89cd5043c317408f27ca55fd620ca65e4d1adcf921972233fb08fea65a5d4bed0d8793500bcc74988c3e961a486a7d2170ccd0b770d898b2e53a2f05849b094839d0de109b6885a46b9faf2fa1e4ec13083652e6b436e0a5084a21551000c3d235523e92a2de8922218889b4a9bcc038a1496b0043d058b5003595d179d6b3e84086ef3f527ff", @generic="974fa034b8ab1abdfbb0281b0d56dc0526c8ba71d5edc7c03d24e6ed675701e2418ebb9bb1ec31bf99c42d7c73ecb9127185bbd931900e569181c100772638b21e8a9a30f32c54fde92f59206686a21b34f2048f30dc58e314265010a4a725d7272a6b5e880784d5d0489470cbbee521fc9e401f0a7695770ce4cdbe5f35906bf08214fb591fce3cc1331c45b8d503326d97745489e6c4a13de5225559"]}, @typed={0x8, 0x2, 0x0, 0x0, @u32=0xffffffff}]}, 0x178}, {&(0x7f0000003f00)={0x10c, 0x13, 0x400, 0x70bd25, 0x25dfdbfe, "", [@typed={0x8, 0x157, 0x0, 0x0, @pid=r3}, @nested={0x97, 0x85, 0x0, 0x1, [@nested={0x4, 0x151}, @typed={0x8, 0x94, 0x0, 0x0, @u32=0x27}, @typed={0x8, 0x62, 0x0, 0x0, @fd=r4}, @generic="ae562dad9d42bf43a865a08a20afce080854f4735965ef1d75e7379e371aa82aa1f8be5361786b741cf1a011b4b9abf8b0cdf31922bb3330f10ecc737da13805182bfd50a63a9642270dbd927d1930f4b0aa9d57feb18829d187cae68daf27f5582f2cd08daf99cba5a22800020798f3e2d75da649ef12d961090490ae0396"]}, @generic="8a2542a8a52b5ed6ab599d9ec9c006d150604e92b974d6b500583eca5b06594480f3e26aef833acf718d062e3ff231435bc565488c201bdd7c62ee716ba8dbda735b9643eb4604f6fc335d2ee0bc88464b41c0c00b5993d4b8"]}, 0x10c}], 0x9, 0x0, 0x0, 0x14}, 0x24000000) (async) sendmsg$netlink(r0, 0x0, 0x0) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8d40, 0x0) ioctl$TIOCL_PASTESEL(r6, 0x541c, &(0x7f00000000c0)) r7 = syz_open_pts(r6, 0x181000) fchown(r7, 0xee01, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x3, &(0x7f0000000080)=""/1) 47.325310223s ago: executing program 3 (id=4047): pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x4) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000580)={0x24, 0x18, 0xd05, 0x0, 0x25dfdbff, "", [@typed={0xc, 0xae, 0x0, 0x0, @u64=0x86f}, @typed={0x8, 0x5, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}]}, 0x24}], 0x1, 0x0, 0x0, 0x40000c0}, 0x0) (async) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') (async) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)) renameat2(r1, &(0x7f0000000200)='./cgroup\x00', r1, &(0x7f0000000440)='./cgroup\x00', 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast1, @loopback, 0x0}, &(0x7f0000000340)=0xc) (async) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x200000000000011, 0x2, 0xd) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000100)={@mcast2, r5}, 0x14) (async) sendmmsg$inet(r1, &(0x7f0000002e00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000040)="bf21c44363d23d2c1c3670fa1f3a2e8d189d26277ec34f4cb2540a4a0349e42469f08b7b2d40a0d9330bd2367bcffed2bc1f382428837b8187068fd5937840", 0x3f}, {&(0x7f0000000080)}, {&(0x7f0000000180)="211e12164c5f0b8cda807fd80be5a3d22bc4a9da0d84332d1b602dea66d39fb835ebb01bdf85b842d040a1cc99c26370b605b87a80c2ce75c14c187f36c3b89b713686cd1c66f67e1a", 0x49}, {&(0x7f0000000200)="c2f861201cbcead65135743e2769bde59f6a09d0da28b2c20fada418af14ff095bdbf730d9beb5ec752a", 0x2a}], 0x5, &(0x7f0000000480)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast2, @loopback}}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}], 0xc8}}, {{&(0x7f0000000380)={0x2, 0x4e22, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000015c0)="3b5d2118508a8a98500b62e5c8a440d82cc51ea6c902bdd311cdeb6fa4ff8ab569bbff19130862f06a23d10060b70aa584f6bf6b8a038376f023efd134f1773453490708aa0de2ed8e837d5a0bdbe35f4c6350ec240e3b8294b0396d9bd9b0b648e8aed15e97f72c982a5e14f1a81fc67765f15770bfce6287eb575622e17c29f15001031501b5", 0x87}], 0x1, &(0x7f0000001680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0xe8, 0x0, 0x7, {[@end, @ra={0x94, 0x4}, @timestamp={0x44, 0xc, 0x7e, 0x0, 0x0, [0x1, 0x10000]}, @timestamp_prespec={0x44, 0x3c, 0x5b, 0x3, 0xb, [{@multicast2, 0x4}, {@remote, 0x1000}, {@multicast1, 0x4}, {@loopback, 0x7}, {@multicast1, 0xfff}, {@dev={0xac, 0x14, 0x14, 0x30}, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4f}]}, @end, @timestamp={0x44, 0xc, 0xfc, 0x0, 0x2, [0x3, 0x4]}, @timestamp_prespec={0x44, 0x24, 0x54, 0x3, 0x9, [{@rand_addr=0x64010100, 0x7}, {@remote, 0x9}, {@empty, 0x6}, {@multicast1, 0x43}]}, @end, @generic={0x89, 0xc, "13dddfbdc6cfe26665ac"}, @cipso={0x86, 0x4d, 0x1, [{0x0, 0x12, "2812535a6c9e7e793cac62a9127389ba"}, {0x1, 0xd, "f5c88782a7c66afeed25b4"}, {0x7, 0x9, "de0786b06ed2d8"}, {0x5, 0xe, "cd8da76ce568221d1e3d8032"}, {0x6, 0x11, "f7f47135df64ad63b52df907fba4c6"}]}]}}}], 0x100}}, {{&(0x7f0000000400)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000002c80)=[{&(0x7f0000001780)="a4b49817b5803c8d1bf3c39e22a08696c259f948d05cc308cc20521abcdea70d6283a62265caed497b2279d5efc6eb87f966a5e68cd11bb1cab7d944e036", 0x3e}, {&(0x7f00000017c0)="a8b287dfad6ecd5caa4fc9e588d4b52f641b88768d893b38d5087ebb0da07ea333b894f0dd6a1de3b5d5805fd6caf3d1922d4b587634ea7e12c0860461e1f23c8f6da5b03570cdabe4d2ac059de0eea109fbbdc981d2027fb193d71e5fc7003e18781368813610be2f94811788440396750065459b58b8f2a678c6cbb6f7ca39e7bc", 0x82}, {&(0x7f0000001880)="ada3cf2b7682a3c450de3b56068d734fdcd5c25c450258e8b0edf4cf3554472b5abf14e2b66dfe9e46918adfa34294775cd9fcdf8c0df8a4c48ce2b519f9ad49820dd60ca7d10db4b27d30f5b69b2cb736c1ec46e17e157dad60710af698ad45a99d3704203f1bf05269517c02dde562ac7a8a4d336e807b915ae665b0b7c5413008bcff84571e9e18dcd5d7111a443606a9f58a9669835fe338305d324d21bc61476d36d4fc4f783ab0e59e30c59c9aee83c6de7de9a9d7228c80090aff5cae66f493e935419041b9fcbd1e26070034e18ce21c869c7b7bc2f4215c7878fe8b8c3b7e5391f636eb2bccb2e8d5612e2798db45", 0xf3}, {&(0x7f0000001980)="54b1eade3a485a36fbaf9f91899e8bfbf97e4539", 0x14}, {&(0x7f00000019c0)="dabb01068a828cf14664092afcb8e0cffdd4dc7e8306b4b2ff8980fa0447616eb4cd84d7bd6927563f284ccc0192d61136375cfede80c24a8bfb1e59b58ad6ea0824da278a94877b79aab79cbf7cb5bef89614ea0e899593ed4ba2241a45d92c13b7ebc6db1a3767e5d5f6324a5ec2b2e24292c561a884542e1246e6e18388a13a6b7090505737ea578d71dcbd916eefc79b80c4219cb928b80a09f5a591", 0x9e}, {&(0x7f0000001a80)="aae5", 0x2}, {&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="b64d6c39dc7bb5c799aec0195e33b58220c5d5c23de50e70f36d292c3fe88d38f6e6c25413e519df9e0da91fa627da3a2a3d1261fa157433aa1c", 0x3a}, {&(0x7f0000002b00)="de7c85ce5b050547eb896d8749c1122d51f38950e85801aeff0ebc839dd6cf878472689cdb98f8f156820f3d81f06dd1320fc0d8526d60943e402820131b525f3cc0ac8cb75ca823026f570e67b9b7e0730e3d730e934850347f0470b32f70671667e804fa177bd6d7f921b11456e6be6ae48e0b", 0x74}, {&(0x7f0000002b80)="e455602dc1391e3ed6d2ccb338518d56a6edfc5779c3283915f73d748220427b935565213d5723d3e7109b4ecf2a3a01706989f83c22907e7813feac4033f21d98c2d2f37daec525a85b96e844782266738a7e76093b1110eccf033b10c000a9caf03b01d746dd7fd0042a97a4307c81d6742bed8e55070523ef323c2ecf64df801458c1a4d9493aa60f2320841cb4c2d1b443deeff5eaa56562e797e165a15da18c153253400c9ec270c4348a25ba01defa0296b4cd7ad1f9a61ea72ab5b779b0baf10c3ee8dc56d07d3d3a7179719f653008a55983a4a0d5f62e1698b26ca7411aaf6c070586800bc20c29446c754540", 0xf1}], 0xa, &(0x7f0000002d40)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @dev={0xac, 0x14, 0x14, 0xd}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x401}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8000}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0xb0}}], 0x3, 0x480d1) (async) syz_emit_ethernet(0x2e, &(0x7f0000000440)={@link_local, @dev, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x20, 0x20, 0x0, 0x0, 0x1, 0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfe}, @local, {[@ra={0x94, 0x4}]}}, {0x12, 0x5, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}}}}}, 0x0) 47.315070274s ago: executing program 3 (id=4048): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x200000, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0xee00, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = syz_create_resource$binfmt(&(0x7f0000000480)='./file0\x00') execveat$binfmt(r2, r3, &(0x7f0000000580)={[&(0x7f00000004c0)=',$&\x00', &(0x7f0000000500)='@@\x00', &(0x7f0000000540)='blkio.bfq.io_merged_recursive\x00']}, &(0x7f0000000680)={[&(0x7f00000005c0)=']\\(\xf7\x00', &(0x7f0000000600)='\xaa\xaa\xaa\xaa\xaa', &(0x7f0000000640)='blkio.bfq.io_merged_recursive\x00']}, 0x1000) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x60341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'dvmrp0\x00', 0x2}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f0000000000)='./file0\x00', 0x60000098) inotify_rm_watch(r5, r6) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000740)=0x7, 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="20000000130001002cbd7000000000c8000000000c00"/32], 0x20}], 0x1, 0x0, 0x0, 0xb305e06d8ab48277}, 0x0) pipe2$watch_queue(0x0, 0x80) syz_clone(0x40080100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)) ftruncate(r2, 0x6) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="460ef35aa5859ef11d6404b48cc4bf00022d87fe81f7a27e315f16bfffc7e9ebfe28e8a91b7df44b983ab4cb74fe99ae46a70b5064352b63a112d11f6b3c3eb093a9f4053433cac92221483f4ad70481e5dceee84ba164bed1211ae81f2535912ca4367007f872d568442a8c3a94375c8d089a7393ae8d71579c0ee8139c679fa3961583e1b636391608cdd6a7e3e98f410d32b43f9a09872896b85c4c9c99728b7236ee81b59d63f2ba4deb6c57db19f467f931ee1f148f4f178bd380a4ac23e7f4609243ccbcfaa4e54e7f2bab9fba6577b113495f14c8377ebb72039f6e13057c1fb01dcdb4333d7c3a7664d7a44c3b", 0xf1}], 0x1, &(0x7f0000000240)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x18}, 0x4010) sendfile(r0, r2, 0x0, 0x7ffff004) 47.149032971s ago: executing program 3 (id=4049): pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) (async) pipe2$watch_queue(0x0, 0x80) write$P9_RGETLOCK(r1, &(0x7f00000000c0)=ANY=[], 0xffffff6a) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fcntl$setstatus(r2, 0x4, 0x2200) (async) splice(r0, 0x0, r3, 0x0, 0x1, 0x0) 47.141156932s ago: executing program 3 (id=4050): r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8d40, 0x0) r2 = syz_open_pts(r1, 0x181000) ppoll(&(0x7f00000002c0)=[{r2, 0x1408c}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) r3 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) syz_clone(0x40080100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)) r4 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x11, &(0x7f0000000600)=0x3, 0x4) write(r3, &(0x7f0000000040)="f885a728374d21161cad250533bbd523f2b5c2153863079f335bdf411900f246a13d4429a0fdebbf776b97601b4b7d82d2cb2bf3dc5a3790498638d7b5c31f2d777044fff5d5f171c5cfbbdfa1f46281164bf70e24f925d45ea870db420bf1a0f0f1ed1c5eabaa20a90dc74852b6e6587d972ba29a81b8123bb24cd3d7d03b281af0f75270edccc42b55443392ad76bc751c39af5c300664770e05e331b28f4c1dc0de94e208a514af1c53b6469177988da6b8edcf430757934c2b921cfe086bf515842807d6baa73a", 0xc9) write(r3, &(0x7f00000004c0)='3\n', 0x2) pselect6(0x40, &(0x7f0000000140)={0x3, 0x5, 0x9, 0x8000000000000000, 0x10, 0x5, 0x4}, &(0x7f0000000180)={0x5, 0x7c, 0x6, 0x31a62dc3, 0xac98, 0x6, 0x2, 0x5}, &(0x7f00000001c0)={0x9, 0x1, 0x5, 0x3ff, 0x7, 0x5, 0x731, 0x7}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x7f]}, 0x8}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000000000)) 47.140627889s ago: executing program 205 (id=4050): r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8d40, 0x0) r2 = syz_open_pts(r1, 0x181000) ppoll(&(0x7f00000002c0)=[{r2, 0x1408c}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) r3 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) syz_clone(0x40080100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)) r4 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x11, &(0x7f0000000600)=0x3, 0x4) write(r3, &(0x7f0000000040)="f885a728374d21161cad250533bbd523f2b5c2153863079f335bdf411900f246a13d4429a0fdebbf776b97601b4b7d82d2cb2bf3dc5a3790498638d7b5c31f2d777044fff5d5f171c5cfbbdfa1f46281164bf70e24f925d45ea870db420bf1a0f0f1ed1c5eabaa20a90dc74852b6e6587d972ba29a81b8123bb24cd3d7d03b281af0f75270edccc42b55443392ad76bc751c39af5c300664770e05e331b28f4c1dc0de94e208a514af1c53b6469177988da6b8edcf430757934c2b921cfe086bf515842807d6baa73a", 0xc9) write(r3, &(0x7f00000004c0)='3\n', 0x2) pselect6(0x40, &(0x7f0000000140)={0x3, 0x5, 0x9, 0x8000000000000000, 0x10, 0x5, 0x4}, &(0x7f0000000180)={0x5, 0x7c, 0x6, 0x31a62dc3, 0xac98, 0x6, 0x2, 0x5}, &(0x7f00000001c0)={0x9, 0x1, 0x5, 0x3ff, 0x7, 0x5, 0x731, 0x7}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x7f]}, 0x8}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000000000)) 46.602299456s ago: executing program 4 (id=4062): r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x4100, 0x0) readv(r0, 0x0, 0x0) (async) epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x100) 46.592302381s ago: executing program 4 (id=4063): r0 = socket(0x10, 0x2, 0x0) recvmsg$unix(r0, 0x0, 0x42) (async) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 46.580901457s ago: executing program 4 (id=4064): r0 = syz_clone(0x100611, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0xb0, 0x2) ptrace$getregs(0xe, r0, 0x8000000000000000, &(0x7f0000000000)=""/154) timerfd_create(0x7, 0x80800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x9, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}, 0x1c) pselect6(0x40, &(0x7f0000000000)={0x8, 0x4, 0xf84, 0x6, 0xfffffffffffffbff, 0x800000000001, 0x3b, 0xd4}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 46.434837341s ago: executing program 4 (id=4065): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pselect6(0x40, &(0x7f0000000180)={0xa, 0x7fff, 0x0, 0x1, 0x4000000000010001, 0x8, 0x400, 0xfffffffffffffffa}, &(0x7f0000000080)={0x7fffffff, 0x5, 0x4010001, 0x5, 0x8, 0x0, 0x8, 0x1004}, 0x0, 0x0, 0x0) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x11, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f0000000000), &(0x7f0000000040)=0x43) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) r2 = epoll_create(0x2) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000280)={0x2000000}) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r4, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0xff) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, 0x0) pwritev2(r5, &(0x7f0000000040)=[{&(0x7f0000000000)="47de7b58da2a904b16081ee5adc4d0579f2da5ca2039df813c2a0de41b6acbf723dc3f5b", 0x24}], 0x1, 0x1, 0x2, 0x8) 46.332617541s ago: executing program 4 (id=4066): r0 = socket$inet6(0xa, 0x800000000000002, 0xffffffff) (async) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$cont(0x1f, r1, 0x5, 0x0) ptrace(0x1f, r1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote, 0xfffffffe}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) (async) write(r0, 0x0, 0x0) write(r0, &(0x7f0000000040)="057a", 0x2) 46.323500647s ago: executing program 4 (id=4067): syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}, "986df4c4292c8b71"}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x3, 0x3) 46.322572496s ago: executing program 206 (id=4067): syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}, "986df4c4292c8b71"}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x3, 0x3) 46.258275605s ago: executing program 5 (id=4068): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file1\x00', 0x14d142, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1001, 0x0) epoll_create(0xa) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ftruncate(r0, 0x2008001) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8d40, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x104) r3 = syz_open_pts(r2, 0x181000) fchown(r3, 0xee01, 0x0) setns(r1, 0x0) sendfile(r0, r0, 0x0, 0x800000009) ftruncate(r0, 0x40fffb) waitid(0x2, 0x0, &(0x7f0000000000), 0x4, 0x0) 46.084248684s ago: executing program 5 (id=4069): r0 = syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x2020044, 0x0, 0x4, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000280)={'filter\x00', 0x0, [0x2000004, 0x9, 0x46, 0x2, 0x3]}, &(0x7f0000000240)=0x54) r3 = openat$cgroup_freezer_state(r1, &(0x7f0000000040), 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x8094}, {r1, 0x22}, {r2, 0x801b}, {r3, 0x24}], 0x4, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={[0x2]}, 0x8) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='mqueue\x00', 0x200000, 0x0) 46.042928705s ago: executing program 5 (id=4070): r0 = msgget$private(0x0, 0x193) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000005c0)=""/82) r1 = syz_clone(0xd104200, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/pid\x00') 46.038875761s ago: executing program 5 (id=4071): r0 = shmget$private(0x0, 0x3000, 0x602, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000001000/0x3000)=nil, 0x0) mlockall(0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x400, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x1fffff, 0x1, 0x11, r1, 0x0) 46.037226116s ago: executing program 207 (id=4071): r0 = shmget$private(0x0, 0x3000, 0x602, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000001000/0x3000)=nil, 0x0) mlockall(0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x400, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x1fffff, 0x1, 0x11, r1, 0x0) 43.455963076s ago: executing program 6 (id=4094): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003900), 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f00000000c0)='./mnt\x00', 0xffffffffffffffff, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) (async) write$FUSE_LSEEK(r0, 0x0, 0x0) syz_clone(0xe81c0600, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r1 = syz_clone(0xe81c0600, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpgid(0x0) capget(&(0x7f0000000040)={0x20071026, r3}, &(0x7f0000000080)={0x8275, 0x20, 0xeb, 0x3ff, 0x300000, 0x10}) sendmsg$netlink(r2, 0x0, 0xc001) (async) sendmsg$netlink(r2, 0x0, 0xc001) tkill(r1, 0xe) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 43.434514868s ago: executing program 6 (id=4095): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0xb, 0x0, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0x35}}, 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) syncfs(r3) sendto(r0, &(0x7f0000000080)="4fa94158d862c429a07770415ba7b859788265c8026ede0fafa20455ca321e9623e564c36d25d61ff83e8b2e4a5e7764616d1f71daa143542ce2b93b5311ad2612", 0x41, 0x40000c1, &(0x7f0000000100)=@l2={0x1f, 0x7, @none, 0x7, 0x2}, 0x80) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x4) ioctl$TCFLSH(r2, 0x540b, 0x1) readlinkat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/194, 0xc2) r4 = open(&(0x7f0000000240)='./file1\x00', 0x14d142, 0x0) ftruncate(r4, 0x2008001) sendfile(r4, r4, 0x0, 0x800000009) prctl$PR_SET_PDEATHSIG(0x1, 0x3f) listen(r0, 0xfffffff9) 43.272288952s ago: executing program 6 (id=4096): r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$lock(r2, 0x7, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r5, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) pread64(r2, &(0x7f0000000100)=""/184, 0xb8, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) syz_emit_ethernet(0x32, &(0x7f0000000280)={@random="e54683e64cf5", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1a}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x100, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x6e20, 0xe, 0x0, @gue={{0x2, 0x1, 0x1, 0xc0, 0x100}}}}}}}, 0x0) 43.179032471s ago: executing program 6 (id=4097): unshare(0x4020400) unshare(0x4000800) socket$nl_route(0x10, 0x3, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="780000001a000003"], 0x78}], 0x1, 0x0, 0x0, 0x40880}, 0x4000) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x14010, 0x0) (async) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x14010, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000004c0)='./file0\x00') r1 = socket$unix(0x1, 0x2, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000000)="22b138a95cfa1d8a8e2ed9ba9bff36022a14e61eb00ad7", 0x17, 0x10, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 42.337058252s ago: executing program 6 (id=4098): getegid() r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x3999, 0x4) syz_emit_ethernet(0x52, &(0x7f0000000100)={@broadcast, @random="b53eab4f726c", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\'\b', 0x1c, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0x28}, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x4, 0x6, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x1, 0x0, 0x0, 0x2}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000280)=@l2tp, 0x80, 0x0}, 0x140) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000001240)=""/93, &(0x7f00000012c0)=0x5d) r2 = open(&(0x7f0000000240)='./file1\x00', 0x14d142, 0x0) r3 = eventfd(0x1000) ppoll(&(0x7f0000000000)=[{r3, 0x1}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x80000) ppoll(&(0x7f00000001c0)=[{r5, 0x404}], 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) ftruncate(r2, 0x2008001) sendfile(r2, r2, 0x0, 0x800000009) getdents(r2, &(0x7f0000000000)=""/104, 0x68) 42.322020573s ago: executing program 6 (id=4099): syz_clone(0x40080100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)) gettid() 42.320964474s ago: executing program 208 (id=4099): syz_clone(0x40080100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)) gettid() 38.478355609s ago: executing program 7 (id=4130): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x101682, 0x0) fstat(r0, &(0x7f0000000080)) (async) r1 = syz_clone(0x100611, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x40101, 0x0) (async) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="f32252577c6d86c8cb970473d65973c69a4bfbaddb4f77d0ea360c47ab269940d8", @ANYRESDEC=0x0]) (async) ppoll(&(0x7f0000000300)=[{r3, 0x25}, {r3, 0x4242}, {r2, 0x4101}], 0x3, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) io_destroy(0x0) (async) sendto(r4, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r5 = msgget$private(0x0, 0x193) msgctl$IPC_STAT(r5, 0x2, &(0x7f00000005c0)=""/82) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/142, 0x8e}, {&(0x7f00000001c0)=""/14, 0xe}], 0x8}}], 0x1, 0x2040000, 0x0) (async) pwritev2(r2, 0x0, 0x0, 0x3, 0x685, 0x7) (async) ptrace(0x10, r1) (async) r6 = syz_create_resource$binfmt(&(0x7f0000000000)='./file1\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x218882, 0x0) r7 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') (async) syz_emit_ethernet(0x46, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6019f14d00103cff20010000000000000000000000000000ff02000000000000000000000000000100000000ba0190780038287d001d32ac577c99df6e7c41714e0000"], 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) (async) waitid$P_PIDFD(0x3, r2, 0x0, 0x20000000, 0x0) (async) r9 = openat$binfmt(0xffffffffffffff9c, r7, 0x42, 0x1ff) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB="00fb790206cc4b388bb84e00a5bd552179b175dbc966a1698b0030e1e34a934a71cdc2d3fcb3ecacff7109ce756914ef1353476681d32dea7b5e59aab6103e9868b83afcca16924f639d912d012fd2d319dfec96fd42158578e0d81408a7e4fff8c3fa8f37c9e9a76e243f7e78af0766ac4bb5bd527522b09e"], 0x79, 0x0) write$binfmt_script(r9, &(0x7f00000008c0), 0x4) (async) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) close_range(r10, 0xffffffffffffffff, 0x0) (async) execveat$binfmt(0xffffffffffffff9c, r6, 0x0, 0x0, 0x0) (async) ptrace$getregs(0xe, r1, 0x8000000000000000, &(0x7f0000000000)=""/154) sigaltstack(0x0, &(0x7f0000000000)={0x0}) 38.456493801s ago: executing program 7 (id=4131): prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) symlinkat(&(0x7f0000000000)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00') 38.437632404s ago: executing program 7 (id=4132): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000080)={0x1, 0x1}) (async) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x2, 0xdbd}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x2000200000dbd}) (async) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x5, 0x800000000000005}) setuid(0xee01) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2101015, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2c41, 0x0) flock(r3, 0x5) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000100)={0x0, 0x1, 0x36, 0xc1b0}) (async) fcntl$lock(r0, 0x7, &(0x7f00000002c0)={0x2, 0x2, 0x6, 0x3}) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x183001, 0x0) ioctl$TIOCSETD(r5, 0x5423, 0x0) (async) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') (async) fstat(r0, &(0x7f0000000000)) (async) geteuid() fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000140)) 38.421056763s ago: executing program 7 (id=4133): mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1c1) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2101015, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2001020, 0x0) gettid() epoll_create1(0x80000) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000007e80)) r1 = accept(0xffffffffffffffff, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0xff3b) socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = syz_clone(0x840200, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000440)) openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x100, 0x0) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r4) openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) gettimeofday(&(0x7f0000000000), &(0x7f0000000040)) signalfd4(0xffffffffffffffff, &(0x7f0000000800)={[0x7]}, 0x8, 0x800) accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000500)=0x6e) pipe2(&(0x7f0000000540), 0x80000) getpgid(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0xb00, 0x0) pread64(r1, 0x0, 0x0, 0x6) 38.301423096s ago: executing program 7 (id=4134): r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x84000, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) (async) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '/dev/null\x00'}, {}, {0x20, '^\xb9):*:['}, {}, {0x20, '/dev/null\x00'}, {0x20, '/dev/null\x00'}, {0x20, '/dev/null\x00'}, {0x20, '/dev/null\x00'}, {0x20, ':^'}], 0xa, "c82adda78525a7b0b8a75e894917c5b45b001b1d9f529318aeee35a70e61fa90e628f2b467fcabd051e3e4c52ba94ab59ad6a3806a53d4a5e36521a41a7183fb1a1c1f5866a845fa9e1e07a2b87d3c82032b5c2bc3cc5246c240c656a3f9de8d05ce95bb0faa4e7683ac8d6c2b5ff33829b96269adf3"}, 0xc5) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '^\xb9):*:['}], 0xa, "bd6688a406550242fbbfe1d3dbfec3656b781a15d2530df472c7eb83b9b8f66956578c2a41adf9695ae6a7b1d4f4db87896b7eaa5588c5e910ed163b62d6672fd27b967383ba828bd4"}, 0x5c) execveat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)={[&(0x7f0000000280)=',&%\x00', &(0x7f00000002c0)='/dev/null\x00', &(0x7f0000000300)='$^,\x00']}, &(0x7f00000003c0)={[&(0x7f0000000380)=':^']}, 0x1000) (async) execveat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)={[&(0x7f0000000280)=',&%\x00', &(0x7f00000002c0)='/dev/null\x00', &(0x7f0000000300)='$^,\x00']}, &(0x7f00000003c0)={[&(0x7f0000000380)=':^']}, 0x1000) execveat(r0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={[&(0x7f0000000440)=')!\x97:\x03&\\%.[]\x00', &(0x7f0000000480)='!**+.\x00', &(0x7f00000004c0)='g&.(\x00', &(0x7f0000000500)='#\x00']}, &(0x7f00000005c0)={[&(0x7f0000000580)='[:(%\x00']}, 0x900) ioctl$TCSBRKP(r0, 0x5425, 0xff) fallocate(r0, 0x20, 0xffffffff00000000, 0xb) newfstatat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) getgroups(0x1, &(0x7f0000000700)=[0xee01]) (async) getgroups(0x1, &(0x7f0000000700)=[0xee01]) chown(&(0x7f0000000600)='./file0\x00', r1, r2) (async) chown(&(0x7f0000000600)='./file0\x00', r1, r2) setxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780), &(0x7f00000007c0)={'L-', 0x100000001}, 0x16, 0x2) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000800)={0xffffffffffff0000, 0x1}) removexattr(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)=@known='trusted.overlay.impure\x00') execveat(r0, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000980)={[&(0x7f0000000900)='\x00', &(0x7f0000000940)='{\x00']}, &(0x7f0000000b00)={[&(0x7f00000009c0)='\x03^#)$\x00', &(0x7f0000000a00)='}\x89\xdd-\x00', &(0x7f0000000a40)='[${)-[\x00', &(0x7f0000000a80)=':^', &(0x7f0000000ac0)='[:(%\x00']}, 0x400) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000b40)) (async) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000b40)) ioctl$F2FS_IOC_GET_COMPRESS_OPTION(r0, 0x8002f515, &(0x7f0000000b80)) (async) ioctl$F2FS_IOC_GET_COMPRESS_OPTION(r0, 0x8002f515, &(0x7f0000000b80)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000bc0)=0x17) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001080)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) (async) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000010c0)={0x0}, &(0x7f0000001100)=0xc) getresgid(&(0x7f0000001140), &(0x7f0000001180)=0x0, &(0x7f00000011c0)) epoll_create1(0x0) (async) r6 = epoll_create1(0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001200), 0x400000, 0x0) (async) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000001200), 0x400000, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001240)=0x0) sendmsg$unix(r0, &(0x7f0000001340)={&(0x7f0000000c00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001000)=[{&(0x7f0000000c80)="c4414671381447afe3567a6c1d124539aece08ae4f2c701c23a012ff560dfb2db2b8d4324648c1098419ce0053a660a7bf2ec93db0654ece0ce1c74bd42a67c8a8e17c47832a5ff4196c1e36d98c4b6285455921686d82935f1a3c7ebf154d491105b6403e21dc7727c38725ccfbc90b86281d7aad0ae5f88616d1105ef54e609c31ed9756", 0x85}, {&(0x7f0000000d40)="0b55eabadead33bb49a34c504745cb7c73d109112e2241a61e3a1350abd8eb42cdfb5fca2f8e041f883cacc0a7df342b6c3bfb141019ee6f47403c8948f5dfbaf7709ed6cc3d80ba8962afb3d7c2107f9c8903976eb881598ebc6816a36f1be284b8fb7611dc1274d3f7aa0085ec6b82aa6303e4dbf4e5cb88169c4a44e47dd1e639c423422500ebb0670fa40e55a00bb0f32725ab00f0e4009b045c5fec4b43842c759782b7e84a6bf90096ddb37e72a31b69a6c76210a2408ed85ab725b5e24994649adff5cd04f4a997957417ee5c08dd4436ddf43378b1", 0xd9}, {&(0x7f0000000e40)="8d5a34", 0x3}, {&(0x7f0000000e80)="1e03b7ac01ae7a496e72fc78103b367dc7b702c72d8baa64e54a9fc2b55d13de22ada3600750f3bf96f08ced1510af84c8ee623add75d16e4cd8ff00a6215486180448a5e13969ecb149a96947b8619c70ce68f96732d3a7030ff4cb716f75f32e72b91a2e5974cea8fe4abf2acd75dfd3b59604cba27b055aa78d60acaa6dd2e5060d9275369a229bdd4aba4d68f96c3577", 0x92}, {&(0x7f0000000f40)="50575dcda1dd92eb1e4515b024003f696662ea134ac0b6fd9ce2b49a954d1035a06fa2150978739d09773628a07fa28b2d0d10a0fe666c8986358b87de35b207f841b8a042e96f47a6d7a5ae634fe05460aa0407cb9fcc71a8f62e6ebc11567b91463a1bd0a9bcc6d1b2824a6149222de146b965a830fd765897f4917511b3d9b4674f", 0x83}], 0x5, &(0x7f0000001280)=[@cred={{0x1c, 0x1, 0x2, {r3, r1, r2}}}, @cred={{0x1c, 0x1, 0x2, {r4, r1, r5}}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r6, r7]}}, @cred={{0x1c, 0x1, 0x2, {r8, r1, r2}}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}], 0xb0, 0x4000}, 0x24040011) write$tun(r0, &(0x7f0000001380)={@void, @void, @ipv6=@gre_packet={0x2, 0x6, "fb1ae9", 0x2a2, 0x2f, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[@fragment={0x1d, 0x0, 0x3, 0x0, 0x0, 0x7, 0x68}, @dstopts={0x2f, 0x6, '\x00', [@calipso={0x7, 0x30, {0x1, 0xa, 0x1a, 0x6d2, [0xfffffffffffffff9, 0x3, 0x0, 0x2, 0x6]}}, @ra={0x5, 0x2, 0xff}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x4e, 0x0, [0x1], "19132e1e0f7b7876985a94bb841b44693cad9229687cc117ec43a0c403f7bdb051403ac073cf37d7d5a8f4a7ed6f586e8a2152f3ecec5648bbeb4efced403f918392a154a2937a31a6947b2cb90a"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x6, 0x1], "88b3e3db6c49237f4e9dbe1b6a6de6d5e136226b9e6f46c35dc6e34c7833600b7781db2acf38963c855372ffbbea487a73a9d21c3d987f37bd8d96b71b733807baff8ac9c09c0ec88991"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x9], "2797ee67143e1e497d311e0277860cebc1c634f13ffc4eaacfc9afdf07cb5f22fb26d2ceaeb3825e6e262d0dc609c55f865f683655577499ae38f8dafc6d56224dbbc3906c087ebb5f1c86d30f6b2ad0a56f5dd0acb8b8624de6e911161c6b5efd2672e47824f3d7eaae049176b2ffa0ccb2151f8ade913c6ce0"}, {0x8, 0x88be, 0x4, {{0x9, 0x1, 0xd1, 0x0, 0x1, 0x1, 0x7, 0x9}, 0x1, {0x7}}}, {0x8, 0x22eb, 0x2, {{0x8, 0x2, 0x4, 0x1, 0x0, 0x2, 0x0, 0x2}, 0x2, {0x401, 0x40, 0x1, 0x1a, 0x0, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "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"}}}}}, 0x2ca) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000001680)) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000016c0)) fcntl$lock(r7, 0x25, &(0x7f0000001700)={0x0, 0x7, 0xbcd6, 0xce86, r3}) (async) fcntl$lock(r7, 0x25, &(0x7f0000001700)={0x0, 0x7, 0xbcd6, 0xce86, r3}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000001740)={0x14, {0x22, 0x4, 0x2, 0x5, 0x4}}) 38.298595375s ago: executing program 7 (id=4135): socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), &(0x7f0000000000)=0x4) 38.297223236s ago: executing program 209 (id=4135): socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), &(0x7f0000000000)=0x4) 37.076464347s ago: executing program 8 (id=4148): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='..\x00') (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x81, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000003540)={'gre0\x00'}) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000000)) 37.066035015s ago: executing program 8 (id=4149): r0 = socket(0x1, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x7, 0x0, 0x0) futex(0x0, 0x8, 0x9, 0x0, 0x0, 0x1) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) (async) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) writev(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') (async) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') fstat(r5, &(0x7f0000000000)) (async) fstat(r5, &(0x7f0000000000)) setns(r4, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001100)=@req3={0x40008000, 0x200, 0x80, 0x20000, 0x8, 0xffffffff}, 0x1c) (async) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001100)=@req3={0x40008000, 0x200, 0x80, 0x20000, 0x8, 0xffffffff}, 0x1c) r6 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x5) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x3, 0x100}, 0x0) inotify_init() fremovexattr(r6, &(0x7f0000000040)=@known='system.posix_acl_default\x00') (async) fremovexattr(r6, &(0x7f0000000040)=@known='system.posix_acl_default\x00') getpeername$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) fcntl$lock(r7, 0x6, &(0x7f0000000080)={0x1, 0x0, 0x80, 0x200100000000006}) (async) fcntl$lock(r7, 0x6, &(0x7f0000000080)={0x1, 0x0, 0x80, 0x200100000000006}) fcntl$lock(r7, 0x5, &(0x7f0000000040)={0x1, 0x0, 0x1, 0xfffc}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r7, 0x8982, &(0x7f00000000c0)={0x8, 'caif0\x00', {'wg1\x00'}, 0x8}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) writev(r1, &(0x7f0000001400), 0x0) (async) writev(r1, &(0x7f0000001400), 0x0) inotify_init() (async) inotify_init() r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200804, 0x0) gettid() (async) r9 = gettid() r10 = syz_open_procfs(r9, &(0x7f00000001c0)='net/psched\x00') flistxattr(r10, &(0x7f0000000380)=""/145, 0x91) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5, 0x11, r8, 0xfffffffffffff000) 37.049273828s ago: executing program 8 (id=4150): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) 37.037287423s ago: executing program 8 (id=4151): r0 = socket(0xa, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000002540)) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x264448, 0x0, 0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x200000, 0x0) 37.004162506s ago: executing program 8 (id=4152): open(&(0x7f00000000c0)='./file0\x00', 0x241, 0x1f) (async, rerun: 64) open$dir(&(0x7f0000000140)='./file0\x00', 0x4a81, 0x0) (async, rerun: 64) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) (async) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 37.001846445s ago: executing program 8 (id=4153): mknod(&(0x7f0000000000)='./file0\x00', 0x8, 0x5) (async, rerun: 32) io_setup(0x9, &(0x7f0000000440)=0x0) (rerun: 32) io_getevents(r0, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f00000001c0)) 37.00084522s ago: executing program 210 (id=4153): mknod(&(0x7f0000000000)='./file0\x00', 0x8, 0x5) (async, rerun: 32) io_setup(0x9, &(0x7f0000000440)=0x0) (rerun: 32) io_getevents(r0, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f00000001c0)) 36.929451301s ago: executing program 9 (id=4155): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4040000, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4040000, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000)={@private1, 0x0}, &(0x7f0000000040)=0x14) r2 = syz_open_pts(0xffffffffffffffff, 0x4001) utimes(&(0x7f0000000000)='.\x00', &(0x7f0000000080)={{}, {0x0, 0x2710}}) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000140)=""/86) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'syztnl1\x00', r1, 0x52, 0x3, 0x5, 0x8, 0xa, @private1, @loopback, 0x1, 0x20, 0xfdb, 0x3}}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x200000000000011, 0x2, 0xd) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000100)={@mcast2, r5}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000001c0)={r5, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4040000, 0x0, 0x0) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) sendto$inet6(r0, 0x0, 0x0, 0x4040000, 0x0, 0x0) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000)={@private1}, &(0x7f0000000040)=0x14) (async) syz_open_pts(0xffffffffffffffff, 0x4001) (async) utimes(&(0x7f0000000000)='.\x00', &(0x7f0000000080)={{}, {0x0, 0x2710}}) (async) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000140)=""/86) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'syztnl1\x00', r1, 0x52, 0x3, 0x5, 0x8, 0xa, @private1, @loopback, 0x1, 0x20, 0xfdb, 0x3}}) (async) socket$inet6(0xa, 0x2, 0x0) (async) socket(0x200000000000011, 0x2, 0xd) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syz_tun\x00'}) (async) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000100)={@mcast2, r5}, 0x14) (async) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000001c0)={r5, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}}, 0x10) (async) 36.916385307s ago: executing program 9 (id=4156): syz_emit_ethernet(0x2e, &(0x7f0000001500)={@link_local, @multicast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @broadcast, {[@ssrr={0x89, 0x3, 0xf}]}}, {0x17, 0x7c, 0x0, @multicast2}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000001500)={@link_local, @multicast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @broadcast, {[@ssrr={0x89, 0x3, 0xf}]}}, {0x17, 0x7c, 0x0, @multicast2}}}}}, 0x0) (async) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) (async) 36.906182422s ago: executing program 9 (id=4157): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) syz_clone(0xaab6e400, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 36.877390515s ago: executing program 9 (id=4158): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') umount2(0x0, 0x0) (async) chdir(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x81, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000003540)={'gre0\x00'}) (async) time(&(0x7f0000000040)) (async) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) (async) umount2(&(0x7f0000000180)='./file0\x00', 0x2) (async) pread64(r0, 0x0, 0x0, 0x8) (async) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) (async) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) (async) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 36.860729499s ago: executing program 9 (id=4159): r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$setsig(r0, 0xa, 0x39) sendmsg$netlink(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=ANY=[], 0x28}], 0x1, 0x0, 0x0, 0xb305e06d8ab48277}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r2 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000001580)={0x0, r2}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000180)) r3 = semget$private(0x0, 0x6, 0x0) r4 = semget$private(0x0, 0x4, 0x200) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, &(0x7f00000000c0)=0x1000, r6, 0x0, 0x7, 0xc) semctl$SEM_STAT(r4, 0x1, 0x12, &(0x7f0000000100)=""/86) semtimedop(r3, &(0x7f00000003c0)=[{0x2, 0x4, 0x800}], 0x1, 0x0) semop(r3, &(0x7f00000000c0)=[{0x3, 0x0, 0x1000}, {0x4, 0x0, 0x628513cd62c9a99e}], 0x2) semtimedop(r3, &(0x7f0000000080)=[{0x1, 0x8000}], 0x1, 0x0) semop(r3, &(0x7f0000001240)=[{0x0, 0xffff, 0x1000}], 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r7, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r5, 0x40047211, &(0x7f0000000240)=0x4) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r8, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x35c, "1a7c0305ab5ed58204c9aa295a3a8806a7f9b4c752c3f8074b99abd860bf73387318c7aff32600e414026ed5b9f19e2c67b8c1649e94f5cd5822101778fbfade744785002f4d1988505aba3fc6d712d76076b7bf5492784743b38024df9154caaeb7baf9be20a840b44c43d2bf0c893308faea13247e750861896554901cb01e09347c51052bd371401056565c13e1c7f96c3cb78c925b3672c4ad1657e48998679c873f174981b8304422145f7f2d9dfbd5d6b58e398933c898513a4a4f0769cc51bb0fb001e362c475b200e91f2c97f6e0dd9ee7e8e457974c87b97c932943a197a9ded04118a3cbcd606ced6a1bb4db3891f36e7b3896507ca065cf92dff308b767cfc8e5404836c791c221041b2fe3ee3e1871c590954ada10fff570864a76eff4602119ac125f6ed5a647d7c04c0ccfcbef73fbb050e3f93f12ac8e1c8beb308c0e5ea7f076e74d74a92e24df88ec2afe830451efa56e3fbc2e2df8890e055cdd79a80d05803f3d44cfd32667c3e073bf7d775b9b1545a5b689fa777c299061e116710f2ba117a85e90aca2986563846c19906fcb56ed0e3f1a833e7511894576948d23b2343611c924c96a075cd843ffd1ea3eafc24f790a7d26657c614177a7ce15421cc386d29443e206705875a62801e74a7485b92b2a38b66da7d414e7b8a30efecb19cc4726886a763911507fa2523b1eadcaf193653272f3b72882da5e0741aca411b4734b62252d7c51295eca226655df5486e7beca16ac2caae5fa620b5d6db1ab4f7e599e07f0841308a9a7a23c092cca32314f2f360a79a8f387bc8febb6cb4ff535a12a170a98d6eece94cfe7715368299c3babaa7c7cf904ef30a9e1d9d4f36f18681668b6ff3007b923303da0145119eb16a48e475edadba823b3a37840b018b37b707a98a3e3e152c57faa67dc84c427bfd68ca6800dade8849c66a9f81bb0a74d05f29515d6874005cb27066af6e8b736a8b51e34b613923dbdf2927f630e924bca89af98855b2b8acb4d8b4a7d4ceb27256093247a8cf1f82e2dbbbbb5960f81874c9734a040519e44356a353ddd795d7d6df30ea0aed8bfba9bbcd7de0f14a8c5b19f91b3fe5890ec41cae06daa06ad96b22d9648a3e56e7b2449b7a4ca39e7a7e94343238ac2984af342c548f8d737d532313426abb18877e454adf797939d3c9a52bf54e1857b2a0a244d1ccc959a70"}, &(0x7f0000000040)=0x380) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') write$FUSE_BMAP(r9, 0x0, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0xee00, 0x0) semctl$GETZCNT(r3, 0x3, 0xf, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x16, 0x4) 36.020452843s ago: executing program 9 (id=4160): r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write(r0, &(0x7f0000000080)="9ee43ac4995380520931aa435b1ae73a165c6422f85b681c5d342f3ce4c36fb0dea401ba5cedda97446e582e8572e438649d86e3926f2dcb1e640ec9a3779858980bedd68e1f21b656ba3083dafb72b8eba2d04e703c7acdcc427373c11aa373dc6a57dfd26eca6ff1fae6173b84e3318fe3168adf41f0bf7dfb15ff8f9a67e882f5644d670c323257d074174591ac0dcb", 0x91) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_clone(0x840200, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r2) ptrace(0x4207, r2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x40700, 0x0) pselect6(0x40, &(0x7f0000000180)={0xa, 0x7fff, 0x0, 0x1, 0x4000000000010001, 0x8, 0x400, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r3 = epoll_create(0x7fffffff) fcntl$lock(r3, 0x25, &(0x7f0000000ec0)={0x1, 0x1, 0x80000001, 0x7}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x60341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'dvmrp0\x00', 0x2}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000140)) write(r0, &(0x7f00000004c0)='3\n', 0x2) 21.004260032s ago: executing program 211 (id=4160): r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write(r0, &(0x7f0000000080)="9ee43ac4995380520931aa435b1ae73a165c6422f85b681c5d342f3ce4c36fb0dea401ba5cedda97446e582e8572e438649d86e3926f2dcb1e640ec9a3779858980bedd68e1f21b656ba3083dafb72b8eba2d04e703c7acdcc427373c11aa373dc6a57dfd26eca6ff1fae6173b84e3318fe3168adf41f0bf7dfb15ff8f9a67e882f5644d670c323257d074174591ac0dcb", 0x91) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_clone(0x840200, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r2) ptrace(0x4207, r2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x40700, 0x0) pselect6(0x40, &(0x7f0000000180)={0xa, 0x7fff, 0x0, 0x1, 0x4000000000010001, 0x8, 0x400, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r3 = epoll_create(0x7fffffff) fcntl$lock(r3, 0x25, &(0x7f0000000ec0)={0x1, 0x1, 0x80000001, 0x7}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x60341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'dvmrp0\x00', 0x2}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000140)) write(r0, &(0x7f00000004c0)='3\n', 0x2) 9.142833471s ago: executing program 0 (id=4161): r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r0, 0x0, &(0x7f0000000240)) r1 = gettid() syz_clone(0xd104200, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f00000011c0)) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r1, 0x2, 0x5004) 7.514863739s ago: executing program 0 (id=4161): r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r0, 0x0, &(0x7f0000000240)) r1 = gettid() syz_clone(0xd104200, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f00000011c0)) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r1, 0x2, 0x5004) 5.782204895s ago: executing program 0 (id=4161): r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r0, 0x0, &(0x7f0000000240)) r1 = gettid() syz_clone(0xd104200, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f00000011c0)) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r1, 0x2, 0x5004) 3.954243854s ago: executing program 0 (id=4161): r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r0, 0x0, &(0x7f0000000240)) r1 = gettid() syz_clone(0xd104200, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f00000011c0)) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r1, 0x2, 0x5004) 2.027405097s ago: executing program 0 (id=4161): r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r0, 0x0, &(0x7f0000000240)) r1 = gettid() syz_clone(0xd104200, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f00000011c0)) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r1, 0x2, 0x5004) 0s ago: executing program 0 (id=4161): r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r0, 0x0, &(0x7f0000000240)) r1 = gettid() syz_clone(0xd104200, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f00000011c0)) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r1, 0x2, 0x5004) kernel console output (not intermixed with test programs): 2( 14)] 7fee4bda4a40: ac 5c b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.677039 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a50: ed 5c b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.677045 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a60: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0120 11:09:16.677052 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a70: 79 7a 39 00 79 7a 39 00 14 00 00 00 00 00 00 00 D0120 11:09:16.677060 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.677066 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a90: 59 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.677072 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4aa0: 62 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.677078 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ab0: 6a 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.677084 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ac0: 72 68 b4 c8 8c 55 00 00 11 00 00 00 00 00 00 00 D0120 11:09:16.677091 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ad0: ff 01 00 00 00 00 00 00 13 00 00 00 00 00 00 00 D0120 11:09:16.677098 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ae0: a1 3a b4 c8 8c 55 00 00 e8 ff ff ff ff ff ff ff D0120 11:09:16.677106 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4af0: 00 00 00 00 00 00 00 00 b8 47 d5 c8 8c 55 00 00 D0120 11:09:16.677112 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b00: 9f 68 b4 c8 8c 55 00 00 13 00 00 00 00 00 00 00 D0120 11:09:16.677118 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b10: 03 00 00 00 00 00 00 00 e8 ff ff ff ff ff ff ff D0120 11:09:16.677124 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b20: 00 00 00 00 00 00 00 00 b8 47 d5 c8 8c 55 00 00 D0120 11:09:16.677132 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b30: ce 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.677138 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b40: dd 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.677144 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b50: e5 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.677151 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b60: 39 67 b4 c8 8c 55 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.677157 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b70: 6e 3a b4 c8 8c 55 00 00 9f 3e b4 c8 8c 55 00 00 D0120 11:09:16.677163 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b80: 25 3f b4 c8 8c 55 00 00 9f 3e b4 c8 8c 55 00 00 D0120 11:09:16.677172 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b90: b0 3d b4 c8 8c 55 00 00 40 3f d5 c8 8c 55 00 00 D0120 11:09:16.677178 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ba0: b8 47 d5 c8 8c 55 00 00 08 00 00 00 00 00 00 00 D0120 11:09:16.677184 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4bb0: 03 00 00 00 00 00 00 00 08 4e da 4b ee 7f 00 00 D0120 11:09:16.677196 1 task_log.go:149] [ 11842( 14): 11842( 14)] Code: D0120 11:09:16.677215 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc8aa7bd0: fa 01 7c 10 8a 0e 74 0a 0f b7 74 16 fe 66 89 74 D0120 11:09:16.677227 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc8aa7be0: 17 fe 88 0f c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 D0120 11:09:16.677234 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc8aa7bf0: 37 c3 c5 fa 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 D0120 11:09:16.677241 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc8aa7c00: c5 fa 7f 4c 17 f0 c3 66 0f 1f 84 00 00 00 00 00 D0120 11:09:16.677248 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc8aa7c10: 48 8b 4c 16 f8 48 8b 36 48 89 37 48 89 4c 17 f8 D0120 11:09:16.677258 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc8aa7c20: c3 c5 fe 6f 54 16 e0 c5 fe 6f 5c 16 c0 c5 fe 7f D0120 11:09:16.677265 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc8aa7c30: 07 c5 fe 7f 4f 20 c5 fe 7f 54 17 e0 c5 fe 7f 5c D0120 11:09:16.677272 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc8aa7c40: 17 c0 e9 60 ff ff ff 66 0f 1f 84 00 00 00 00 00 D0120 11:09:16.677280 1 task_log.go:71] [ 11842( 14): 11842( 14)] Mappings: VMAs: 110c230000-110e230000 r--s 00000000 00:16 2 /tmp/syz.77LbfY (deleted) 1b2f020000-1b2f420000 r--s 00000000 00:16 3 /tmp/syz.Tq8zcJ (deleted) 1b30024000-1b30064000 rw-s 00000000 00:16 4 /tmp/syz.zpTBdV (deleted) 1ffffffff000-200000000000 ---p 00000000 00:00 0 200000000000-200000003000 r--p 00000000 00:00 0 200000003000-200001000000 rwxp 00000000 00:00 0 200001000000-200001001000 ---p 00000000 00:00 0 558cc893e000-558cc8988000 r--p 00000000 00:11 7 /syz-executor 558cc8988000-558cc8b42000 r-xp 0004a000 00:11 7 /syz-executor 558cc8b42000-558cc8bf4000 r--p 00204000 00:11 7 /syz-executor 558cc8bf4000-558cc8d1c000 r--p 002b5000 00:11 7 /syz-executor 558cc8d1c000-558cc8d24000 rw-p 003dd000 00:11 7 /syz-executor 558cc8d2e000-558cc988c000 rw-p 00000000 00:00 0 558cc988c000-558cc98ae000 rw-p 00000000 00:00 0 [heap] 7f4e03800000-7f4e03801000 ---p 00000000 00:00 0 7f4e03801000-7f4e04001000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04001000-7f4e04002000 ---p 00000000 00:00 0 7f4e04200000-7f4e04201000 ---p 00000000 00:00 0 7f4e04201000-7f4e04601000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04601000-7f4e04602000 ---p 00000000 00:00 0 7f4e04800000-7f4e04801000 ---p 00000000 00:00 0 7f4e04801000-7f4e04c01000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04c01000-7f4e04c02000 ---p 00000000 00:00 0 7f4e04d9d000-7f4e04d9e000 ---p 00000000 00:00 0 7f4e04d9e000-7f4e04dbe000 rw-p 00000000 00:00 0 7f4e04dbe000-7f4e04dbf000 ---p 00000000 00:00 0 7f4e04dbf000-7f4e04ddf000 rw-p 00000000 00:00 0 7f4e04ddf000-7f4e04de0000 ---p 00000000 00:00 0 7f4e04de0000-7f4e04e00000 rw-p 00000000 00:00 0 7f4e04e00000-7f4e04e01000 ---p 00000000 00:00 0 7f4e04e01000-7f4e05201000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e05201000-7f4e05202000 ---p 00000000 00:00 0 7f4e0521d000-7f4e0521e000 r--p 00000000 00:00 0 [vvar] 7f4e0521e000-7f4e05220000 r-xp 00000000 00:00 0 7fee4b5a5000-7fee4bda5000 rw-p 00000000 00:00 0 [stack] PMAs: 1b2f020000-1b2f030000 r--s WB 029c8000 *pgalloc.MemoryFile 1b30024000-1b30034000 rw-s WB 02b7d000 *pgalloc.MemoryFile 1b30063000-1b30064000 rw-s WB 00ce0000 *pgalloc.MemoryFile 200000000000-200000003000 r--p WB 807f794000 *pgalloc.MemoryFile 200000003000-200000200000 rwxp WB 807f797000 *pgalloc.MemoryFile 558cc8988000-558cc8b42000 r-xs WB 0004a000 *gofer.inodePlatformFile 558cc8b42000-558cc8bf4000 r--s WB 00204000 *gofer.inodePlatformFile 558cc8bf4000-558cc8c00000 r--p WB 807fc96000 *pgalloc.MemoryFile 558cc8c00000-558cc8d24000 rw-p WB 060ce000 *pgalloc.MemoryFile 558cc8d2e000-558cc8e00000 rw-p WB 807f6c2000 *pgalloc.MemoryFile 558cc9800000-558cc988c000 rw-p WB 807f994000 *pgalloc.MemoryFile 558cc988c000-558cc988d000 rw-p WB 807fffb000 *pgalloc.MemoryFile 558cc988d000-558cc98ae000 rw-p WB 807fdf0000 *pgalloc.MemoryFile 7f4e04201000-7f4e04601000 rw-s WB 023e6000 *pgalloc.MemoryFile 7f4e04801000-7f4e04c01000 rw-s WB 01fe6000 *pgalloc.MemoryFile 7f4e04d9e000-7f4e04dbe000 rw-p WB 807fa8c000 *pgalloc.MemoryFile 7f4e04dbf000-7f4e04ddf000 rw-p WB 807fdd0000 *pgalloc.MemoryFile 7f4e04de0000-7f4e04e00000 rw-p WB 807fe11000 *pgalloc.MemoryFile 7f4e04e01000-7f4e05201000 rw-s WB 013e6000 *pgalloc.MemoryFile 7f4e0521d000-7f4e0521e000 r--s WB 00002000 *pgalloc.MemoryFile 7f4e0521e000-7f4e05220000 r-xs WB 00000000 *pgalloc.MemoryFile 7fee4bc00000-7fee4bda3000 r--p WB 807fe52000 *pgalloc.MemoryFile 7fee4bda3000-7fee4bda5000 rw-p WB 807fff9000 *pgalloc.MemoryFile D0120 11:09:16.677513 1 task_log.go:73] [ 11842( 14): 11842( 14)] FDTable: fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:2 => name pipe:[1064] fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:3 => name /newroot/proc/14/task/15/mounts fd:4 => name /newroot/dev/net/tun fd:0 => name pipe:[1064] fd:201 => name / fd:1 => name pipe:[1064] fd:200 => name /net/tun fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov D0120 11:09:16.677668 1 task_signals.go:464] [ 11842( 14): 11842( 14)] Notified of signal 11 D0120 11:09:16.677685 1 task_signals.go:216] [ 11842( 14): 11842( 14)] Signal 11: delivering to handler D0120 11:09:16.677807 1 task_run.go:322] [ 11842( 14): 11842( 14)] Unhandled user fault: addr=200000000000 ip=558cc89a24e2 access=-w- sig=11 err=operation not permitted D0120 11:09:16.677857 1 task_log.go:87] [ 11842( 14): 11842( 14)] Registers: D0120 11:09:16.677873 1 task_log.go:94] [ 11842( 14): 11842( 14)] Cs = 0000000000000033 D0120 11:09:16.677880 1 task_log.go:94] [ 11842( 14): 11842( 14)] Ds = 000000000000002b D0120 11:09:16.677885 1 task_log.go:94] [ 11842( 14): 11842( 14)] Eflags = 0000000000011246 D0120 11:09:16.677890 1 task_log.go:94] [ 11842( 14): 11842( 14)] Es = 000000000000002b D0120 11:09:16.677894 1 task_log.go:94] [ 11842( 14): 11842( 14)] Fs = 0000000000000000 D0120 11:09:16.677899 1 task_log.go:94] [ 11842( 14): 11842( 14)] Fs_base = 0000558cc988c500 D0120 11:09:16.677904 1 task_log.go:94] [ 11842( 14): 11842( 14)] Gs = 0000000000000000 D0120 11:09:16.677910 1 task_log.go:94] [ 11842( 14): 11842( 14)] Gs_base = 0000000000000000 D0120 11:09:16.677915 1 task_log.go:94] [ 11842( 14): 11842( 14)] Orig_rax = 0000200000000000 D0120 11:09:16.677919 1 task_log.go:94] [ 11842( 14): 11842( 14)] R10 = 0000000000000007 D0120 11:09:16.677924 1 task_log.go:94] [ 11842( 14): 11842( 14)] R11 = 0000000000000000 D0120 11:09:16.677930 1 task_log.go:94] [ 11842( 14): 11842( 14)] R12 = 0000000000000000 D0120 11:09:16.677935 1 task_log.go:94] [ 11842( 14): 11842( 14)] R13 = 0000558cc8d53fac D0120 11:09:16.677939 1 task_log.go:94] [ 11842( 14): 11842( 14)] R14 = 00000000000f8349 D0120 11:09:16.677944 1 task_log.go:94] [ 11842( 14): 11842( 14)] R15 = 0000558cc8d53fa0 D0120 11:09:16.677949 1 task_log.go:94] [ 11842( 14): 11842( 14)] R8 = 0000000000000000 D0120 11:09:16.677953 1 task_log.go:94] [ 11842( 14): 11842( 14)] R9 = 0000000000000000 D0120 11:09:16.677957 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rax = 0000200000000000 D0120 11:09:16.677965 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rbp = 00007fee4bda48b0 D0120 11:09:16.677969 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rbx = 0000000000000004 D0120 11:09:16.677973 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rcx = 0000000000000000 D0120 11:09:16.677981 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rdi = 0000558cc988c3d8 D0120 11:09:16.677986 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rdx = 0000000000000000 D0120 11:09:16.677990 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rip = 0000558cc89a24e2 D0120 11:09:16.677996 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rsi = 0000000000000007 D0120 11:09:16.678000 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rsp = 00007fee4bda4790 D0120 11:09:16.678005 1 task_log.go:94] [ 11842( 14): 11842( 14)] Ss = 000000000000002b D0120 11:09:16.678010 1 task_log.go:111] [ 11842( 14): 11842( 14)] Stack: D0120 11:09:16.678020 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4790: 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 D0120 11:09:16.678029 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47a0: 07 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 D0120 11:09:16.678036 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.678045 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47c0: 04 00 00 00 00 00 00 00 25 63 9a c8 8c 55 00 00 D0120 11:09:16.678052 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0120 11:09:16.678059 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47e0: 2b 01 02 2f 1b 00 00 00 0a 00 00 00 09 00 00 00 D0120 11:09:16.678072 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47f0: 00 00 00 00 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.678080 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4800: d0 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.678087 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4810: c0 27 09 01 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.678099 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4820: 49 83 0f 00 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.678106 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4830: a0 3f d5 c8 8c 55 00 00 03 00 00 00 00 00 00 00 D0120 11:09:16.678113 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4840: 00 00 00 00 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.678119 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4850: 00 00 00 00 00 20 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.678125 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4860: 03 00 00 00 00 00 00 00 49 83 0f 00 00 00 00 00 D0120 11:09:16.678132 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4870: 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.678139 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4880: 01 4a da 4b ee 7f 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.678145 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4890: 50 b5 88 c9 8c 55 00 00 00 c5 88 c9 8c 55 00 00 D0120 11:09:16.678151 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48a0: 50 b5 88 c9 8c 55 00 00 01 29 ad c8 8c 55 00 00 D0120 11:09:16.678157 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48b0: 30 01 02 2f 1b 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.678164 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48c0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.678170 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48d0: 00 00 00 00 00 00 00 00 80 f0 fa 02 00 00 00 00 D0120 11:09:16.678179 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48e0: f8 03 00 00 00 00 00 00 bf 70 e9 26 00 00 00 00 D0120 11:09:16.678185 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48f0: 20 00 00 00 30 00 00 00 d0 49 da 4b ee 7f 00 00 D0120 11:09:16.678191 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4900: 73 79 7a 2e 39 2e 34 31 35 38 00 c8 8c 55 00 00 D0120 11:09:16.678198 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4910: 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 D0120 11:09:16.678204 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4920: 32 00 00 00 00 00 00 00 09 00 00 00 00 00 00 00 D0120 11:09:16.678211 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4930: 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 D0120 11:09:16.678217 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4940: 03 00 00 00 00 00 00 00 80 00 00 00 00 20 00 00 D0120 11:09:16.678226 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.678235 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.678244 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.678250 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4980: 00 00 00 00 00 00 00 00 fd 3e a9 c8 8c 55 00 00 D0120 11:09:16.678257 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4990: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.678263 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49a0: 0c 4a da 4b ee 7f 00 00 04 00 00 00 00 00 00 00 D0120 11:09:16.678270 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49b0: c0 27 09 00 00 00 00 00 40 83 0f 00 00 00 00 00 D0120 11:09:16.678276 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49c0: 60 4a da 4b ee 7f 00 00 36 76 9a c8 8c 55 00 00 D0120 11:09:16.678284 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49d0: 14 67 b4 c8 8c 55 00 00 04 00 00 00 00 00 00 00 D0120 11:09:16.678290 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49e0: 32 00 00 00 00 00 00 00 2a 83 0f 00 00 00 00 00 D0120 11:09:16.678300 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49f0: 20 4a da 4b ee 7f 00 00 06 00 00 00 03 00 00 00 D0120 11:09:16.678306 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a00: 13 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.678316 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a10: f8 03 00 00 00 00 00 00 78 12 e5 24 00 00 00 00 D0120 11:09:16.678322 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a20: 2e 2f 34 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0120 11:09:16.678328 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a30: 79 7a 39 00 79 7a 39 00 06 00 00 00 00 00 00 00 D0120 11:09:16.678334 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a40: ac 5c b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.678340 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a50: ed 5c b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.678346 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a60: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0120 11:09:16.678353 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a70: 79 7a 39 00 79 7a 39 00 14 00 00 00 00 00 00 00 D0120 11:09:16.678359 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.678369 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a90: 59 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.678376 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4aa0: 62 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.678382 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ab0: 6a 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.678388 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ac0: 72 68 b4 c8 8c 55 00 00 11 00 00 00 00 00 00 00 D0120 11:09:16.678394 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ad0: ff 01 00 00 00 00 00 00 13 00 00 00 00 00 00 00 D0120 11:09:16.678400 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ae0: a1 3a b4 c8 8c 55 00 00 e8 ff ff ff ff ff ff ff D0120 11:09:16.678411 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4af0: 00 00 00 00 00 00 00 00 b8 47 d5 c8 8c 55 00 00 D0120 11:09:16.678424 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b00: 9f 68 b4 c8 8c 55 00 00 13 00 00 00 00 00 00 00 D0120 11:09:16.678432 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b10: 03 00 00 00 00 00 00 00 e8 ff ff ff ff ff ff ff D0120 11:09:16.678441 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b20: 00 00 00 00 00 00 00 00 b8 47 d5 c8 8c 55 00 00 D0120 11:09:16.678450 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b30: ce 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.678464 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b40: dd 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.678473 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b50: e5 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.678482 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b60: 39 67 b4 c8 8c 55 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.678494 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b70: 6e 3a b4 c8 8c 55 00 00 9f 3e b4 c8 8c 55 00 00 D0120 11:09:16.678508 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b80: 25 3f b4 c8 8c 55 00 00 9f 3e b4 c8 8c 55 00 00 D0120 11:09:16.678515 1 task_log.go:149] [ 11842( 14): 11842( 14)] Code: D0120 11:09:16.678528 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a24a0: 48 8b 54 24 10 48 89 10 e9 5a fe ff ff 48 8b 44 D0120 11:09:16.678547 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a24b0: 24 20 48 0b 44 24 28 75 30 48 8b 14 24 48 85 d2 D0120 11:09:16.678558 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a24c0: 74 17 8b 44 24 10 0f c8 89 c0 48 89 44 24 10 48 D0120 11:09:16.678568 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a24d0: 83 fa 01 0f 85 aa 02 00 00 48 8b 44 24 18 8b 74 D0120 11:09:16.678578 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a24e0: 24 10 89 30 e9 1e fe ff ff 48 8b 44 24 18 8b 10 D0120 11:09:16.678587 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a24f0: 48 8b 04 24 48 85 c0 0f 84 2b 01 00 00 48 83 f8 D0120 11:09:16.678594 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a2500: 01 0f 85 84 02 00 00 48 8b 7c 24 28 48 8b 04 24 D0120 11:09:16.678601 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a2510: 0f ca 48 8b 74 24 20 89 f9 48 d3 e0 89 f1 48 83 D0120 11:09:16.678606 1 task_log.go:71] [ 11842( 14): 11842( 14)] Mappings: VMAs: 110c230000-110e230000 r--s 00000000 00:16 2 /tmp/syz.77LbfY (deleted) 1b2f020000-1b2f420000 r--s 00000000 00:16 3 /tmp/syz.Tq8zcJ (deleted) 1b30024000-1b30064000 rw-s 00000000 00:16 4 /tmp/syz.zpTBdV (deleted) 1ffffffff000-200000000000 ---p 00000000 00:00 0 200000000000-200000003000 r--p 00000000 00:00 0 200000003000-200001000000 rwxp 00000000 00:00 0 200001000000-200001001000 ---p 00000000 00:00 0 558cc893e000-558cc8988000 r--p 00000000 00:11 7 /syz-executor 558cc8988000-558cc8b42000 r-xp 0004a000 00:11 7 /syz-executor 558cc8b42000-558cc8bf4000 r--p 00204000 00:11 7 /syz-executor 558cc8bf4000-558cc8d1c000 r--p 002b5000 00:11 7 /syz-executor 558cc8d1c000-558cc8d24000 rw-p 003dd000 00:11 7 /syz-executor 558cc8d2e000-558cc988c000 rw-p 00000000 00:00 0 558cc988c000-558cc98ae000 rw-p 00000000 00:00 0 [heap] 7f4e03800000-7f4e03801000 ---p 00000000 00:00 0 7f4e03801000-7f4e04001000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04001000-7f4e04002000 ---p 00000000 00:00 0 7f4e04200000-7f4e04201000 ---p 00000000 00:00 0 7f4e04201000-7f4e04601000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04601000-7f4e04602000 ---p 00000000 00:00 0 7f4e04800000-7f4e04801000 ---p 00000000 00:00 0 7f4e04801000-7f4e04c01000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04c01000-7f4e04c02000 ---p 00000000 00:00 0 7f4e04d9d000-7f4e04d9e000 ---p 00000000 00:00 0 7f4e04d9e000-7f4e04dbe000 rw-p 00000000 00:00 0 7f4e04dbe000-7f4e04dbf000 ---p 00000000 00:00 0 7f4e04dbf000-7f4e04ddf000 rw-p 00000000 00:00 0 7f4e04ddf000-7f4e04de0000 ---p 00000000 00:00 0 7f4e04de0000-7f4e04e00000 rw-p 00000000 00:00 0 7f4e04e00000-7f4e04e01000 ---p 00000000 00:00 0 7f4e04e01000-7f4e05201000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e05201000-7f4e05202000 ---p 00000000 00:00 0 7f4e0521d000-7f4e0521e000 r--p 00000000 00:00 0 [vvar] 7f4e0521e000-7f4e05220000 r-xp 00000000 00:00 0 7fee4b5a5000-7fee4bda5000 rw-p 00000000 00:00 0 [stack] PMAs: 1b2f020000-1b2f030000 r--s WB 029c8000 *pgalloc.MemoryFile 1b30024000-1b30034000 rw-s WB 02b7d000 *pgalloc.MemoryFile 1b30063000-1b30064000 rw-s WB 00ce0000 *pgalloc.MemoryFile 200000000000-200000003000 r--p WB 807f794000 *pgalloc.MemoryFile 200000003000-200000200000 rwxp WB 807f797000 *pgalloc.MemoryFile 558cc8988000-558cc8b42000 r-xs WB 0004a000 *gofer.inodePlatformFile 558cc8b42000-558cc8bf4000 r--s WB 00204000 *gofer.inodePlatformFile 558cc8bf4000-558cc8c00000 r--p WB 807fc96000 *pgalloc.MemoryFile 558cc8c00000-558cc8d24000 rw-p WB 060ce000 *pgalloc.MemoryFile 558cc8d2e000-558cc8e00000 rw-p WB 807f6c2000 *pgalloc.MemoryFile 558cc9800000-558cc988c000 rw-p WB 807f994000 *pgalloc.MemoryFile 558cc988c000-558cc988d000 rw-p WB 807fffb000 *pgalloc.MemoryFile 558cc988d000-558cc98ae000 rw-p WB 807fdf0000 *pgalloc.MemoryFile 7f4e04201000-7f4e04601000 rw-s WB 023e6000 *pgalloc.MemoryFile 7f4e04801000-7f4e04c01000 rw-s WB 01fe6000 *pgalloc.MemoryFile 7f4e04d9e000-7f4e04dbe000 rw-p WB 807fa8c000 *pgalloc.MemoryFile 7f4e04dbf000-7f4e04ddf000 rw-p WB 807fdd0000 *pgalloc.MemoryFile 7f4e04de0000-7f4e04e00000 rw-p WB 807fe11000 *pgalloc.MemoryFile 7f4e04e01000-7f4e05201000 rw-s WB 013e6000 *pgalloc.MemoryFile 7f4e0521d000-7f4e0521e000 r--s WB 00002000 *pgalloc.MemoryFile 7f4e0521e000-7f4e05220000 r-xs WB 00000000 *pgalloc.MemoryFile 7fee4bc00000-7fee4bda3000 r--p WB 807fe52000 *pgalloc.MemoryFile 7fee4bda3000-7fee4bda5000 rw-p WB 807fff9000 *pgalloc.MemoryFile D0120 11:09:16.678845 1 task_log.go:73] [ 11842( 14): 11842( 14)] FDTable: fd:2 => name pipe:[1064] fd:3 => name /newroot/proc/14/task/15/mounts fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1064] fd:201 => name / fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1064] fd:4 => name /newroot/dev/net/tun (deleted) fd:218 => name /sys/kernel/debug/kcov fd:200 => name /net/tun (deleted) fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov D0120 11:09:16.678970 1 task_signals.go:464] [ 11842( 14): 11842( 14)] Notified of signal 11 D0120 11:09:16.678983 1 task_signals.go:216] [ 11842( 14): 11842( 14)] Signal 11: delivering to handler D0120 11:09:16.679055 1 task_run.go:322] [ 11842( 14): 11842( 14)] Unhandled user fault: addr=200000000004 ip=558cc89ae737 access=-w- sig=11 err=operation not permitted D0120 11:09:16.679100 1 task_log.go:87] [ 11842( 14): 11842( 14)] Registers: D0120 11:09:16.679116 1 task_log.go:94] [ 11842( 14): 11842( 14)] Cs = 0000000000000033 D0120 11:09:16.679122 1 task_log.go:94] [ 11842( 14): 11842( 14)] Ds = 000000000000002b D0120 11:09:16.679128 1 task_log.go:94] [ 11842( 14): 11842( 14)] Eflags = 0000000000011246 D0120 11:09:16.679133 1 task_log.go:94] [ 11842( 14): 11842( 14)] Es = 000000000000002b D0120 11:09:16.679137 1 task_log.go:94] [ 11842( 14): 11842( 14)] Fs = 0000000000000000 D0120 11:09:16.679141 1 task_log.go:94] [ 11842( 14): 11842( 14)] Fs_base = 0000558cc988c500 D0120 11:09:16.679146 1 task_log.go:94] [ 11842( 14): 11842( 14)] Gs = 0000000000000000 D0120 11:09:16.679150 1 task_log.go:94] [ 11842( 14): 11842( 14)] Gs_base = 0000000000000000 D0120 11:09:16.679154 1 task_log.go:94] [ 11842( 14): 11842( 14)] Orig_rax = 0000000000000033 D0120 11:09:16.679159 1 task_log.go:94] [ 11842( 14): 11842( 14)] R10 = 0000000000000033 D0120 11:09:16.679163 1 task_log.go:94] [ 11842( 14): 11842( 14)] R11 = 0000000000000000 D0120 11:09:16.679167 1 task_log.go:94] [ 11842( 14): 11842( 14)] R12 = 0000000000000000 D0120 11:09:16.679173 1 task_log.go:94] [ 11842( 14): 11842( 14)] R13 = 0000558cc8d53fac D0120 11:09:16.679177 1 task_log.go:94] [ 11842( 14): 11842( 14)] R14 = 00000000000f8349 D0120 11:09:16.679182 1 task_log.go:94] [ 11842( 14): 11842( 14)] R15 = 0000558cc8d53fa0 D0120 11:09:16.679186 1 task_log.go:94] [ 11842( 14): 11842( 14)] R8 = 0000000000000000 D0120 11:09:16.679191 1 task_log.go:94] [ 11842( 14): 11842( 14)] R9 = 0000000000000000 D0120 11:09:16.679195 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rax = 0000000000000033 D0120 11:09:16.679199 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rbp = 00007fee4bda48b0 D0120 11:09:16.679205 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rbx = 0000000000000001 D0120 11:09:16.679210 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rcx = 0000000000000000 D0120 11:09:16.679214 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rdi = 0000200000000004 D0120 11:09:16.679218 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rdx = 0000000000000000 D0120 11:09:16.679223 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rip = 0000558cc89ae737 D0120 11:09:16.679227 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rsi = 0000000000000033 D0120 11:09:16.679232 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rsp = 00007fee4bda4788 D0120 11:09:16.679236 1 task_log.go:94] [ 11842( 14): 11842( 14)] Ss = 000000000000002b D0120 11:09:16.679240 1 task_log.go:111] [ 11842( 14): 11842( 14)] Stack: D0120 11:09:16.679249 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4780: 01 00 00 00 00 00 00 00 5a 24 9a c8 8c 55 00 00 D0120 11:09:16.679258 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4790: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0120 11:09:16.679264 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47a0: 33 00 00 00 00 00 00 00 04 00 00 00 00 20 00 00 D0120 11:09:16.679272 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.679279 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47c0: 01 00 00 00 00 00 00 00 25 63 9a c8 8c 55 00 00 D0120 11:09:16.679285 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0120 11:09:16.679295 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47e0: 2b 01 02 2f 1b 00 00 00 0a 00 00 00 09 00 00 00 D0120 11:09:16.679301 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47f0: 00 00 00 00 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.679311 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4800: d0 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.679317 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4810: c0 27 09 01 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.679323 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4820: 49 83 0f 00 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.679330 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4830: a0 3f d5 c8 8c 55 00 00 03 00 00 00 00 00 00 00 D0120 11:09:16.679337 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4840: 00 00 00 00 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.679343 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4850: 04 00 00 00 00 20 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.679350 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4860: 03 00 00 00 00 00 00 00 49 83 0f 00 00 00 00 00 D0120 11:09:16.679356 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4870: 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.679363 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4880: 01 4a da 4b ee 7f 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.679369 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4890: 50 b5 88 c9 8c 55 00 00 00 c5 88 c9 8c 55 00 00 D0120 11:09:16.679378 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48a0: 50 b5 88 c9 8c 55 00 00 01 29 ad c8 8c 55 00 00 D0120 11:09:16.679384 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48b0: 35 01 02 2f 1b 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.679391 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48c0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.679398 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48d0: 00 00 00 00 00 00 00 00 80 f0 fa 02 00 00 00 00 D0120 11:09:16.679404 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48e0: f8 03 00 00 00 00 00 00 bf 70 e9 26 00 00 00 00 D0120 11:09:16.679410 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48f0: 20 00 00 00 30 00 00 00 d0 49 da 4b ee 7f 00 00 D0120 11:09:16.679416 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4900: 73 79 7a 2e 39 2e 34 31 35 38 00 c8 8c 55 00 00 D0120 11:09:16.679422 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4910: 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 D0120 11:09:16.679429 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4920: 32 00 00 00 00 00 00 00 09 00 00 00 00 00 00 00 D0120 11:09:16.679437 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4930: 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 D0120 11:09:16.679443 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4940: 03 00 00 00 00 00 00 00 80 00 00 00 00 20 00 00 D0120 11:09:16.679449 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.679455 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.679461 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.679467 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4980: 00 00 00 00 00 00 00 00 fd 3e a9 c8 8c 55 00 00 D0120 11:09:16.679474 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4990: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.679481 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49a0: 0c 4a da 4b ee 7f 00 00 04 00 00 00 00 00 00 00 D0120 11:09:16.679488 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49b0: c0 27 09 00 00 00 00 00 40 83 0f 00 00 00 00 00 D0120 11:09:16.679494 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49c0: 60 4a da 4b ee 7f 00 00 36 76 9a c8 8c 55 00 00 D0120 11:09:16.679500 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49d0: 14 67 b4 c8 8c 55 00 00 04 00 00 00 00 00 00 00 D0120 11:09:16.679506 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49e0: 32 00 00 00 00 00 00 00 2a 83 0f 00 00 00 00 00 D0120 11:09:16.679513 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49f0: 20 4a da 4b ee 7f 00 00 06 00 00 00 03 00 00 00 D0120 11:09:16.679529 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a00: 13 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.679539 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a10: f8 03 00 00 00 00 00 00 78 12 e5 24 00 00 00 00 D0120 11:09:16.679545 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a20: 2e 2f 34 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0120 11:09:16.679552 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a30: 79 7a 39 00 79 7a 39 00 06 00 00 00 00 00 00 00 D0120 11:09:16.679558 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a40: ac 5c b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.679566 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a50: ed 5c b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.679572 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a60: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0120 11:09:16.679580 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a70: 79 7a 39 00 79 7a 39 00 14 00 00 00 00 00 00 00 D0120 11:09:16.679586 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.679592 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a90: 59 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.679598 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4aa0: 62 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.679606 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ab0: 6a 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.679615 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ac0: 72 68 b4 c8 8c 55 00 00 11 00 00 00 00 00 00 00 D0120 11:09:16.679624 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ad0: ff 01 00 00 00 00 00 00 13 00 00 00 00 00 00 00 D0120 11:09:16.679632 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ae0: a1 3a b4 c8 8c 55 00 00 e8 ff ff ff ff ff ff ff D0120 11:09:16.679647 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4af0: 00 00 00 00 00 00 00 00 b8 47 d5 c8 8c 55 00 00 D0120 11:09:16.679656 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b00: 9f 68 b4 c8 8c 55 00 00 13 00 00 00 00 00 00 00 D0120 11:09:16.679665 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b10: 03 00 00 00 00 00 00 00 e8 ff ff ff ff ff ff ff D0120 11:09:16.679674 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b20: 00 00 00 00 00 00 00 00 b8 47 d5 c8 8c 55 00 00 D0120 11:09:16.679685 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b30: ce 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.679694 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b40: dd 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.679705 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b50: e5 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.679732 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b60: 39 67 b4 c8 8c 55 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.679743 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b70: 6e 3a b4 c8 8c 55 00 00 9f 3e b4 c8 8c 55 00 00 D0120 11:09:16.679755 1 task_log.go:149] [ 11842( 14): 11842( 14)] Code: D0120 11:09:16.679767 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89ae6f0: ff 0f 1f 80 00 00 00 00 44 89 c1 ba 01 00 00 00 D0120 11:09:16.679779 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89ae700: 49 c7 c1 ff ff ff ff 48 d3 e2 89 c1 48 83 ea 01 D0120 11:09:16.679790 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89ae710: 48 d3 e2 44 89 c1 49 d3 e1 f7 d2 89 c1 22 17 49 D0120 11:09:16.679800 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89ae720: f7 d1 89 d0 4c 21 ce 48 d3 e6 09 f0 88 07 c3 90 D0120 11:09:16.679811 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89ae730: 48 85 d2 75 98 89 f0 88 07 c3 48 89 d7 e8 ee 29 D0120 11:09:16.679908 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89ae740: fe ff 66 2e 0f 1f 84 00 00 00 00 00 66 2e 0f 1f D0120 11:09:16.679964 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89ae750: 84 00 00 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 D0120 11:09:16.679976 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89ae760: 66 2e 0f 1f 84 00 00 00 00 00 66 2e 0f 1f 84 00 D0120 11:09:16.679984 1 task_log.go:71] [ 11842( 14): 11842( 14)] Mappings: VMAs: 110c230000-110e230000 r--s 00000000 00:16 2 /tmp/syz.77LbfY (deleted) 1b2f020000-1b2f420000 r--s 00000000 00:16 3 /tmp/syz.Tq8zcJ (deleted) 1b30024000-1b30064000 rw-s 00000000 00:16 4 /tmp/syz.zpTBdV (deleted) 1ffffffff000-200000000000 ---p 00000000 00:00 0 200000000000-200000003000 r--p 00000000 00:00 0 200000003000-200001000000 rwxp 00000000 00:00 0 200001000000-200001001000 ---p 00000000 00:00 0 558cc893e000-558cc8988000 r--p 00000000 00:11 7 /syz-executor 558cc8988000-558cc8b42000 r-xp 0004a000 00:11 7 /syz-executor 558cc8b42000-558cc8bf4000 r--p 00204000 00:11 7 /syz-executor 558cc8bf4000-558cc8d1c000 r--p 002b5000 00:11 7 /syz-executor 558cc8d1c000-558cc8d24000 rw-p 003dd000 00:11 7 /syz-executor 558cc8d2e000-558cc988c000 rw-p 00000000 00:00 0 558cc988c000-558cc98ae000 rw-p 00000000 00:00 0 [heap] 7f4e03800000-7f4e03801000 ---p 00000000 00:00 0 7f4e03801000-7f4e04001000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04001000-7f4e04002000 ---p 00000000 00:00 0 7f4e04200000-7f4e04201000 ---p 00000000 00:00 0 7f4e04201000-7f4e04601000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04601000-7f4e04602000 ---p 00000000 00:00 0 7f4e04800000-7f4e04801000 ---p 00000000 00:00 0 7f4e04801000-7f4e04c01000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04c01000-7f4e04c02000 ---p 00000000 00:00 0 7f4e04d9d000-7f4e04d9e000 ---p 00000000 00:00 0 7f4e04d9e000-7f4e04dbe000 rw-p 00000000 00:00 0 7f4e04dbe000-7f4e04dbf000 ---p 00000000 00:00 0 7f4e04dbf000-7f4e04ddf000 rw-p 00000000 00:00 0 7f4e04ddf000-7f4e04de0000 ---p 00000000 00:00 0 7f4e04de0000-7f4e04e00000 rw-p 00000000 00:00 0 7f4e04e00000-7f4e04e01000 ---p 00000000 00:00 0 7f4e04e01000-7f4e05201000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e05201000-7f4e05202000 ---p 00000000 00:00 0 7f4e0521d000-7f4e0521e000 r--p 00000000 00:00 0 [vvar] 7f4e0521e000-7f4e05220000 r-xp 00000000 00:00 0 7fee4b5a5000-7fee4bda5000 rw-p 00000000 00:00 0 [stack] PMAs: 1b2f020000-1b2f030000 r--s WB 029c8000 *pgalloc.MemoryFile 1b30024000-1b30034000 rw-s WB 02b7d000 *pgalloc.MemoryFile 1b30063000-1b30064000 rw-s WB 00ce0000 *pgalloc.MemoryFile 200000000000-200000003000 r--p WB 807f794000 *pgalloc.MemoryFile 200000003000-200000200000 rwxp WB 807f797000 *pgalloc.MemoryFile 558cc8988000-558cc8b42000 r-xs WB 0004a000 *gofer.inodePlatformFile 558cc8b42000-558cc8bf4000 r--s WB 00204000 *gofer.inodePlatformFile 558cc8bf4000-558cc8c00000 r--p WB 807fc96000 *pgalloc.MemoryFile 558cc8c00000-558cc8d24000 rw-p WB 060ce000 *pgalloc.MemoryFile 558cc8d2e000-558cc8e00000 rw-p WB 807f6c2000 *pgalloc.MemoryFile 558cc9800000-558cc988c000 rw-p WB 807f994000 *pgalloc.MemoryFile 558cc988c000-558cc988d000 rw-p WB 807fffb000 *pgalloc.MemoryFile 558cc988d000-558cc98ae000 rw-p WB 807fdf0000 *pgalloc.MemoryFile 7f4e04201000-7f4e04601000 rw-s WB 023e6000 *pgalloc.MemoryFile 7f4e04801000-7f4e04c01000 rw-s WB 01fe6000 *pgalloc.MemoryFile 7f4e04d9e000-7f4e04dbe000 rw-p WB 807fa8c000 *pgalloc.MemoryFile 7f4e04dbf000-7f4e04ddf000 rw-p WB 807fdd0000 *pgalloc.MemoryFile 7f4e04de0000-7f4e04e00000 rw-p WB 807fe11000 *pgalloc.MemoryFile 7f4e04e01000-7f4e05201000 rw-s WB 013e6000 *pgalloc.MemoryFile 7f4e0521d000-7f4e0521e000 r--s WB 00002000 *pgalloc.MemoryFile 7f4e0521e000-7f4e05220000 r-xs WB 00000000 *pgalloc.MemoryFile 7fee4bc00000-7fee4bda3000 r--p WB 807fe52000 *pgalloc.MemoryFile 7fee4bda3000-7fee4bda5000 rw-p WB 807fff9000 *pgalloc.MemoryFile D0120 11:09:16.680217 1 task_log.go:73] [ 11842( 14): 11842( 14)] FDTable: fd:0 => name pipe:[1064] fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:1 => name pipe:[1064] fd:2 => name pipe:[1064] fd:3 => name /newroot/proc/14/task/15/mounts fd:4 => name /newroot/dev/net/tun (deleted) fd:200 => name /net/tun (deleted) fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov D0120 11:09:16.680339 1 task_signals.go:464] [ 11842( 14): 11842( 14)] Notified of signal 11 D0120 11:09:16.680354 1 task_signals.go:216] [ 11842( 14): 11842( 14)] Signal 11: delivering to handler D0120 11:09:16.680426 1 task_run.go:322] [ 11842( 14): 11842( 14)] Unhandled user fault: addr=200000000005 ip=558cc89a23e7 access=-w- sig=11 err=operation not permitted D0120 11:09:16.680471 1 task_log.go:87] [ 11842( 14): 11842( 14)] Registers: D0120 11:09:16.680487 1 task_log.go:94] [ 11842( 14): 11842( 14)] Cs = 0000000000000033 D0120 11:09:16.680494 1 task_log.go:94] [ 11842( 14): 11842( 14)] Ds = 000000000000002b D0120 11:09:16.680500 1 task_log.go:94] [ 11842( 14): 11842( 14)] Eflags = 0000000000011246 D0120 11:09:16.680505 1 task_log.go:94] [ 11842( 14): 11842( 14)] Es = 000000000000002b D0120 11:09:16.680510 1 task_log.go:94] [ 11842( 14): 11842( 14)] Fs = 0000000000000000 D0120 11:09:16.680514 1 task_log.go:94] [ 11842( 14): 11842( 14)] Fs_base = 0000558cc988c500 D0120 11:09:16.680519 1 task_log.go:94] [ 11842( 14): 11842( 14)] Gs = 0000000000000000 D0120 11:09:16.680526 1 task_log.go:94] [ 11842( 14): 11842( 14)] Gs_base = 0000000000000000 D0120 11:09:16.680533 1 task_log.go:94] [ 11842( 14): 11842( 14)] Orig_rax = 0000200000000005 D0120 11:09:16.680540 1 task_log.go:94] [ 11842( 14): 11842( 14)] R10 = 0000000000000001 D0120 11:09:16.680546 1 task_log.go:94] [ 11842( 14): 11842( 14)] R11 = 0000000000000000 D0120 11:09:16.680554 1 task_log.go:94] [ 11842( 14): 11842( 14)] R12 = 0000000000000000 D0120 11:09:16.680559 1 task_log.go:94] [ 11842( 14): 11842( 14)] R13 = 0000558cc8d53fac D0120 11:09:16.680564 1 task_log.go:94] [ 11842( 14): 11842( 14)] R14 = 00000000000f8349 D0120 11:09:16.680569 1 task_log.go:94] [ 11842( 14): 11842( 14)] R15 = 0000558cc8d53fa0 D0120 11:09:16.680574 1 task_log.go:94] [ 11842( 14): 11842( 14)] R8 = 0000000000000000 D0120 11:09:16.680578 1 task_log.go:94] [ 11842( 14): 11842( 14)] R9 = 0000000000000000 D0120 11:09:16.680582 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rax = 0000200000000005 D0120 11:09:16.680587 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rbp = 00007fee4bda48b0 D0120 11:09:16.680591 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rbx = 0000000000000002 D0120 11:09:16.680596 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rcx = 0000000000000000 D0120 11:09:16.680602 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rdi = 0000558cc988c3d8 D0120 11:09:16.680607 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rdx = c18ace13df1b6701 D0120 11:09:16.680611 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rip = 0000558cc89a23e7 D0120 11:09:16.680616 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rsi = 0000000000000001 D0120 11:09:16.680620 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rsp = 00007fee4bda4790 D0120 11:09:16.680625 1 task_log.go:94] [ 11842( 14): 11842( 14)] Ss = 000000000000002b D0120 11:09:16.680630 1 task_log.go:111] [ 11842( 14): 11842( 14)] Stack: D0120 11:09:16.680638 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4790: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0120 11:09:16.680648 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47a0: 01 00 00 00 00 00 00 00 05 00 00 00 00 20 00 00 D0120 11:09:16.680655 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.680663 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47c0: 02 00 00 00 00 00 00 00 25 63 9a c8 8c 55 00 00 D0120 11:09:16.680670 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0120 11:09:16.680677 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47e0: 2b 01 02 2f 1b 00 00 00 0a 00 00 00 09 00 00 00 D0120 11:09:16.680684 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47f0: 00 00 00 00 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.680690 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4800: d0 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.680697 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4810: c0 27 09 01 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.680703 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4820: 49 83 0f 00 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.680709 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4830: a0 3f d5 c8 8c 55 00 00 03 00 00 00 00 00 00 00 D0120 11:09:16.680716 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4840: 00 00 00 00 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.680722 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4850: 05 00 00 00 00 20 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.680728 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4860: 03 00 00 00 00 00 00 00 49 83 0f 00 00 00 00 00 D0120 11:09:16.680734 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4870: 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.680745 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4880: 01 4a da 4b ee 7f 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.680751 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4890: 50 b5 88 c9 8c 55 00 00 00 c5 88 c9 8c 55 00 00 D0120 11:09:16.680757 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48a0: 50 b5 88 c9 8c 55 00 00 01 29 ad c8 8c 55 00 00 D0120 11:09:16.680763 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48b0: 3a 01 02 2f 1b 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.680769 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48c0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.680775 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48d0: 00 00 00 00 00 00 00 00 80 f0 fa 02 00 00 00 00 D0120 11:09:16.680781 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48e0: f8 03 00 00 00 00 00 00 bf 70 e9 26 00 00 00 00 D0120 11:09:16.680787 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48f0: 20 00 00 00 30 00 00 00 d0 49 da 4b ee 7f 00 00 D0120 11:09:16.680794 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4900: 73 79 7a 2e 39 2e 34 31 35 38 00 c8 8c 55 00 00 D0120 11:09:16.680801 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4910: 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 D0120 11:09:16.680807 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4920: 32 00 00 00 00 00 00 00 09 00 00 00 00 00 00 00 D0120 11:09:16.680813 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4930: 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 D0120 11:09:16.680822 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4940: 03 00 00 00 00 00 00 00 80 00 00 00 00 20 00 00 D0120 11:09:16.680828 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.680836 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.680845 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.680852 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4980: 00 00 00 00 00 00 00 00 fd 3e a9 c8 8c 55 00 00 D0120 11:09:16.680859 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4990: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.680866 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49a0: 0c 4a da 4b ee 7f 00 00 04 00 00 00 00 00 00 00 D0120 11:09:16.680874 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49b0: c0 27 09 00 00 00 00 00 40 83 0f 00 00 00 00 00 D0120 11:09:16.680881 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49c0: 60 4a da 4b ee 7f 00 00 36 76 9a c8 8c 55 00 00 D0120 11:09:16.680887 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49d0: 14 67 b4 c8 8c 55 00 00 04 00 00 00 00 00 00 00 D0120 11:09:16.680894 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49e0: 32 00 00 00 00 00 00 00 2a 83 0f 00 00 00 00 00 D0120 11:09:16.680900 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49f0: 20 4a da 4b ee 7f 00 00 06 00 00 00 03 00 00 00 D0120 11:09:16.680909 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a00: 13 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.680916 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a10: f8 03 00 00 00 00 00 00 78 12 e5 24 00 00 00 00 D0120 11:09:16.680923 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a20: 2e 2f 34 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0120 11:09:16.680929 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a30: 79 7a 39 00 79 7a 39 00 06 00 00 00 00 00 00 00 D0120 11:09:16.680935 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a40: ac 5c b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.680941 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a50: ed 5c b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.680947 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a60: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0120 11:09:16.680953 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a70: 79 7a 39 00 79 7a 39 00 14 00 00 00 00 00 00 00 D0120 11:09:16.680959 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.680966 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a90: 59 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.680975 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4aa0: 62 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.680986 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ab0: 6a 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.680995 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ac0: 72 68 b4 c8 8c 55 00 00 11 00 00 00 00 00 00 00 D0120 11:09:16.681026 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ad0: ff 01 00 00 00 00 00 00 13 00 00 00 00 00 00 00 D0120 11:09:16.681035 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ae0: a1 3a b4 c8 8c 55 00 00 e8 ff ff ff ff ff ff ff D0120 11:09:16.681044 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4af0: 00 00 00 00 00 00 00 00 b8 47 d5 c8 8c 55 00 00 D0120 11:09:16.681050 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b00: 9f 68 b4 c8 8c 55 00 00 13 00 00 00 00 00 00 00 D0120 11:09:16.681057 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b10: 03 00 00 00 00 00 00 00 e8 ff ff ff ff ff ff ff D0120 11:09:16.681063 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b20: 00 00 00 00 00 00 00 00 b8 47 d5 c8 8c 55 00 00 D0120 11:09:16.681069 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b30: ce 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.681076 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b40: dd 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.681082 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b50: e5 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.681090 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b60: 39 67 b4 c8 8c 55 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.681096 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b70: 6e 3a b4 c8 8c 55 00 00 9f 3e b4 c8 8c 55 00 00 D0120 11:09:16.681103 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b80: 25 3f b4 c8 8c 55 00 00 9f 3e b4 c8 8c 55 00 00 D0120 11:09:16.681107 1 task_log.go:149] [ 11842( 14): 11842( 14)] Code: D0120 11:09:16.681116 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a23a0: 83 f8 02 0f 85 8c 03 00 00 48 8b 44 24 20 48 0b D0120 11:09:16.681134 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a23b0: 44 24 28 0f 85 03 02 00 00 48 8b 04 24 48 85 c0 D0120 11:09:16.681142 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a23c0: 74 1b 48 83 f8 01 0f 85 bf 03 00 00 0f b7 44 24 D0120 11:09:16.681149 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a23d0: 10 66 c1 c0 08 0f b7 c0 48 89 44 24 10 48 8b 44 D0120 11:09:16.681160 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a23e0: 24 18 0f b7 74 24 10 66 89 30 e9 18 ff ff ff 48 D0120 11:09:16.681173 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a23f0: 83 7c 24 08 17 0f 85 20 03 00 00 64 f0 83 04 25 D0120 11:09:16.681183 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a2400: a0 ff ff ff 01 64 48 8b 04 25 00 00 00 00 48 8d D0120 11:09:16.681206 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a2410: b8 d8 fe ff ff e8 a6 79 0d 00 85 c0 0f 85 e5 fe D0120 11:09:16.681219 1 task_log.go:71] [ 11842( 14): 11842( 14)] Mappings: VMAs: 110c230000-110e230000 r--s 00000000 00:16 2 /tmp/syz.77LbfY (deleted) 1b2f020000-1b2f420000 r--s 00000000 00:16 3 /tmp/syz.Tq8zcJ (deleted) 1b30024000-1b30064000 rw-s 00000000 00:16 4 /tmp/syz.zpTBdV (deleted) 1ffffffff000-200000000000 ---p 00000000 00:00 0 200000000000-200000003000 r--p 00000000 00:00 0 200000003000-200001000000 rwxp 00000000 00:00 0 200001000000-200001001000 ---p 00000000 00:00 0 558cc893e000-558cc8988000 r--p 00000000 00:11 7 /syz-executor 558cc8988000-558cc8b42000 r-xp 0004a000 00:11 7 /syz-executor 558cc8b42000-558cc8bf4000 r--p 00204000 00:11 7 /syz-executor 558cc8bf4000-558cc8d1c000 r--p 002b5000 00:11 7 /syz-executor 558cc8d1c000-558cc8d24000 rw-p 003dd000 00:11 7 /syz-executor 558cc8d2e000-558cc988c000 rw-p 00000000 00:00 0 558cc988c000-558cc98ae000 rw-p 00000000 00:00 0 [heap] 7f4e03800000-7f4e03801000 ---p 00000000 00:00 0 7f4e03801000-7f4e04001000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04001000-7f4e04002000 ---p 00000000 00:00 0 7f4e04200000-7f4e04201000 ---p 00000000 00:00 0 7f4e04201000-7f4e04601000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04601000-7f4e04602000 ---p 00000000 00:00 0 7f4e04800000-7f4e04801000 ---p 00000000 00:00 0 7f4e04801000-7f4e04c01000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04c01000-7f4e04c02000 ---p 00000000 00:00 0 7f4e04d9d000-7f4e04d9e000 ---p 00000000 00:00 0 7f4e04d9e000-7f4e04dbe000 rw-p 00000000 00:00 0 7f4e04dbe000-7f4e04dbf000 ---p 00000000 00:00 0 7f4e04dbf000-7f4e04ddf000 rw-p 00000000 00:00 0 7f4e04ddf000-7f4e04de0000 ---p 00000000 00:00 0 7f4e04de0000-7f4e04e00000 rw-p 00000000 00:00 0 7f4e04e00000-7f4e04e01000 ---p 00000000 00:00 0 7f4e04e01000-7f4e05201000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e05201000-7f4e05202000 ---p 00000000 00:00 0 7f4e0521d000-7f4e0521e000 r--p 00000000 00:00 0 [vvar] 7f4e0521e000-7f4e05220000 r-xp 00000000 00:00 0 7fee4b5a5000-7fee4bda5000 rw-p 00000000 00:00 0 [stack] PMAs: 1b2f020000-1b2f030000 r--s WB 029c8000 *pgalloc.MemoryFile 1b30024000-1b30034000 rw-s WB 02b7d000 *pgalloc.MemoryFile 1b30063000-1b30064000 rw-s WB 00ce0000 *pgalloc.MemoryFile 200000000000-200000003000 r--p WB 807f794000 *pgalloc.MemoryFile 200000003000-200000200000 rwxp WB 807f797000 *pgalloc.MemoryFile 558cc8988000-558cc8b42000 r-xs WB 0004a000 *gofer.inodePlatformFile 558cc8b42000-558cc8bf4000 r--s WB 00204000 *gofer.inodePlatformFile 558cc8bf4000-558cc8c00000 r--p WB 807fc96000 *pgalloc.MemoryFile 558cc8c00000-558cc8d24000 rw-p WB 060ce000 *pgalloc.MemoryFile 558cc8d2e000-558cc8e00000 rw-p WB 807f6c2000 *pgalloc.MemoryFile 558cc9800000-558cc988c000 rw-p WB 807f994000 *pgalloc.MemoryFile 558cc988c000-558cc988d000 rw-p WB 807fffb000 *pgalloc.MemoryFile 558cc988d000-558cc98ae000 rw-p WB 807fdf0000 *pgalloc.MemoryFile 7f4e04201000-7f4e04601000 rw-s WB 023e6000 *pgalloc.MemoryFile 7f4e04801000-7f4e04c01000 rw-s WB 01fe6000 *pgalloc.MemoryFile 7f4e04d9e000-7f4e04dbe000 rw-p WB 807fa8c000 *pgalloc.MemoryFile 7f4e04dbf000-7f4e04ddf000 rw-p WB 807fdd0000 *pgalloc.MemoryFile 7f4e04de0000-7f4e04e00000 rw-p WB 807fe11000 *pgalloc.MemoryFile 7f4e04e01000-7f4e05201000 rw-s WB 013e6000 *pgalloc.MemoryFile 7f4e0521d000-7f4e0521e000 r--s WB 00002000 *pgalloc.MemoryFile 7f4e0521e000-7f4e05220000 r-xs WB 00000000 *pgalloc.MemoryFile 7fee4bc00000-7fee4bda3000 r--p WB 807fe52000 *pgalloc.MemoryFile 7fee4bda3000-7fee4bda5000 rw-p WB 807fff9000 *pgalloc.MemoryFile D0120 11:09:16.681418 1 task_log.go:73] [ 11842( 14): 11842( 14)] FDTable: fd:2 => name pipe:[1064] fd:4 => name /newroot/dev/net/tun (deleted) fd:201 => name / fd:221 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:3 => name /newroot/proc/14/task/15/mounts fd:200 => name /net/tun (deleted) fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1064] fd:1 => name pipe:[1064] D0120 11:09:16.681537 1 task_signals.go:464] [ 11842( 14): 11842( 14)] Notified of signal 11 D0120 11:09:16.681549 1 task_signals.go:216] [ 11842( 14): 11842( 14)] Signal 11: delivering to handler D0120 11:09:16.681868 1 task_run.go:322] [ 11842( 14): 11842( 14)] Unhandled user fault: addr=200000000100 ip=558cc89a24e2 access=-w- sig=11 err=operation not permitted D0120 11:09:16.681957 1 task_log.go:87] [ 11842( 14): 11842( 14)] Registers: D0120 11:09:16.681984 1 task_log.go:94] [ 11842( 14): 11842( 14)] Cs = 0000000000000033 D0120 11:09:16.681996 1 task_log.go:94] [ 11842( 14): 11842( 14)] Ds = 000000000000002b D0120 11:09:16.682003 1 task_log.go:94] [ 11842( 14): 11842( 14)] Eflags = 0000000000011246 D0120 11:09:16.682011 1 task_log.go:94] [ 11842( 14): 11842( 14)] Es = 000000000000002b D0120 11:09:16.682018 1 task_log.go:94] [ 11842( 14): 11842( 14)] Fs = 0000000000000000 D0120 11:09:16.682025 1 task_log.go:94] [ 11842( 14): 11842( 14)] Fs_base = 0000558cc988c500 D0120 11:09:16.682032 1 task_log.go:94] [ 11842( 14): 11842( 14)] Gs = 0000000000000000 D0120 11:09:16.682039 1 task_log.go:94] [ 11842( 14): 11842( 14)] Gs_base = 0000000000000000 D0120 11:09:16.682047 1 task_log.go:94] [ 11842( 14): 11842( 14)] Orig_rax = 0000200000000100 D0120 11:09:16.682052 1 task_log.go:94] [ 11842( 14): 11842( 14)] R10 = 0000000000000004 D0120 11:09:16.682086 1 task_log.go:94] [ 11842( 14): 11842( 14)] R11 = 0000000000000000 D0120 11:09:16.682091 1 task_log.go:94] [ 11842( 14): 11842( 14)] R12 = 00007fee4bda48f0 D0120 11:09:16.682095 1 task_log.go:94] [ 11842( 14): 11842( 14)] R13 = 0000558cc8d5409c D0120 11:09:16.682100 1 task_log.go:94] [ 11842( 14): 11842( 14)] R14 = 00000000000f8349 D0120 11:09:16.682104 1 task_log.go:94] [ 11842( 14): 11842( 14)] R15 = 0000558cc8d54090 D0120 11:09:16.682109 1 task_log.go:94] [ 11842( 14): 11842( 14)] R8 = 0000000000000000 D0120 11:09:16.682113 1 task_log.go:94] [ 11842( 14): 11842( 14)] R9 = 0000000000000000 D0120 11:09:16.682117 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rax = 0000200000000100 D0120 11:09:16.682122 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rbp = 00007fee4bda48b0 D0120 11:09:16.682127 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rbx = 0000000000000004 D0120 11:09:16.682131 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rcx = 0000000000000000 D0120 11:09:16.682136 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rdi = 0000558cc988c3d8 D0120 11:09:16.682140 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rdx = 0000000000000000 D0120 11:09:16.682144 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rip = 0000558cc89a24e2 D0120 11:09:16.682149 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rsi = 0000000000000004 D0120 11:09:16.682153 1 task_log.go:94] [ 11842( 14): 11842( 14)] Rsp = 00007fee4bda4790 D0120 11:09:16.682157 1 task_log.go:94] [ 11842( 14): 11842( 14)] Ss = 000000000000002b D0120 11:09:16.682161 1 task_log.go:111] [ 11842( 14): 11842( 14)] Stack: D0120 11:09:16.682171 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4790: 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 D0120 11:09:16.682187 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47a0: 04 00 00 00 00 00 00 00 00 01 00 00 00 20 00 00 D0120 11:09:16.682194 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.682201 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47c0: 04 00 00 00 00 00 00 00 25 63 9a c8 8c 55 00 00 D0120 11:09:16.682208 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47d0: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0120 11:09:16.682226 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47e0: 5a 01 02 2f 1b 00 00 00 0c 00 00 00 0b 00 00 00 D0120 11:09:16.682232 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda47f0: 00 00 00 00 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.682239 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4800: 4a 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.682245 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4810: c0 27 09 00 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.682252 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4820: 49 83 0f 00 00 00 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.682258 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4830: a0 3f d5 c8 8c 55 00 00 03 00 00 00 00 00 00 00 D0120 11:09:16.682265 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4840: 00 00 00 00 00 00 00 00 90 40 d5 c8 8c 55 00 00 D0120 11:09:16.682271 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4850: 00 01 00 00 00 20 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.682276 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4860: 03 00 00 00 00 00 00 00 49 83 0f 00 00 00 00 00 D0120 11:09:16.682283 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4870: 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.682289 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4880: 01 4a da 4b ee 7f 00 00 a0 3f d5 c8 8c 55 00 00 D0120 11:09:16.682295 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4890: 50 b5 88 c9 8c 55 00 00 00 c5 88 c9 8c 55 00 00 D0120 11:09:16.682301 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48a0: 50 b5 88 c9 8c 55 00 00 01 29 ad c8 8c 55 00 00 D0120 11:09:16.682307 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48b0: 60 01 02 2f 1b 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.682314 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48c0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.682320 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48d0: 00 00 00 00 00 00 00 00 80 f0 fa 02 00 00 00 00 D0120 11:09:16.682330 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48e0: f8 03 00 00 00 00 00 00 d0 9e 49 27 00 00 00 00 D0120 11:09:16.682337 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda48f0: 20 00 00 00 30 00 00 00 d0 49 da 4b ee 7f 00 00 D0120 11:09:16.682343 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4900: 73 79 7a 2e 39 2e 34 31 35 38 00 c8 8c 55 00 00 D0120 11:09:16.682349 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4910: 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 D0120 11:09:16.682356 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4920: 32 00 00 00 00 00 00 00 09 00 00 00 00 00 00 00 D0120 11:09:16.682362 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4930: 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 D0120 11:09:16.682372 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4940: 02 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0120 11:09:16.682378 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4950: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.682384 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.682390 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.682398 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4980: 00 00 00 00 00 00 00 00 fd 3e a9 c8 8c 55 00 00 D0120 11:09:16.682404 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4990: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.682410 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49a0: 0c 4a da 4b ee 7f 00 00 04 00 00 00 00 00 00 00 D0120 11:09:16.682417 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49b0: c0 27 09 00 00 00 00 00 40 83 0f 00 00 00 00 00 D0120 11:09:16.682423 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49c0: 60 4a da 4b ee 7f 00 00 36 76 9a c8 8c 55 00 00 D0120 11:09:16.682429 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49d0: 14 67 b4 c8 8c 55 00 00 04 00 00 00 00 00 00 00 D0120 11:09:16.682435 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49e0: 32 00 00 00 00 00 00 00 2a 83 0f 00 00 00 00 00 D0120 11:09:16.682442 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda49f0: 20 4a da 4b ee 7f 00 00 06 00 00 00 03 00 00 00 D0120 11:09:16.682450 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a00: 13 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.682456 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a10: f8 03 00 00 00 00 00 00 78 12 e5 24 00 00 00 00 D0120 11:09:16.682462 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a20: 2e 2f 34 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0120 11:09:16.682469 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a30: 79 7a 39 00 79 7a 39 00 06 00 00 00 00 00 00 00 D0120 11:09:16.682475 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a40: ac 5c b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.682481 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a50: ed 5c b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.682487 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a60: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0120 11:09:16.682494 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a70: 79 7a 39 00 79 7a 39 00 14 00 00 00 00 00 00 00 D0120 11:09:16.682500 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.682506 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4a90: 59 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.682513 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4aa0: 62 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.682519 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ab0: 6a 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.682528 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ac0: 72 68 b4 c8 8c 55 00 00 11 00 00 00 00 00 00 00 D0120 11:09:16.682534 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ad0: ff 01 00 00 00 00 00 00 13 00 00 00 00 00 00 00 D0120 11:09:16.682540 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4ae0: a1 3a b4 c8 8c 55 00 00 e8 ff ff ff ff ff ff ff D0120 11:09:16.682547 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4af0: 00 00 00 00 00 00 00 00 b8 47 d5 c8 8c 55 00 00 D0120 11:09:16.682553 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b00: 9f 68 b4 c8 8c 55 00 00 13 00 00 00 00 00 00 00 D0120 11:09:16.682562 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b10: 03 00 00 00 00 00 00 00 e8 ff ff ff ff ff ff ff D0120 11:09:16.682568 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b20: 00 00 00 00 00 00 00 00 b8 47 d5 c8 8c 55 00 00 D0120 11:09:16.682575 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b30: ce 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.682582 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b40: dd 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.682588 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b50: e5 68 b4 c8 8c 55 00 00 06 00 00 00 00 00 00 00 D0120 11:09:16.682594 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b60: 39 67 b4 c8 8c 55 00 00 00 00 00 00 00 00 00 00 D0120 11:09:16.682601 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b70: 6e 3a b4 c8 8c 55 00 00 9f 3e b4 c8 8c 55 00 00 D0120 11:09:16.682607 1 task_log.go:128] [ 11842( 14): 11842( 14)] 7fee4bda4b80: 25 3f b4 c8 8c 55 00 00 9f 3e b4 c8 8c 55 00 00 D0120 11:09:16.682613 1 task_log.go:149] [ 11842( 14): 11842( 14)] Code: D0120 11:09:16.682621 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a24a0: 48 8b 54 24 10 48 89 10 e9 5a fe ff ff 48 8b 44 D0120 11:09:16.682630 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a24b0: 24 20 48 0b 44 24 28 75 30 48 8b 14 24 48 85 d2 D0120 11:09:16.682637 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a24c0: 74 17 8b 44 24 10 0f c8 89 c0 48 89 44 24 10 48 D0120 11:09:16.682644 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a24d0: 83 fa 01 0f 85 aa 02 00 00 48 8b 44 24 18 8b 74 D0120 11:09:16.682651 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a24e0: 24 10 89 30 e9 1e fe ff ff 48 8b 44 24 18 8b 10 D0120 11:09:16.682658 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a24f0: 48 8b 04 24 48 85 c0 0f 84 2b 01 00 00 48 83 f8 D0120 11:09:16.682665 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a2500: 01 0f 85 84 02 00 00 48 8b 7c 24 28 48 8b 04 24 D0120 11:09:16.682671 1 task_log.go:167] [ 11842( 14): 11842( 14)] 558cc89a2510: 0f ca 48 8b 74 24 20 89 f9 48 d3 e0 89 f1 48 83 D0120 11:09:16.682676 1 task_log.go:71] [ 11842( 14): 11842( 14)] Mappings: VMAs: 110c230000-110e230000 r--s 00000000 00:16 2 /tmp/syz.77LbfY (deleted) 1b2f020000-1b2f420000 r--s 00000000 00:16 3 /tmp/syz.Tq8zcJ (deleted) 1b30024000-1b30064000 rw-s 00000000 00:16 4 /tmp/syz.zpTBdV (deleted) 1ffffffff000-200000000000 ---p 00000000 00:00 0 200000000000-200000003000 r--p 00000000 00:00 0 200000003000-200001000000 rwxp 00000000 00:00 0 200001000000-200001001000 ---p 00000000 00:00 0 558cc893e000-558cc8988000 r--p 00000000 00:11 7 /syz-executor 558cc8988000-558cc8b42000 r-xp 0004a000 00:11 7 /syz-executor 558cc8b42000-558cc8bf4000 r--p 00204000 00:11 7 /syz-executor 558cc8bf4000-558cc8d1c000 r--p 002b5000 00:11 7 /syz-executor 558cc8d1c000-558cc8d24000 rw-p 003dd000 00:11 7 /syz-executor 558cc8d2e000-558cc988c000 rw-p 00000000 00:00 0 558cc988c000-558cc98ae000 rw-p 00000000 00:00 0 [heap] 7f4e03800000-7f4e03801000 ---p 00000000 00:00 0 7f4e03801000-7f4e04001000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04001000-7f4e04002000 ---p 00000000 00:00 0 7f4e04200000-7f4e04201000 ---p 00000000 00:00 0 7f4e04201000-7f4e04601000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04601000-7f4e04602000 ---p 00000000 00:00 0 7f4e04800000-7f4e04801000 ---p 00000000 00:00 0 7f4e04801000-7f4e04c01000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e04c01000-7f4e04c02000 ---p 00000000 00:00 0 7f4e04d9d000-7f4e04d9e000 ---p 00000000 00:00 0 7f4e04d9e000-7f4e04dbe000 rw-p 00000000 00:00 0 7f4e04dbe000-7f4e04dbf000 ---p 00000000 00:00 0 7f4e04dbf000-7f4e04ddf000 rw-p 00000000 00:00 0 7f4e04ddf000-7f4e04de0000 ---p 00000000 00:00 0 7f4e04de0000-7f4e04e00000 rw-p 00000000 00:00 0 7f4e04e00000-7f4e04e01000 ---p 00000000 00:00 0 7f4e04e01000-7f4e05201000 rw-s 00000000 00:00 0 [kcov:11828] 7f4e05201000-7f4e05202000 ---p 00000000 00:00 0 7f4e0521d000-7f4e0521e000 r--p 00000000 00:00 0 [vvar] 7f4e0521e000-7f4e05220000 r-xp 00000000 00:00 0 7fee4b5a5000-7fee4bda5000 rw-p 00000000 00:00 0 [stack] PMAs: 1b2f020000-1b2f030000 r--s WB 029c8000 *pgalloc.MemoryFile 1b30024000-1b30034000 rw-s WB 02b7d000 *pgalloc.MemoryFile 1b30063000-1b30064000 rw-s WB 00ce0000 *pgalloc.MemoryFile 200000000000-200000003000 r--p WB 807f794000 *pgalloc.MemoryFile 200000003000-200000200000 rwxp WB 807f797000 *pgalloc.MemoryFile 558cc8988000-558cc8b42000 r-xs WB 0004a000 *gofer.inodePlatformFile 558cc8b42000-558cc8bf4000 r--s WB 00204000 *gofer.inodePlatformFile 558cc8bf4000-558cc8c00000 r--p WB 807fc96000 *pgalloc.MemoryFile 558cc8c00000-558cc8d24000 rw-p WB 060ce000 *pgalloc.MemoryFile 558cc8d2e000-558cc8e00000 rw-p WB 807f6c2000 *pgalloc.MemoryFile 558cc9800000-558cc988c000 rw-p WB 807f994000 *pgalloc.MemoryFile 558cc988c000-558cc988d000 rw-p WB 807fffb000 *pgalloc.MemoryFile 558cc988d000-558cc98ae000 rw-p WB 807fdf0000 *pgalloc.MemoryFile 7f4e04201000-7f4e04601000 rw-s WB 023e6000 *pgalloc.MemoryFile 7f4e04801000-7f4e04c01000 rw-s WB 01fe6000 *pgalloc.MemoryFile 7f4e04d9e000-7f4e04dbe000 rw-p WB 807fa8c000 *pgalloc.MemoryFile 7f4e04dbf000-7f4e04ddf000 rw-p WB 807fdd0000 *pgalloc.MemoryFile 7f4e04de0000-7f4e04e00000 rw-p WB 807fe11000 *pgalloc.MemoryFile 7f4e04e01000-7f4e05201000 rw-s WB 013e6000 *pgalloc.MemoryFile 7f4e0521d000-7f4e0521e000 r--s WB 00002000 *pgalloc.MemoryFile 7f4e0521e000-7f4e05220000 r-xs WB 00000000 *pgalloc.MemoryFile 7fee4bc00000-7fee4bda3000 r--p WB 807fe52000 *pgalloc.MemoryFile 7fee4bda3000-7fee4bda5000 rw-p WB 807fff9000 *pgalloc.MemoryFile D0120 11:09:16.682850 1 task_log.go:73] [ 11842( 14): 11842( 14)] FDTable: fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[1064] fd:1 => name pipe:[1064] fd:2 => name pipe:[1064] fd:200 => name /net/tun (deleted) fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:3 => name /newroot/proc/14/task/15/mounts fd:218 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:4 => name /newroot/dev/net/tun (deleted) fd:5 => name socket:[63028] D0120 11:09:16.682974 1 task_signals.go:464] [ 11842( 14): 11842( 14)] Notified of signal 11 D0120 11:09:16.682987 1 task_signals.go:216] [ 11842( 14): 11842( 14)] Signal 11: delivering to handler D0120 11:09:16.683302 1 task_exit.go:225] [ 11842( 14): 11842( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:16.683341 1 task_signals.go:200] [ 11842( 14): 11843( 15)] Signal 9, PID: 11842, TID: 11843, fault addr: 0x0: terminating thread group D0120 11:09:16.683380 1 task_signals.go:200] [ 11842( 14): 11844( 16)] Signal 9, PID: 11842, TID: 11844, fault addr: 0x0: terminating thread group D0120 11:09:16.683440 1 task_signals.go:200] [ 11842( 14): 11845( 17)] Signal 9, PID: 11842, TID: 11845, fault addr: 0x0: terminating thread group D0120 11:09:16.683450 1 task_exit.go:225] [ 11842( 14): 11842( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:16.683471 1 task_exit.go:225] [ 11842( 14): 11843( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:16.683500 1 task_exit.go:225] [ 11842( 14): 11843( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:16.683511 1 task_exit.go:225] [ 11842( 14): 11843( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:16.683529 1 task_exit.go:225] [ 11842( 14): 11844( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:16.683552 1 task_exit.go:225] [ 11842( 14): 11844( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:16.683561 1 task_exit.go:225] [ 11842( 14): 11844( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:16.683572 1 task_exit.go:225] [ 11842( 14): 11845( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:16.684371 1 task_exit.go:225] [ 11842( 14): 11845( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:16.684399 1 task_exit.go:225] [ 11842( 14): 11845( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:16.684415 1 task_signals.go:464] [ 11829( 1): 11829( 1)] Notified of signal 17 D0120 11:09:16.684446 1 task_signals.go:172] [ 11829( 1): 11829( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0120 11:09:16.684455 1 task_signals.go:216] [ 11829( 1): 11829( 1)] Signal 17: delivering to handler D0120 11:09:16.684706 1 task_exit.go:225] [ 11842( 14): 11842( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:16.689087 1 task_acct.go:195] [ 11846( 18): 11846( 18)] Set thread name to "syz.9.4159" D0120 11:09:16.795610 1 sys.go:296] Set up /sys/kernel/debug/kcov I0120 11:09:16.806950 1 overlay.go:252] [ 11846( 18): 11848( 20)] overlay.FilesystemType.GetFilesystem: lowerdir "./file0" must be absolute D0120 11:09:16.816456 1 netfilter.go:43] netfilter: convert to binary: current offset: 0 D0120 11:09:16.816511 1 netfilter.go:43] netfilter: convert to binary: found hook 1 at offset 0 D0120 11:09:16.816526 1 netfilter.go:43] netfilter: convert to binary: found underflow 1 at offset 0 D0120 11:09:16.816541 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IPv6:{Src:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Dst:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] SrcMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] DstMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 TOS:0 Flags:0 InverseFlags:0 _:[0 0 0]} NFCache:0 TargetOffset:168 NextOffset:208 Comeback:0 _:[0 0 0 0] Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0120 11:09:16.816582 1 netfilter.go:43] netfilter: convert to binary: current offset: 208 D0120 11:09:16.816587 1 netfilter.go:43] netfilter: convert to binary: found hook 2 at offset 208 D0120 11:09:16.816592 1 netfilter.go:43] netfilter: convert to binary: found underflow 2 at offset 208 D0120 11:09:16.816600 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IPv6:{Src:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Dst:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] SrcMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] DstMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 TOS:0 Flags:0 InverseFlags:0 _:[0 0 0]} NFCache:0 TargetOffset:168 NextOffset:208 Comeback:0 _:[0 0 0 0] Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0120 11:09:16.816625 1 netfilter.go:43] netfilter: convert to binary: current offset: 416 D0120 11:09:16.816632 1 netfilter.go:43] netfilter: convert to binary: found hook 3 at offset 416 D0120 11:09:16.816636 1 netfilter.go:43] netfilter: convert to binary: found underflow 3 at offset 416 D0120 11:09:16.816642 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IPv6:{Src:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Dst:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] SrcMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] DstMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 TOS:0 Flags:0 InverseFlags:0 _:[0 0 0]} NFCache:0 TargetOffset:168 NextOffset:208 Comeback:0 _:[0 0 0 0] Counters:{Pcnt:0 Bcnt:0}} Elems:[40 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 254 255 255 255 0 0 0 0]} D0120 11:09:16.816668 1 netfilter.go:43] netfilter: convert to binary: current offset: 624 D0120 11:09:16.816676 1 netfilter.go:43] netfilter: convert to binary: adding entry: {Entry:{IPv6:{Src:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Dst:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] SrcMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] DstMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterface:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] InputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] OutputInterfaceMask:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0] Protocol:0 TOS:0 Flags:0 InverseFlags:0 _:[0 0 0]} NFCache:0 TargetOffset:168 NextOffset:232 Comeback:0 _:[0 0 0 0] Counters:{Pcnt:0 Bcnt:0}} Elems:[64 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 69 82 82 79 82 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} D0120 11:09:16.816703 1 netfilter.go:43] netfilter: convert to binary: finished with an marshalled size of 856 D0120 11:09:16.823278 1 task_acct.go:195] [ 11846( 18): 11848( 20)] Set thread name to "" D0120 11:09:17.522949 1 task_exit.go:225] [ 11846( 18): 11846( 18)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:17.522996 1 task_signals.go:200] [ 11846( 18): 11847( 19)] Signal 9, PID: 11846, TID: 11847, fault addr: 0x0: terminating thread group D0120 11:09:17.523024 1 task_exit.go:225] [ 11846( 18): 11846( 18)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:17.523082 1 task_signals.go:200] [ 11846( 18): 11848( 20)] Signal 9, PID: 11846, TID: 11848, fault addr: 0x0: terminating thread group D0120 11:09:17.523102 1 task_exit.go:225] [ 11846( 18): 11847( 19)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:17.523186 1 task_exit.go:225] [ 11846( 18): 11847( 19)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:17.523197 1 task_exit.go:225] [ 11846( 18): 11847( 19)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:17.523227 1 task_exit.go:225] [ 11846( 18): 11848( 20)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:17.524247 1 task_exit.go:225] [ 11846( 18): 11848( 20)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:17.524278 1 task_exit.go:225] [ 11846( 18): 11848( 20)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:17.524300 1 task_signals.go:464] [ 11829( 1): 11829( 1)] Notified of signal 17 D0120 11:09:17.524343 1 task_signals.go:172] [ 11829( 1): 11829( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0120 11:09:17.524353 1 task_signals.go:216] [ 11829( 1): 11829( 1)] Signal 17: delivering to handler D0120 11:09:17.524577 1 task_exit.go:225] [ 11846( 18): 11846( 18)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:32.539981 1 task_signals.go:464] [ 11828: 11828] Notified of signal 9 D0120 11:09:32.540133 1 task_signals.go:200] [ 11828: 11828] Signal 9, PID: 11828, TID: 11828, fault addr: 0x0: terminating thread group D0120 11:09:32.540204 1 task_exit.go:225] [ 11828: 11828] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:32.540937 1 task_signals.go:475] [ 11829( 1): 11829( 1)] No task notified of signal 9 D0120 11:09:32.540973 1 task_exit.go:225] [ 11828: 11828] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:32.541016 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:32.541067 1 task_signals.go:175] [ 15: 15] Restarting syscall 61: interrupted by signal 17 D0120 11:09:32.541073 1 task_signals.go:200] [ 11829( 1): 11829( 1)] Signal 9, PID: 11829, TID: 11829, fault addr: 0x0: terminating thread group D0120 11:09:32.541108 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:32.541121 1 task_exit.go:225] [ 11829( 1): 11829( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:32.541339 1 task_exit.go:225] [ 11828: 11828] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:32.542505 1 task_exit.go:387] [ 11829( 1): 11829( 1)] Init process terminating, killing namespace D0120 11:09:32.542531 1 task_exit.go:225] [ 11829( 1): 11829( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:32.542552 1 task_signals.go:464] [ 1: 1] Notified of signal 17 D0120 11:09:32.542598 1 task_signals.go:175] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0120 11:09:32.542614 1 task_signals.go:216] [ 1: 1] Signal 17: delivering to handler D0120 11:09:32.544426 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:32.546386 1 syscalls.go:278] [ 11849: 11849] Allocating stack with size of 8388608 bytes D0120 11:09:32.546698 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:32.568339 1 task_exit.go:225] [ 11850( 1): 11850( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:32.569170 1 task_exit.go:387] [ 11850( 1): 11850( 1)] Init process terminating, killing namespace D0120 11:09:32.569204 1 task_exit.go:225] [ 11850( 1): 11850( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:32.569223 1 task_signals.go:464] [ 11849: 11849] Notified of signal 17 D0120 11:09:32.569296 1 task_signals.go:172] [ 11849: 11849] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:32.569357 1 task_signals.go:216] [ 11849: 11849] Signal 17: delivering to handler D0120 11:09:32.569716 1 task_exit.go:225] [ 11850( 1): 11850( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:32.569981 1 task_exit.go:225] [ 11849: 11849] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:32.570980 1 task_exit.go:225] [ 11849: 11849] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:32.571022 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:32.571266 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:32.571612 1 task_signals.go:475] [ 11849: 11849] No task notified of signal 9 D0120 11:09:32.571675 1 task_exit.go:225] [ 11849: 11849] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:32.573815 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:32.575759 1 syscalls.go:278] [ 11851: 11851] Allocating stack with size of 8388608 bytes D0120 11:09:32.576071 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:32.597041 1 task_exit.go:225] [ 11852( 1): 11852( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:32.597992 1 task_exit.go:387] [ 11852( 1): 11852( 1)] Init process terminating, killing namespace D0120 11:09:32.598026 1 task_exit.go:225] [ 11852( 1): 11852( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:32.598050 1 task_signals.go:464] [ 11851: 11851] Notified of signal 17 D0120 11:09:32.598107 1 task_signals.go:172] [ 11851: 11851] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:32.598133 1 task_signals.go:216] [ 11851: 11851] Signal 17: delivering to handler D0120 11:09:32.598310 1 task_exit.go:225] [ 11852( 1): 11852( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:32.598644 1 task_exit.go:225] [ 11851: 11851] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:32.599554 1 task_exit.go:225] [ 11851: 11851] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:32.599599 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:32.599692 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:32.600045 1 task_signals.go:475] [ 11851: 11851] No task notified of signal 9 D0120 11:09:32.600139 1 task_exit.go:225] [ 11851: 11851] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:32.602772 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:32.605196 1 syscalls.go:278] [ 11853: 11853] Allocating stack with size of 8388608 bytes D0120 11:09:32.605578 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:32.629093 1 task_exit.go:225] [ 11854( 1): 11854( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:32.629938 1 task_exit.go:387] [ 11854( 1): 11854( 1)] Init process terminating, killing namespace D0120 11:09:32.629968 1 task_exit.go:225] [ 11854( 1): 11854( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:32.629986 1 task_signals.go:464] [ 11853: 11853] Notified of signal 17 D0120 11:09:32.630041 1 task_signals.go:172] [ 11853: 11853] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:32.630095 1 task_signals.go:216] [ 11853: 11853] Signal 17: delivering to handler D0120 11:09:32.630301 1 task_exit.go:225] [ 11854( 1): 11854( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:32.630533 1 task_exit.go:225] [ 11853: 11853] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:32.631259 1 task_exit.go:225] [ 11853: 11853] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:32.631293 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:32.631638 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:32.631753 1 task_signals.go:475] [ 11853: 11853] No task notified of signal 9 D0120 11:09:32.631890 1 task_exit.go:225] [ 11853: 11853] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:32.633930 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:32.635730 1 syscalls.go:278] [ 11855: 11855] Allocating stack with size of 8388608 bytes D0120 11:09:32.635991 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:32.658455 1 task_exit.go:225] [ 11856( 1): 11856( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:32.659087 1 task_exit.go:387] [ 11856( 1): 11856( 1)] Init process terminating, killing namespace D0120 11:09:32.659113 1 task_exit.go:225] [ 11856( 1): 11856( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:32.659130 1 task_signals.go:464] [ 11855: 11855] Notified of signal 17 D0120 11:09:32.659171 1 task_signals.go:172] [ 11855: 11855] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:32.659185 1 task_signals.go:216] [ 11855: 11855] Signal 17: delivering to handler D0120 11:09:32.659437 1 task_exit.go:225] [ 11856( 1): 11856( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:32.659618 1 task_exit.go:225] [ 11855: 11855] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:32.660249 1 task_exit.go:225] [ 11855: 11855] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:32.660278 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:32.660753 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:32.661028 1 task_signals.go:475] [ 11855: 11855] No task notified of signal 9 D0120 11:09:32.661122 1 task_exit.go:225] [ 11855: 11855] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:33.064845 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:33.068204 1 syscalls.go:278] [ 11857: 11857] Allocating stack with size of 8388608 bytes D0120 11:09:33.068513 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:33.095819 1 task_exit.go:225] [ 11858( 1): 11858( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:33.096558 1 task_exit.go:387] [ 11858( 1): 11858( 1)] Init process terminating, killing namespace D0120 11:09:33.096590 1 task_exit.go:225] [ 11858( 1): 11858( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:33.096614 1 task_signals.go:464] [ 11857: 11857] Notified of signal 17 D0120 11:09:33.096666 1 task_signals.go:172] [ 11857: 11857] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:33.096683 1 task_signals.go:216] [ 11857: 11857] Signal 17: delivering to handler D0120 11:09:33.097031 1 task_exit.go:225] [ 11858( 1): 11858( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:33.097298 1 task_exit.go:225] [ 11857: 11857] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:33.098040 1 task_signals.go:475] [ 11857: 11857] No task notified of signal 9 D0120 11:09:33.098157 1 task_exit.go:225] [ 11857: 11857] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:33.098202 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:33.098243 1 task_signals.go:175] [ 15: 15] Restarting syscall 61: interrupted by signal 17 D0120 11:09:33.098256 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:33.098497 1 task_exit.go:225] [ 11857: 11857] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:33.601851 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:33.603631 1 syscalls.go:278] [ 11859: 11859] Allocating stack with size of 8388608 bytes D0120 11:09:33.603905 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:33.623885 1 task_exit.go:225] [ 11860( 1): 11860( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:33.624511 1 task_exit.go:387] [ 11860( 1): 11860( 1)] Init process terminating, killing namespace D0120 11:09:33.624537 1 task_exit.go:225] [ 11860( 1): 11860( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:33.624554 1 task_signals.go:464] [ 11859: 11859] Notified of signal 17 D0120 11:09:33.624593 1 task_signals.go:172] [ 11859: 11859] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:33.624626 1 task_signals.go:216] [ 11859: 11859] Signal 17: delivering to handler D0120 11:09:33.624827 1 task_exit.go:225] [ 11860( 1): 11860( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:33.625101 1 task_exit.go:225] [ 11859: 11859] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:33.625717 1 task_exit.go:225] [ 11859: 11859] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:33.625751 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:33.625794 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:33.626139 1 task_signals.go:475] [ 11859: 11859] No task notified of signal 9 D0120 11:09:33.626230 1 task_exit.go:225] [ 11859: 11859] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:34.229178 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:34.231006 1 syscalls.go:278] [ 11861: 11861] Allocating stack with size of 8388608 bytes D0120 11:09:34.231289 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:34.251103 1 task_exit.go:225] [ 11862( 1): 11862( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:34.251725 1 task_exit.go:387] [ 11862( 1): 11862( 1)] Init process terminating, killing namespace D0120 11:09:34.251754 1 task_exit.go:225] [ 11862( 1): 11862( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:34.251773 1 task_signals.go:464] [ 11861: 11861] Notified of signal 17 D0120 11:09:34.251823 1 task_signals.go:172] [ 11861: 11861] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:34.251862 1 task_signals.go:216] [ 11861: 11861] Signal 17: delivering to handler D0120 11:09:34.252083 1 task_exit.go:225] [ 11862( 1): 11862( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:34.252280 1 task_exit.go:225] [ 11861: 11861] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:34.252961 1 task_exit.go:225] [ 11861: 11861] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:34.253020 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:34.253101 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:34.253440 1 task_signals.go:475] [ 11861: 11861] No task notified of signal 9 D0120 11:09:34.253518 1 task_exit.go:225] [ 11861: 11861] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:34.956164 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:34.958090 1 syscalls.go:278] [ 11863: 11863] Allocating stack with size of 8388608 bytes D0120 11:09:34.958378 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:34.977425 1 task_exit.go:225] [ 11864( 1): 11864( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:34.978078 1 task_exit.go:387] [ 11864( 1): 11864( 1)] Init process terminating, killing namespace D0120 11:09:34.978107 1 task_exit.go:225] [ 11864( 1): 11864( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:34.978125 1 task_signals.go:464] [ 11863: 11863] Notified of signal 17 D0120 11:09:34.978167 1 task_signals.go:172] [ 11863: 11863] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:34.978178 1 task_signals.go:216] [ 11863: 11863] Signal 17: delivering to handler D0120 11:09:34.978419 1 task_exit.go:225] [ 11864( 1): 11864( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:34.978762 1 task_exit.go:225] [ 11863: 11863] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:34.979415 1 task_exit.go:225] [ 11863: 11863] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:34.979452 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:34.979815 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:34.980067 1 task_signals.go:475] [ 11863: 11863] No task notified of signal 9 D0120 11:09:34.980168 1 task_exit.go:225] [ 11863: 11863] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:35.251643 1 watchdog.go:294] Watchdog starting loop, tasks: 53, discount: 0s D0120 11:09:35.783184 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:35.785228 1 syscalls.go:278] [ 11865: 11865] Allocating stack with size of 8388608 bytes D0120 11:09:35.785626 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:35.807501 1 task_exit.go:225] [ 11866( 1): 11866( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:35.808159 1 task_exit.go:387] [ 11866( 1): 11866( 1)] Init process terminating, killing namespace D0120 11:09:35.808192 1 task_exit.go:225] [ 11866( 1): 11866( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:35.808211 1 task_signals.go:464] [ 11865: 11865] Notified of signal 17 D0120 11:09:35.808255 1 task_signals.go:172] [ 11865: 11865] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:35.808268 1 task_signals.go:216] [ 11865: 11865] Signal 17: delivering to handler D0120 11:09:35.808631 1 task_exit.go:225] [ 11866( 1): 11866( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:35.808813 1 task_exit.go:225] [ 11865: 11865] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:35.809759 1 task_exit.go:225] [ 11865: 11865] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:35.809795 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:35.809965 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:35.810137 1 task_signals.go:475] [ 11865: 11865] No task notified of signal 9 D0120 11:09:35.810210 1 task_exit.go:225] [ 11865: 11865] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:36.714185 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:36.716218 1 syscalls.go:278] [ 11867: 11867] Allocating stack with size of 8388608 bytes D0120 11:09:36.716519 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:36.737110 1 task_exit.go:225] [ 11868( 1): 11868( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:36.737968 1 task_exit.go:387] [ 11868( 1): 11868( 1)] Init process terminating, killing namespace D0120 11:09:36.738068 1 task_exit.go:225] [ 11868( 1): 11868( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:36.738119 1 task_signals.go:464] [ 11867: 11867] Notified of signal 17 D0120 11:09:36.738214 1 task_signals.go:172] [ 11867: 11867] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:36.738257 1 task_signals.go:216] [ 11867: 11867] Signal 17: delivering to handler D0120 11:09:36.738558 1 task_exit.go:225] [ 11868( 1): 11868( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:36.738758 1 task_exit.go:225] [ 11867: 11867] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:36.739400 1 task_exit.go:225] [ 11867: 11867] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:36.739472 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:36.739649 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:36.739914 1 task_signals.go:437] [ 15: 15] Discarding ignored signal 13 D0120 11:09:36.739994 1 task_signals.go:475] [ 11867: 11867] No task notified of signal 9 D0120 11:09:36.740059 1 task_exit.go:225] [ 11867: 11867] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:37.742931 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:37.744754 1 syscalls.go:278] [ 11869: 11869] Allocating stack with size of 8388608 bytes D0120 11:09:37.745089 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:37.763325 1 task_exit.go:225] [ 11870( 1): 11870( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:37.764010 1 task_exit.go:387] [ 11870( 1): 11870( 1)] Init process terminating, killing namespace D0120 11:09:37.764042 1 task_exit.go:225] [ 11870( 1): 11870( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:37.764060 1 task_signals.go:464] [ 11869: 11869] Notified of signal 17 D0120 11:09:37.764097 1 task_signals.go:172] [ 11869: 11869] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:37.764112 1 task_signals.go:216] [ 11869: 11869] Signal 17: delivering to handler D0120 11:09:37.764332 1 task_exit.go:225] [ 11870( 1): 11870( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:37.764556 1 task_exit.go:225] [ 11869: 11869] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:37.765226 1 task_exit.go:225] [ 11869: 11869] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:37.765258 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:37.765277 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:37.765591 1 task_signals.go:475] [ 11869: 11869] No task notified of signal 9 D0120 11:09:37.765759 1 task_exit.go:225] [ 11869: 11869] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:38.869317 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:38.871453 1 syscalls.go:278] [ 11871: 11871] Allocating stack with size of 8388608 bytes D0120 11:09:38.871758 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:38.892606 1 task_exit.go:225] [ 11872( 1): 11872( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:38.893373 1 task_exit.go:387] [ 11872( 1): 11872( 1)] Init process terminating, killing namespace D0120 11:09:38.893406 1 task_exit.go:225] [ 11872( 1): 11872( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:38.893426 1 task_signals.go:464] [ 11871: 11871] Notified of signal 17 D0120 11:09:38.893463 1 task_signals.go:172] [ 11871: 11871] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:38.893475 1 task_signals.go:216] [ 11871: 11871] Signal 17: delivering to handler D0120 11:09:38.893703 1 task_exit.go:225] [ 11872( 1): 11872( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:38.893929 1 task_exit.go:225] [ 11871: 11871] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:38.894504 1 task_exit.go:225] [ 11871: 11871] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:38.894531 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:38.894570 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:38.894859 1 task_signals.go:475] [ 11871: 11871] No task notified of signal 9 D0120 11:09:38.894942 1 task_exit.go:225] [ 11871: 11871] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:39.746442 1 task_signals.go:464] [ 1: 11] Notified of signal 23 D0120 11:09:39.746540 1 task_signals.go:175] [ 1: 11] Restarting syscall 202: interrupted by signal 23 D0120 11:09:39.746602 1 task_signals.go:216] [ 1: 11] Signal 23: delivering to handler D0120 11:09:40.097545 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:40.099354 1 syscalls.go:278] [ 11873: 11873] Allocating stack with size of 8388608 bytes D0120 11:09:40.099630 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:40.116207 1 task_exit.go:225] [ 11874( 1): 11874( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:40.116825 1 task_exit.go:387] [ 11874( 1): 11874( 1)] Init process terminating, killing namespace D0120 11:09:40.116856 1 task_exit.go:225] [ 11874( 1): 11874( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:40.116885 1 task_signals.go:464] [ 11873: 11873] Notified of signal 17 D0120 11:09:40.116950 1 task_signals.go:172] [ 11873: 11873] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:40.116983 1 task_signals.go:216] [ 11873: 11873] Signal 17: delivering to handler D0120 11:09:40.117409 1 task_exit.go:225] [ 11874( 1): 11874( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:40.117596 1 task_exit.go:225] [ 11873: 11873] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:40.118199 1 task_exit.go:225] [ 11873: 11873] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:40.118231 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:40.118269 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:40.118613 1 task_signals.go:475] [ 11873: 11873] No task notified of signal 9 D0120 11:09:40.118682 1 task_exit.go:225] [ 11873: 11873] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:41.421650 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:41.423474 1 syscalls.go:278] [ 11875: 11875] Allocating stack with size of 8388608 bytes D0120 11:09:41.423750 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:41.441346 1 task_exit.go:225] [ 11876( 1): 11876( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:41.441985 1 task_exit.go:387] [ 11876( 1): 11876( 1)] Init process terminating, killing namespace D0120 11:09:41.442017 1 task_exit.go:225] [ 11876( 1): 11876( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:41.442037 1 task_signals.go:464] [ 11875: 11875] Notified of signal 17 D0120 11:09:41.442082 1 task_signals.go:172] [ 11875: 11875] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:41.442110 1 task_signals.go:216] [ 11875: 11875] Signal 17: delivering to handler D0120 11:09:41.442301 1 task_exit.go:225] [ 11876( 1): 11876( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:41.442526 1 task_exit.go:225] [ 11875: 11875] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:41.443118 1 task_exit.go:225] [ 11875: 11875] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:41.443146 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:41.443200 1 task_signals.go:475] [ 11875: 11875] No task notified of signal 9 D0120 11:09:41.443212 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:41.443438 1 task_exit.go:225] [ 11875: 11875] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:42.846538 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:42.848481 1 syscalls.go:278] [ 11877: 11877] Allocating stack with size of 8388608 bytes D0120 11:09:42.848808 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:42.870678 1 task_exit.go:225] [ 11878( 1): 11878( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:42.871706 1 task_exit.go:387] [ 11878( 1): 11878( 1)] Init process terminating, killing namespace D0120 11:09:42.871742 1 task_exit.go:225] [ 11878( 1): 11878( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:42.871766 1 task_signals.go:464] [ 11877: 11877] Notified of signal 17 D0120 11:09:42.871813 1 task_signals.go:172] [ 11877: 11877] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:42.871827 1 task_signals.go:216] [ 11877: 11877] Signal 17: delivering to handler D0120 11:09:42.872129 1 task_exit.go:225] [ 11878( 1): 11878( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:42.872362 1 task_exit.go:225] [ 11877: 11877] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:42.873500 1 task_exit.go:225] [ 11877: 11877] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:42.873538 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:42.873967 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:42.874146 1 task_signals.go:475] [ 11877: 11877] No task notified of signal 9 D0120 11:09:42.874228 1 task_exit.go:225] [ 11877: 11877] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:44.377556 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:44.379378 1 syscalls.go:278] [ 11879: 11879] Allocating stack with size of 8388608 bytes D0120 11:09:44.379649 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:44.401647 1 task_exit.go:225] [ 11880( 1): 11880( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:44.402275 1 task_exit.go:387] [ 11880( 1): 11880( 1)] Init process terminating, killing namespace D0120 11:09:44.402303 1 task_exit.go:225] [ 11880( 1): 11880( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:44.402325 1 task_signals.go:464] [ 11879: 11879] Notified of signal 17 D0120 11:09:44.402365 1 task_signals.go:172] [ 11879: 11879] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:44.402407 1 task_signals.go:216] [ 11879: 11879] Signal 17: delivering to handler D0120 11:09:44.402615 1 task_exit.go:225] [ 11880( 1): 11880( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:44.402814 1 task_exit.go:225] [ 11879: 11879] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:44.403497 1 task_exit.go:225] [ 11879: 11879] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:44.403526 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:44.403567 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:44.404000 1 task_signals.go:475] [ 11879: 11879] No task notified of signal 9 D0120 11:09:44.404088 1 task_exit.go:225] [ 11879: 11879] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:46.007666 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:46.009693 1 syscalls.go:278] [ 11881: 11881] Allocating stack with size of 8388608 bytes D0120 11:09:46.009995 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:46.029507 1 task_exit.go:225] [ 11882( 1): 11882( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:46.030201 1 task_exit.go:387] [ 11882( 1): 11882( 1)] Init process terminating, killing namespace D0120 11:09:46.030232 1 task_exit.go:225] [ 11882( 1): 11882( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:46.030250 1 task_signals.go:464] [ 11881: 11881] Notified of signal 17 D0120 11:09:46.030289 1 task_signals.go:172] [ 11881: 11881] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:46.030299 1 task_signals.go:216] [ 11881: 11881] Signal 17: delivering to handler D0120 11:09:46.030564 1 task_exit.go:225] [ 11882( 1): 11882( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:46.030783 1 task_exit.go:225] [ 11881: 11881] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:46.031483 1 task_signals.go:475] [ 11881: 11881] No task notified of signal 9 D0120 11:09:46.031632 1 task_exit.go:225] [ 11881: 11881] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:46.031681 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:46.031719 1 task_exit.go:225] [ 11881: 11881] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:46.031753 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:47.734560 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:47.736499 1 syscalls.go:278] [ 11883: 11883] Allocating stack with size of 8388608 bytes D0120 11:09:47.736939 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:47.761950 1 task_exit.go:225] [ 11884( 1): 11884( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:47.762694 1 task_exit.go:387] [ 11884( 1): 11884( 1)] Init process terminating, killing namespace D0120 11:09:47.762726 1 task_exit.go:225] [ 11884( 1): 11884( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:47.762744 1 task_signals.go:464] [ 11883: 11883] Notified of signal 17 D0120 11:09:47.762796 1 task_signals.go:172] [ 11883: 11883] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:47.762831 1 task_signals.go:216] [ 11883: 11883] Signal 17: delivering to handler D0120 11:09:47.763138 1 task_exit.go:225] [ 11884( 1): 11884( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:47.763418 1 task_exit.go:225] [ 11883: 11883] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:47.764168 1 task_exit.go:225] [ 11883: 11883] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:47.764206 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:47.764250 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:47.764517 1 task_signals.go:475] [ 11883: 11883] No task notified of signal 9 D0120 11:09:47.764595 1 task_exit.go:225] [ 11883: 11883] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:49.567293 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:49.569114 1 syscalls.go:278] [ 11885: 11885] Allocating stack with size of 8388608 bytes D0120 11:09:49.569393 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:49.589742 1 task_exit.go:225] [ 11886( 1): 11886( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:49.590767 1 task_exit.go:387] [ 11886( 1): 11886( 1)] Init process terminating, killing namespace D0120 11:09:49.590802 1 task_exit.go:225] [ 11886( 1): 11886( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:49.590826 1 task_signals.go:464] [ 11885: 11885] Notified of signal 17 D0120 11:09:49.590873 1 task_signals.go:172] [ 11885: 11885] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:49.590893 1 task_signals.go:216] [ 11885: 11885] Signal 17: delivering to handler D0120 11:09:49.591180 1 task_exit.go:225] [ 11886( 1): 11886( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:49.591454 1 task_exit.go:225] [ 11885: 11885] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:49.592309 1 task_exit.go:225] [ 11885: 11885] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:49.592345 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:49.592374 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:49.592698 1 task_signals.go:475] [ 11885: 11885] No task notified of signal 9 D0120 11:09:49.592785 1 task_exit.go:225] [ 11885: 11885] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:51.496066 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:51.497873 1 syscalls.go:278] [ 11887: 11887] Allocating stack with size of 8388608 bytes D0120 11:09:51.498141 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:51.516606 1 task_exit.go:225] [ 11888( 1): 11888( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:51.517679 1 task_exit.go:387] [ 11888( 1): 11888( 1)] Init process terminating, killing namespace D0120 11:09:51.517716 1 task_exit.go:225] [ 11888( 1): 11888( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:51.517741 1 task_signals.go:464] [ 11887: 11887] Notified of signal 17 D0120 11:09:51.517783 1 task_signals.go:172] [ 11887: 11887] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:51.517815 1 task_signals.go:216] [ 11887: 11887] Signal 17: delivering to handler D0120 11:09:51.518035 1 task_exit.go:225] [ 11888( 1): 11888( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:51.518215 1 task_exit.go:225] [ 11887: 11887] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:51.518860 1 task_exit.go:225] [ 11887: 11887] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:51.518899 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:51.518922 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:51.519223 1 task_signals.go:475] [ 11887: 11887] No task notified of signal 9 D0120 11:09:51.519295 1 task_exit.go:225] [ 11887: 11887] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:53.522499 1 task_stop.go:116] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0120 11:09:53.524343 1 syscalls.go:278] [ 11889: 11889] Allocating stack with size of 8388608 bytes D0120 11:09:53.524621 1 task_stop.go:136] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0120 11:09:53.544446 1 task_exit.go:225] [ 11890( 1): 11890( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:53.545141 1 task_exit.go:387] [ 11890( 1): 11890( 1)] Init process terminating, killing namespace D0120 11:09:53.545172 1 task_exit.go:225] [ 11890( 1): 11890( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:53.545190 1 task_signals.go:464] [ 11889: 11889] Notified of signal 17 D0120 11:09:53.545227 1 task_signals.go:172] [ 11889: 11889] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0120 11:09:53.545237 1 task_signals.go:216] [ 11889: 11889] Signal 17: delivering to handler D0120 11:09:53.545418 1 task_exit.go:225] [ 11890( 1): 11890( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:53.545676 1 task_exit.go:225] [ 11889: 11889] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:53.546302 1 task_exit.go:225] [ 11889: 11889] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:53.546343 1 task_signals.go:464] [ 15: 15] Notified of signal 17 D0120 11:09:53.546738 1 task_signals.go:216] [ 15: 15] Signal 17: delivering to handler D0120 11:09:53.546885 1 task_signals.go:475] [ 11889: 11889] No task notified of signal 9 D0120 11:09:53.546968 1 task_exit.go:225] [ 11889: 11889] Transitioning from exit state TaskExitZombie to TaskExitDead SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: tun: can't open /dev/net/tun (errno 2: No such file or directory) loop exited with status 67 SYZFAIL: repeatedly failed to execute the program proc=0 req=4161 state=3 status=67 (errno 9: Bad file descriptor) D0120 11:09:53.547376 1 task_exit.go:225] [ 15: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0120 11:09:53.550440 1 task_exit.go:225] [ 15: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0120 11:09:53.550485 1 task_exit.go:225] [ 15: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0120 11:09:53.550542 1 loader.go:1594] updated processes (removal): map[{ci-gvisor-kvm-cover-2 0}:0xc000382150] D0120 11:09:53.550615 1 controller.go:832] containerManager.Wait, cid: ci-gvisor-kvm-cover-2, pid: 15, waitStatus: 0x4300, err: D0120 11:09:53.550735 1 urpc.go:592] urpc: successfully marshalled 40 bytes. D0120 11:09:53.550766 1 urpc.go:372] urpc: RPC call for method containerManager.WaitPID succeeded. D0120 11:09:53.550953 3504373 urpc.go:635] urpc: unmarshal success. D0120 11:09:53.551051 1 urpc.go:433] urpc: unregistering client with FD 123 I0120 11:09:53.551071 3504373 cli.go:235] Exiting with status: 17152 D0120 11:09:53.606540 1 urpc.go:422] urpc: registering client with FD 123 D0120 11:09:53.606710 1 urpc.go:635] urpc: unmarshal success. D0120 11:09:53.606742 1 urpc.go:302] urpc: handling RPC call for method debug.Stacks D0120 11:09:53.612321 1 urpc.go:592] urpc: successfully marshalled 170005 bytes. D0120 11:09:53.612371 1 urpc.go:372] urpc: RPC call for method debug.Stacks succeeded. D0120 11:09:53.615889 1 urpc.go:433] urpc: unregistering client with FD 123 D0120 11:09:53.617845 1 urpc.go:422] urpc: registering client with FD 123 D0120 11:09:53.617980 1 urpc.go:635] urpc: unmarshal success. D0120 11:09:53.618008 1 urpc.go:302] urpc: handling RPC call for method containerManager.Processes D0120 11:09:53.618039 1 controller.go:294] containerManager.Processes, cid: ci-gvisor-kvm-cover-2 D0120 11:09:53.618509 1 urpc.go:592] urpc: successfully marshalled 4571 bytes. D0120 11:09:53.618529 1 urpc.go:372] urpc: RPC call for method containerManager.Processes succeeded. D0120 11:09:53.618963 1 urpc.go:433] urpc: unregistering client with FD 123 VM DIAGNOSIS: I0120 11:09:53.602460 3504677 cli.go:203] **************** gVisor **************** I0120 11:09:53.602531 3504677 cli.go:204] Version VERSION_MISSING, go1.25.5, amd64, 32 CPUs, linux, PID 3504677, PPID 3498097, UID 0, GID 0 D0120 11:09:53.602542 3504677 cli.go:205] Page size: 0x1000 (4096 bytes) I0120 11:09:53.602553 3504677 cli.go:206] Args: [/syzkaller/managers/ci-gvisor-kvm-cover/current/image -root /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=kvm -network=none -overlay2=all:self -net-raw -watchdog-action=panic --debug debug -stacks --ps ci-gvisor-kvm-cover-2] I0120 11:09:53.602575 3504677 config.go:464] Platform: kvm I0120 11:09:53.602595 3504677 config.go:465] RootDir: /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root I0120 11:09:53.602601 3504677 config.go:466] FileAccess: exclusive / Directfs: true / Overlay: all:self I0120 11:09:53.602614 3504677 config.go:467] Network: none I0120 11:09:53.602627 3504677 config.go:468] UseCPUNums: false I0120 11:09:53.602633 3504677 config.go:470] Debug: true. Strace: false, max size: 1024, syscalls: W0120 11:09:53.602639 3504677 config.go:473] --allow-suid is disabled, SUID/SGID bits on executables will be ignored. D0120 11:09:53.602650 3504677 config.go:491] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root D0120 11:09:53.602659 3504677 config.go:491] Config.Traceback (--traceback): system D0120 11:09:53.602667 3504677 config.go:491] Config.Debug (--debug): true D0120 11:09:53.602673 3504677 config.go:491] Config.LogFilename (--log): (empty) D0120 11:09:53.602679 3504677 config.go:491] Config.LogFormat (--log-format): text D0120 11:09:53.602685 3504677 config.go:491] Config.DebugLog (--debug-log): /dev/stderr D0120 11:09:53.602691 3504677 config.go:491] Config.DebugToUserLog (--debug-to-user-log): false D0120 11:09:53.602701 3504677 config.go:491] Config.DebugCommand (--debug-command): (empty) D0120 11:09:53.602706 3504677 config.go:491] Config.PanicLog (--panic-log): (empty) D0120 11:09:53.602713 3504677 config.go:491] Config.CoverageReport (--coverage-report): (empty) D0120 11:09:53.602719 3504677 config.go:491] Config.DebugLogFormat (--debug-log-format): text D0120 11:09:53.602726 3504677 config.go:491] Config.FileAccess (--file-access): exclusive D0120 11:09:53.602732 3504677 config.go:491] Config.FileAccessMounts (--file-access-mounts): shared D0120 11:09:53.602738 3504677 config.go:491] Config.Overlay (--overlay): false D0120 11:09:53.602744 3504677 config.go:491] Config.Overlay2 (--overlay2): all:self D0120 11:09:53.602751 3504677 config.go:491] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0120 11:09:53.602757 3504677 config.go:491] Config.HostUDS (--host-uds): none D0120 11:09:53.602766 3504677 config.go:491] Config.HostFifo (--host-fifo): none D0120 11:09:53.602776 3504677 config.go:491] Config.HostSettings (--host-settings): check D0120 11:09:53.602784 3504677 config.go:491] Config.Network (--network): none D0120 11:09:53.602791 3504677 config.go:491] Config.EnableRaw (--net-raw): true D0120 11:09:53.602797 3504677 config.go:491] Config.AllowPacketEndpointWrite (--allow-packet-socket-write): false D0120 11:09:53.602802 3504677 config.go:491] Config.HostGSO (--gso): true D0120 11:09:53.602812 3504677 config.go:491] Config.GVisorGSO (--software-gso): true D0120 11:09:53.602817 3504677 config.go:491] Config.GVisorGRO (--gvisor-gro): false D0120 11:09:53.602823 3504677 config.go:491] Config.TXChecksumOffload (--tx-checksum-offload): false D0120 11:09:53.602832 3504677 config.go:491] Config.RXChecksumOffload (--rx-checksum-offload): true D0120 11:09:53.602837 3504677 config.go:491] Config.QDisc (--qdisc): fifo D0120 11:09:53.602863 3504677 config.go:491] Config.LogPackets (--log-packets): false D0120 11:09:53.602881 3504677 config.go:491] Config.PCAP (--pcap-log): (empty) D0120 11:09:53.602887 3504677 config.go:491] Config.Platform (--platform): kvm D0120 11:09:53.602893 3504677 config.go:491] Config.PlatformDevicePath (--platform_device_path): (empty) D0120 11:09:53.602899 3504677 config.go:491] Config.MetricServer (--metric-server): (empty) D0120 11:09:53.602904 3504677 config.go:491] Config.FinalMetricsLog (--final-metrics-log): (empty) D0120 11:09:53.602910 3504677 config.go:491] Config.ProfilingMetrics (--profiling-metrics): (empty) D0120 11:09:53.602915 3504677 config.go:491] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0120 11:09:53.602921 3504677 config.go:491] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0120 11:09:53.602928 3504677 config.go:491] Config.Strace (--strace): false D0120 11:09:53.602934 3504677 config.go:491] Config.StraceSyscalls (--strace-syscalls): (empty) D0120 11:09:53.602939 3504677 config.go:491] Config.StraceLogSize (--strace-log-size): 1024 D0120 11:09:53.602944 3504677 config.go:491] Config.StraceEvent (--strace-event): false D0120 11:09:53.602951 3504677 config.go:493] Config.DisableSeccomp: false D0120 11:09:53.602959 3504677 config.go:491] Config.EnableCoreTags (--enable-core-tags): false D0120 11:09:53.602966 3504677 config.go:491] Config.WatchdogAction (--watchdog-action): panic D0120 11:09:53.602973 3504677 config.go:491] Config.PanicSignal (--panic-signal): -1 D0120 11:09:53.602992 3504677 config.go:491] Config.ProfileEnable (--profile): false D0120 11:09:53.602997 3504677 config.go:491] Config.ProfileBlock (--profile-block): (empty) D0120 11:09:53.603003 3504677 config.go:491] Config.ProfileCPU (--profile-cpu): (empty) D0120 11:09:53.603012 3504677 config.go:491] Config.ProfileGCInterval (--profile-gc-interval): 0s D0120 11:09:53.603020 3504677 config.go:491] Config.ProfileHeap (--profile-heap): (empty) D0120 11:09:53.603026 3504677 config.go:491] Config.ProfileMutex (--profile-mutex): (empty) D0120 11:09:53.603032 3504677 config.go:491] Config.TraceFile (--trace): (empty) D0120 11:09:53.603038 3504677 config.go:491] Config.NumNetworkChannels (--num-network-channels): 1 D0120 11:09:53.603044 3504677 config.go:491] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0120 11:09:53.603050 3504677 config.go:491] Config.Rootless (--rootless): false D0120 11:09:53.603056 3504677 config.go:491] Config.AlsoLogToStderr (--alsologtostderr): false D0120 11:09:53.603074 3504677 config.go:491] Config.ReferenceLeak (--ref-leak-mode): disabled D0120 11:09:53.603083 3504677 config.go:491] Config.CPUNumFromQuota (--cpu-num-from-quota): true D0120 11:09:53.603090 3504677 config.go:491] Config.AllowFlagOverride (--allow-flag-override): false D0120 11:09:53.603095 3504677 config.go:491] Config.OCISeccomp (--oci-seccomp): false D0120 11:09:53.603108 3504677 config.go:491] Config.IgnoreCgroups (--ignore-cgroups): false D0120 11:09:53.603114 3504677 config.go:491] Config.SystemdCgroup (--systemd-cgroup): false D0120 11:09:53.603119 3504677 config.go:491] Config.PodInitConfig (--pod-init-config): (empty) D0120 11:09:53.603139 3504677 config.go:491] Config.BufferPooling (--buffer-pooling): true D0120 11:09:53.603151 3504677 config.go:491] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0120 11:09:53.603171 3504677 config.go:491] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0120 11:09:53.603180 3504677 config.go:491] Config.FDLimit (--fdlimit): -1 D0120 11:09:53.603198 3504677 config.go:491] Config.DCache (--dcache): -1 D0120 11:09:53.603207 3504677 config.go:491] Config.IOUring (--iouring): false D0120 11:09:53.603216 3504677 config.go:491] Config.DirectFS (--directfs): true D0120 11:09:53.603225 3504677 config.go:491] Config.AppHugePages (--app-huge-pages): true D0120 11:09:53.603240 3504677 config.go:491] Config.NVProxy (--nvproxy): false D0120 11:09:53.603255 3504677 config.go:491] Config.NVProxyDocker (--nvproxy-docker): false D0120 11:09:53.603262 3504677 config.go:491] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0120 11:09:53.603270 3504677 config.go:491] Config.NVProxyAllowedDriverCapabilities (--nvproxy-allowed-driver-capabilities): utility,compute D0120 11:09:53.603277 3504677 config.go:491] Config.TPUProxy (--tpuproxy): false D0120 11:09:53.603290 3504677 config.go:491] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0120 11:09:53.603298 3504677 config.go:491] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0120 11:09:53.603309 3504677 config.go:491] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0120 11:09:53.603332 3504677 config.go:493] Config.explicitlySet: (unexported) D0120 11:09:53.603346 3504677 config.go:491] Config.ReproduceNAT (--reproduce-nat): false D0120 11:09:53.603364 3504677 config.go:491] Config.ReproduceNftables (--reproduce-nftables): false D0120 11:09:53.603376 3504677 config.go:491] Config.NetDisconnectOk (--net-disconnect-ok): true D0120 11:09:53.603383 3504677 config.go:491] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0120 11:09:53.603402 3504677 config.go:491] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false D0120 11:09:53.603416 3504677 config.go:491] Config.RestoreSpecValidation (--restore-spec-validation): enforce D0120 11:09:53.603430 3504677 config.go:491] Config.GVisorMarkerFile (--gvisor-marker-file): false D0120 11:09:53.603437 3504677 config.go:491] Config.SystrapDisableSyscallPatching (--systrap-disable-syscall-patching): false D0120 11:09:53.603447 3504677 config.go:491] Config.SaveRestoreNetstack (--save-restore-netstack): true D0120 11:09:53.603455 3504677 config.go:491] Config.Nftables (--TESTONLY-nftables): false D0120 11:09:53.603461 3504677 config.go:491] Config.AllowSUID (--allow-suid): false D0120 11:09:53.603467 3504677 config.go:491] Config.UseCPUNums (--kvm-use-cpu-nums): false D0120 11:09:53.603476 3504677 cli.go:212] runsc process spawned at 11:09:53.597236, Go started execution at 11:09:53.601690. Startup overhead: 4.454041ms I0120 11:09:53.603493 3504677 cli.go:215] **************** gVisor **************** D0120 11:09:53.603563 3504677 state_file.go:76] Load container, rootDir: "/syzkaller/managers/ci-gvisor-kvm-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-kvm-cover-2}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0120 11:09:53.606176 3504677 util.go:51] Found sandbox "ci-gvisor-kvm-cover-2", PID: 3504301 Found sandbox "ci-gvisor-kvm-cover-2", PID: 3504301 I0120 11:09:53.606307 3504677 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0120 11:09:53.606314 3504677 sandbox.go:1690] Stacks sandbox "ci-gvisor-kvm-cover-2" D0120 11:09:53.606331 3504677 sandbox.go:790] Connecting to sandbox "ci-gvisor-kvm-cover-2" D0120 11:09:53.606498 3504677 urpc.go:592] urpc: successfully marshalled 36 bytes. D0120 11:09:53.615809 3504677 urpc.go:635] urpc: unmarshal success. I0120 11:09:53.615899 3504677 util.go:51] *** Stack dump *** goroutine 51721 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x1) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/log/log.go:319 +0xc9 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x0?, 0x2?, 0xc0017e2e10) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/debug.go:26 +0x5c reflect.Value.call({0xc000333560?, 0xc00060e4d0?, 0xc000c4fc18?}, {0x1ac58c4, 0x4}, {0xc000c4fea8, 0x3, 0xc000c4fc48?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/reflect/value.go:581 +0xcc6 reflect.Value.Call({0xc000333560?, 0xc00060e4d0?, 0x8?}, {0xc000c4fea8?, 0x2bd0e20?, 0x16?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/reflect/value.go:365 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001a2820, 0xc001843dc0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:343 +0x817 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:454 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:474 +0xc5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 75 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:472 +0xaa goroutine 1 [sync.Cond.Wait, 17 minutes]: sync.runtime_notifyListWait(0xc00037a230, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/runtime/sema.go:606 +0x159 sync.(*Cond).Wait(0xc000457360?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/sync/cond.go:71 +0x73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000004808) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/kernel.go:1486 +0xf9 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000151b88) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/loader.go:1632 +0x56 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0001a7c20, {0x1d2f1f0?, 0xc0001e7c78?}, 0xc000261650, {0xc0000416c0, 0x2, 0xc00025aca0?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/cmd/boot.go:615 +0x3105 gvisor.dev/gvisor/runsc/cli.(*helpCommandWrapper).Execute(0xc000261650?, {0x1d4eba0?, 0x2bd0e20?}, 0x20?, {0xc0000416c0?, 0xc0000416c0?, 0xc0001e7ce8?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/cli/help.go:161 +0xa8 github.com/google/subcommands.(*Commander).Execute(0xc0000e6080, {0x1d4eba0, 0x2bd0e20}, {0xc0000416c0, 0x2, 0x2}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/.gocache/github.com/google/subcommands@v1.0.2-0.20190508160503-636abe8753b8/subcommands.go:200 +0x37a github.com/google/subcommands.Execute(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/.gocache/github.com/google/subcommands@v1.0.2-0.20190508160503-636abe8753b8/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Run(0x1b3b2c8) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/cli/cli.go:230 +0x25e5 gvisor.dev/gvisor/runsc/cli/maincli.Main(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/cli/maincli/maincli.go:28 main.main() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/main.go:31 +0x53 goroutine 40 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000462418, 0x2c03) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/runtime/sema.go:606 +0x159 sync.(*Cond).Wait(0xc000462008?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/sync/cond.go:71 +0x73 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).releaserMain(0xc000462008) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/pgalloc/pgalloc.go:1283 +0x1c7 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/pgalloc/pgalloc.go:459 +0x2ca goroutine 41 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/timekeeper.go:221 +0x245 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/timekeeper.go:191 +0x132 goroutine 42 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189320, 0x1, 0xec?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189320, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189308, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 43 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001893b0, 0x1, 0x3e?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001893b0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189398, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 44 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189440, 0x1, 0x5a?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189440, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189428, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 45 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001894d0, 0x1, 0x22?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001894d0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001894b8, 0xc0000dc230?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 46 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189560, 0x1, 0x5e?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189560, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189548, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 47 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001895f0, 0x1, 0xc2?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001895f0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001895d8, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 48 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189680, 0x1, 0x90?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189680, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189668, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 49 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189710, 0x1, 0xd7?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189710, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001896f8, 0x9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 50 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001897a0, 0x1, 0xb3?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001897a0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189788, 0x9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 51 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189830, 0x1, 0xf3?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189830, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189818, 0x9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 52 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001898c0, 0x1, 0x50?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001898c0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001898a8, 0x9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 53 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189950, 0x1, 0xfa?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189950, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189938, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 54 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001899e0, 0x1, 0x10?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001899e0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001899c8, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 55 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189a70, 0x1, 0x9e?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189a70, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189a58, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 56 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189b00, 0x1, 0xac?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189b00, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189ae8, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 57 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189b90, 0x1, 0xde?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189b90, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189b78, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 58 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189c20, 0x1, 0x45?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189c20, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189c08, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 59 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189cb0, 0x1, 0x9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189cb0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189c98, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 60 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189d40, 0x1, 0xa5?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189d40, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189d28, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 61 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189dd0, 0x1, 0x89?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189dd0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189db8, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 62 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189e60, 0x1, 0xe9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189e60, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189e48, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 63 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189ef0, 0x1, 0x30?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189ef0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189ed8, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 64 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189f80, 0x1, 0x4c?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189f80, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189f68, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 65 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a010, 0x1, 0xe2?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a010, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189ff8, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 66 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a0a0, 0x1, 0xac?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a0a0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a088, 0x8080054c781f620d?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 67 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a130, 0x1, 0x82?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a130, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a118, 0x1aca0e5?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 68 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a1c0, 0x1, 0xc9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a1c0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a1a8, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 69 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a250, 0x1, 0xfe?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a250, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a238, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 70 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a2e0, 0x1, 0x9e?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a2e0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a2c8, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 71 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a370, 0x1, 0x97?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a370, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a358, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 72 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a400, 0x1, 0xfa?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a400, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a3e8, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 73 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a490, 0x1, 0x29?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a490, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a478, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 75 [syscall]: syscall.Syscall6(0x10f, 0xc0004dbef0, 0x2, 0x0, 0x0, 0x0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/syscall/syscall_linux.go:96 +0x39 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000331000, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/unet/unet_unsafe.go:53 +0x197 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00060e078) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/unet/unet.go:517 +0x18b gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000432400) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/control/server/server.go:114 +0x95 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/control/server/server.go:102 +0x2c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/control/server/server.go:101 +0xc8 goroutine 117 [select]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0004dfb00) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 98 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 76 [syscall]: syscall.Syscall6(0x119, 0x17, 0xc0000e5ae0, 0x64, 0xffffffffffffffff, 0x0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/syscall/syscall_linux.go:96 +0x39 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000ccc550?, {0xc0000e5ae0?, 0x80?, 0x4?}, 0x3704207b62e2ce?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/fdnotifier/poll_unsafe.go:77 +0x97 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00081a3e0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/fdnotifier/fdnotifier.go:158 +0xae created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/fdnotifier/fdnotifier.go:67 +0xf6 goroutine 77 [syscall, 17 minutes]: syscall.Syscall6(0x10f, 0xc0004daf58, 0x1, 0x0, 0x0, 0x0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/syscall/syscall_linux.go:96 +0x39 golang.org/x/sys/unix.ppoll(0x47de25?, 0x2bae000?, 0x1b0002e?, 0x28?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/.gocache/golang.org/x/sys@v0.36.0/unix/zsyscall_linux.go:138 +0x52 golang.org/x/sys/unix.Ppoll({0xc0004daf58?, 0x1?, 0x1b0002e?}, 0x28?, 0xc00033c010?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/.gocache/golang.org/x/sys@v0.36.0/unix/syscall_linux.go:158 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/loader.go:1388 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/specutils/specutils.go:741 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/loader.go:1386 +0x1e5 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/loader.go:1378 +0x2d0 goroutine 78 [syscall, 17 minutes]: syscall.Syscall6(0x10f, 0xc000495f60, 0x1, 0x0, 0x0, 0x0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/syscall/syscall_linux.go:96 +0x39 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/.gocache/golang.org/x/sys@v0.36.0/unix/zsyscall_linux.go:138 +0x52 golang.org/x/sys/unix.Ppoll({0xc000495f60?, 0x0?, 0x0?}, 0x0?, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/.gocache/golang.org/x/sys@v0.36.0/unix/syscall_linux.go:158 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000194dc0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/lisafs/client.go:172 +0x1bc created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/lisafs/client.go:84 +0x23c goroutine 79 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0004df0e0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 97 [syscall, 17 minutes]: os/signal.signal_recv() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/os/signal/signal.go:152 +0x1f goroutine 113 [select, 17 minutes]: reflect.rselect({0xc000b8a008, 0x22, 0x2bd30e0?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/runtime/select.go:616 +0x3ce reflect.Select({0xc000b88008?, 0x22, 0x1?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/reflect/value.go:2949 +0x5ca gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00077cc00, 0x21, 0xc000056c08?}, 0xc00033ca20, 0x4283e5?, 0xc00050e3f0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sighandling/sighandling.go:44 +0x305 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sighandling/sighandling.go:107 +0x2e9 goroutine 114 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0000e6000) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/watchdog/watchdog.go:249 +0xd1 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/watchdog/watchdog.go:203 +0x2f6 goroutine 115 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000004908, 0x3d62) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/runtime/sema.go:606 +0x159 sync.(*Cond).Wait(0xc000d36488?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/sync/cond.go:71 +0x73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000004808) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_sched.go:209 +0x209 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/kernel.go:1310 +0x1db goroutine 116 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000af4008, 0xc00050e310, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc00011dda0?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000af4008, 0x0, 0x1, 0x41f0bc0, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000af4008, 0x1286?, {{0x41f0bc0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000af4008, 0xca, {{0x41f0bc0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000af4008, 0xca, {{0x41f0bc0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000af4008, 0xca, {{0x41f0bc0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001954a0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005ba000?, 0xc000af4008) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000af4008, 0x1) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 82 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0005ba000) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 116 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 83 [sync.WaitGroup.Wait, 17 minutes]: sync.runtime_SemacquireWaitGroup(0xc000382120?, 0x8?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/runtime/sema.go:114 +0x2e sync.(*WaitGroup).Wait(0xc0001eb6b8) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/sync/waitgroup.go:206 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:398 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0x1839b00?, 0xc0001eb008) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/loader.go:1620 +0x9c gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000151b88, {0xc000738918, 0x15}, 0xc0003e9ab0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/loader.go:1553 +0x62f gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000432420, 0xc00033ce00, 0xc0003e9ab0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/controller.go:814 +0x16b reflect.Value.call({0xc000332ba0?, 0xc00060e260?, 0xc0005adc18?}, {0x1ac58c4, 0x4}, {0xc0005adea8, 0x3, 0xc0005adc48?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/reflect/value.go:581 +0xcc6 reflect.Value.Call({0xc000332ba0?, 0xc00060e260?, 0x18?}, {0xc0005adea8?, 0xc00033ce00?, 0x16?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/reflect/value.go:365 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001a2820, 0xc000c02080) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:343 +0x817 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:454 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:474 +0xc5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 75 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:472 +0xaa goroutine 98 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000ba4008, 0xc000ba2070, 0xc00050e5b0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).blockWithDeadlineFromSampledClock(0xc000ba4008, 0xc000ba2070, {0x1d539e0?, 0xc00033c070?}, {0x0?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:128 +0x95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000ba4008, 0xc000ba2070, 0x0?, 0x3af6eb3f) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:39 +0x1fb gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000ba4008, 0x3af6eb3f, 0x0, 0x41f2500, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000ba4008, 0x119?, {{0x41f2500}, {0x80}, {0x0}, {0xc000057eb8}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000ba4008, 0xca, {{0x41f2500}, {0x80}, {0x0}, {0xc000057eb8}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000ba4008, 0xca, {{0x41f2500}, {0x80}, {0x0}, {0xc000057eb8}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000ba4008, 0xca, {{0x41f2500}, {0x80}, {0x0}, {0xc000057eb8}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000baa000?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0?, 0xc000ba4008) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000ba4008, 0x2) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 116 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 99 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000ba4c88, 0xc0015f0e70, 0xc000d00000) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).blockWithDeadlineFromSampledClock(0xc000ba4c88, 0xc0015f0e70, {0x1d539e0?, 0xc00033c070?}, {0x0?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:128 +0x95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00033c070?, 0xc000ea9818?, 0x0?, {0x10?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:81 +0x10d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc0000dbd80?, 0x8?, 0xc0000db764, 0x80, 0x3b8b87c0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x61f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x100?, 0xc000ea9a08?, {{0x3}, {0xc0000db764}, {0x80}, {0x3e7}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x139 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000ba4c88, 0x119, {{0x3}, {0xc0000db764}, {0x80}, {0x3e7}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x14c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000ba4c88, 0x119, {{0x3}, {0xc0000db764}, {0x80}, {0x3e7}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000ba4c88, 0x119, {{0x3}, {0xc0000db764}, {0x80}, {0x3e7}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000ba4c88, 0x119, {{0x3}, {0xc0000db764}, {0x80}, {0x3e7}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000baa0b0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000ea6c0?, 0xc000ba4c88) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000ba4c88, 0x3) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 116 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 129 [select]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0000ea6c0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 99 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 130 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000d24008, 0xc000d00150, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc000d16060?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000d24008, 0x0, 0x1, 0xc0000c3148, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000d24008, 0x1286?, {{0xc0000c3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000d24008, 0xca, {{0xc0000c3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000d24008, 0xca, {{0xc0000c3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000d24008, 0xca, {{0xc0000c3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000d2c000?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000bac000?, 0xc000d24008) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000d24008, 0x4) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 116 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 100 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc000bac000) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 130 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 84 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000c36008, 0xc000c00230, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc0004ce1e0?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000c36008, 0x0, 0x1, 0xc000100148, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000c36008, 0x1202?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000c36008, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000c36008, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000c36008, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000c3c000?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000d82000?, 0xc000c36008) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000c36008, 0x5) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 99 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 145 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc000d82000) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 84 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 118 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000af4c88, 0xc00050e700, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc000c88180?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000af4c88, 0x0, 0x1, 0xc000424948, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000af4c88, 0x482613?, {{0xc000424948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000af4c88, 0xca, {{0xc000424948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000af4c88, 0xca, {{0xc000424948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000af4c88, 0xca, {{0xc000424948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000195550?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005baa20?, 0xc000af4c88) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000af4c88, 0x6) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 84 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 85 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0005baa20) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 118 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 146 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006e0008, 0xc0006cc070, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc000332a80?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006e0008, 0x0, 0x1, 0xc0004e2148, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006e0008, 0x1202?, {{0xc0004e2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006e0008, 0xca, {{0xc0004e2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006e0008, 0xca, {{0xc0004e2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006e0008, 0xca, {{0xc0004e2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000d9c000?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000d82090?, 0xc0006e0008) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006e0008, 0x7) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 99 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 86 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000c36c88, 0xc000c003f0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc0004ce5a0?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000c36c88, 0x0, 0x1, 0xc0000c3948, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000c36c88, 0xc000c55b00?, {{0xc0000c3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000c36c88, 0xca, {{0xc0000c3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000c36c88, 0xca, {{0xc0000c3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000c36c88, 0xca, {{0xc0000c3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000c3c0b0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005baab0?, 0xc000c36c88) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000c36c88, 0x8) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 116 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 87 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0005baab0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 86 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 147 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc000d82090) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 146 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 148 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000af5908, 0xc00050e7e0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc000c881e0?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000af5908, 0x0, 0x1, 0xc0004e2948, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000af5908, 0x1202?, {{0xc0004e2948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000af5908, 0xca, {{0xc0004e2948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000af5908, 0xca, {{0xc0004e2948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000af5908, 0xca, {{0xc0004e2948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000195600?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004dfd40?, 0xc000af5908) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000af5908, 0x9) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 146 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 119 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0004dfd40) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 148 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 131 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000d24c88, 0xc000d00230, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc000d16300?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000d24c88, 0x0, 0x1, 0xc0004e3148, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000d24c88, 0x1202?, {{0xc0004e3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000d24c88, 0xca, {{0xc0004e3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000d24c88, 0xca, {{0xc0004e3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000d24c88, 0xca, {{0xc0004e3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000d2c0b0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000ea870?, 0xc000d24c88) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000d24c88, 0xa) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 86 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 132 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0000ea870) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 131 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 101 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000ba5908, 0xc000ba2310, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc0000d1800?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000ba5908, 0x0, 0x1, 0xc0004e3948, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000ba5908, 0x119?, {{0xc0004e3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000ba5908, 0xca, {{0xc0004e3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000ba5908, 0xca, {{0xc0004e3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000ba5908, 0xca, {{0xc0004e3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000baa160?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000bac120?, 0xc000ba5908) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000ba5908, 0xb) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 148 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 102 [select]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc000bac120) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 101 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 120 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000af6588, 0xc00050ea10, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc000c88420?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000af6588, 0x0, 0x1, 0xc000101948, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000af6588, 0x482613?, {{0xc000101948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000af6588, 0xca, {{0xc000101948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000af6588, 0xca, {{0xc000101948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000af6588, 0xca, {{0xc000101948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001956b0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004dfdd0?, 0xc000af6588) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000af6588, 0xc) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 131 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 121 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0004dfdd0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 120 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 161 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006e0c88, 0xc0006cc2a0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc000332ae0?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006e0c88, 0x0, 0x1, 0xc000800148, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006e0c88, 0x1206?, {{0xc000800148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006e0c88, 0xca, {{0xc000800148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006e0c88, 0xca, {{0xc000800148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006e0c88, 0xca, {{0xc000800148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000f0a000?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000f0e000?, 0xc0006e0c88) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006e0c88, 0xd) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 148 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 162 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc000f0e000) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 161 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 133 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000ba6588, 0xc000ba25b0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc0000d1920?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000ba6588, 0x0, 0x1, 0xc000c80148, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000ba6588, 0x1286?, {{0xc000c80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000ba6588, 0xca, {{0xc000c80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000ba6588, 0xca, {{0xc000c80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000ba6588, 0xca, {{0xc000c80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000d2c160?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000ea900?, 0xc000ba6588) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000ba6588, 0xe) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 84 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 134 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0000ea900) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 133 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 39019 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000888f80, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000888f80, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888f68, 0xc0000dc230?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 48421 [select]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc00145d710) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 48514 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 39574 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008895b0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0008895b0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889598, 0xc002212f58?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39013 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000888c20, 0x1, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000888c20, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888c08, 0x23a8?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39584 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889b50, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889b50, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889b38, 0xc000496f58?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39572 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889490, 0x1, 0x96?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889490, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889478, 0xc0000dc230?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39582 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889a30, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889a30, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889a18, 0xc001c34f58?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39578 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008897f0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0008897f0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008897d8, 0x199f?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39022 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889130, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889130, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889118, 0xc000d102d0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39016 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000888dd0, 0x1, 0xe9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000888dd0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888db8, 0xc002300510?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39024 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889250, 0x1, 0x1a?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889250, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889238, 0xc0016a1560?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39023 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008891c0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0008891c0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008891a8, 0x1f85?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39015 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000888d40, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000888d40, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888d28, 0xc000f0ee10?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39576 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008896d0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0008896d0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008896b8, 0xc00220cf58?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39017 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000888e60, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000888e60, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888e48, 0x21b0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39583 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889ac0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889ac0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889aa8, 0xc001a41758?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39586 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889c70, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889c70, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889c58, 0x1d70?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39020 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889010, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889010, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888ff8, 0xc000e8e2d0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39569 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008892e0, 0x1, 0x42?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0008892e0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008892c8, 0x2218?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39581 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008899a0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0008899a0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889988, 0x1d3b?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39577 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889760, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889760, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889748, 0x19c4?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39575 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889640, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889640, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889628, 0x19df?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39014 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000888cb0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000888cb0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888c98, 0xc000f0e5a0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39018 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000888ef0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000888ef0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888ed8, 0xc0000dc230?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39021 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008890a0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0008890a0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889088, 0x2176?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39580 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889910, 0x1, 0x8e?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889910, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008898f8, 0xc0000dc230?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39573 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889520, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889520, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889508, 0xc0000dc230?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39587 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889d00, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889d00, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889ce8, 0x1d7d?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39585 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889be0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889be0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889bc8, 0xc000497f58?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39588 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889d90, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889d90, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889d78, 0xc0000dc230?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39571 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889400, 0x1, 0xec?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889400, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008893e8, 0xc001bde000?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39570 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889370, 0x1, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889370, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889358, 0x21fa?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39579 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889880, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889880, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889868, 0x1929?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 *** Stack dump *** goroutine 51721 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x1) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/log/log.go:319 +0xc9 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x0?, 0x2?, 0xc0017e2e10) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/debug.go:26 +0x5c reflect.Value.call({0xc000333560?, 0xc00060e4d0?, 0xc000c4fc18?}, {0x1ac58c4, 0x4}, {0xc000c4fea8, 0x3, 0xc000c4fc48?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/reflect/value.go:581 +0xcc6 reflect.Value.Call({0xc000333560?, 0xc00060e4d0?, 0x8?}, {0xc000c4fea8?, 0x2bd0e20?, 0x16?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/reflect/value.go:365 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001a2820, 0xc001843dc0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:343 +0x817 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:454 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:474 +0xc5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 75 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:472 +0xaa goroutine 1 [sync.Cond.Wait, 17 minutes]: sync.runtime_notifyListWait(0xc00037a230, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/runtime/sema.go:606 +0x159 sync.(*Cond).Wait(0xc000457360?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/sync/cond.go:71 +0x73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000004808) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/kernel.go:1486 +0xf9 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000151b88) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/loader.go:1632 +0x56 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0001a7c20, {0x1d2f1f0?, 0xc0001e7c78?}, 0xc000261650, {0xc0000416c0, 0x2, 0xc00025aca0?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/cmd/boot.go:615 +0x3105 gvisor.dev/gvisor/runsc/cli.(*helpCommandWrapper).Execute(0xc000261650?, {0x1d4eba0?, 0x2bd0e20?}, 0x20?, {0xc0000416c0?, 0xc0000416c0?, 0xc0001e7ce8?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/cli/help.go:161 +0xa8 github.com/google/subcommands.(*Commander).Execute(0xc0000e6080, {0x1d4eba0, 0x2bd0e20}, {0xc0000416c0, 0x2, 0x2}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/.gocache/github.com/google/subcommands@v1.0.2-0.20190508160503-636abe8753b8/subcommands.go:200 +0x37a github.com/google/subcommands.Execute(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/.gocache/github.com/google/subcommands@v1.0.2-0.20190508160503-636abe8753b8/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Run(0x1b3b2c8) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/cli/cli.go:230 +0x25e5 gvisor.dev/gvisor/runsc/cli/maincli.Main(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/cli/maincli/maincli.go:28 main.main() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/main.go:31 +0x53 goroutine 40 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000462418, 0x2c03) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/runtime/sema.go:606 +0x159 sync.(*Cond).Wait(0xc000462008?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/sync/cond.go:71 +0x73 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).releaserMain(0xc000462008) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/pgalloc/pgalloc.go:1283 +0x1c7 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/pgalloc/pgalloc.go:459 +0x2ca goroutine 41 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/timekeeper.go:221 +0x245 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/timekeeper.go:191 +0x132 goroutine 42 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189320, 0x1, 0xec?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189320, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189308, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 43 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001893b0, 0x1, 0x3e?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001893b0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189398, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 44 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189440, 0x1, 0x5a?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189440, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189428, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 45 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001894d0, 0x1, 0x22?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001894d0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001894b8, 0xc0000dc230?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 46 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189560, 0x1, 0x5e?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189560, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189548, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 47 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001895f0, 0x1, 0xc2?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001895f0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001895d8, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 48 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189680, 0x1, 0x90?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189680, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189668, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 49 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189710, 0x1, 0xd7?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189710, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001896f8, 0x9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 50 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001897a0, 0x1, 0xb3?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001897a0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189788, 0x9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 51 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189830, 0x1, 0xf3?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189830, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189818, 0x9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 52 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001898c0, 0x1, 0x50?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001898c0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001898a8, 0x9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 53 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189950, 0x1, 0xfa?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189950, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189938, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 54 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001899e0, 0x1, 0x10?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001899e0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0001899c8, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 55 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189a70, 0x1, 0x9e?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189a70, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189a58, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 56 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189b00, 0x1, 0xac?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189b00, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189ae8, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 57 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189b90, 0x1, 0xde?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189b90, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189b78, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 58 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189c20, 0x1, 0x45?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189c20, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189c08, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 59 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189cb0, 0x1, 0x9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189cb0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189c98, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 60 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189d40, 0x1, 0xa5?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189d40, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189d28, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 61 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189dd0, 0x1, 0x89?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189dd0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189db8, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 62 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189e60, 0x1, 0xe9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189e60, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189e48, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 63 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189ef0, 0x1, 0x30?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189ef0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189ed8, 0x2b8e820?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 64 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000189f80, 0x1, 0x4c?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000189f80, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189f68, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 65 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a010, 0x1, 0xe2?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a010, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000189ff8, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 66 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a0a0, 0x1, 0xac?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a0a0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a088, 0x8080054c781f620d?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 67 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a130, 0x1, 0x82?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a130, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a118, 0x1aca0e5?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 68 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a1c0, 0x1, 0xc9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a1c0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a1a8, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 69 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a250, 0x1, 0xfe?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a250, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a238, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 70 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a2e0, 0x1, 0x9e?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a2e0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a2c8, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 71 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a370, 0x1, 0x97?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a370, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a358, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 72 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a400, 0x1, 0xfa?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a400, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a3e8, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 73 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00018a490, 0x1, 0x29?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00018a490, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00018a478, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 75 [syscall]: syscall.Syscall6(0x10f, 0xc0004dbef0, 0x2, 0x0, 0x0, 0x0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/syscall/syscall_linux.go:96 +0x39 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000331000, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/unet/unet_unsafe.go:53 +0x197 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00060e078) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/unet/unet.go:517 +0x18b gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000432400) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/control/server/server.go:114 +0x95 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/control/server/server.go:102 +0x2c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/control/server/server.go:101 +0xc8 goroutine 117 [select]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0004dfb00) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 98 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 76 [syscall]: syscall.Syscall6(0x119, 0x17, 0xc0000e5ae0, 0x64, 0xffffffffffffffff, 0x0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/syscall/syscall_linux.go:96 +0x39 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000ccc550?, {0xc0000e5ae0?, 0x80?, 0x4?}, 0x3704207b62e2ce?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/fdnotifier/poll_unsafe.go:77 +0x97 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00081a3e0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/fdnotifier/fdnotifier.go:158 +0xae created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/fdnotifier/fdnotifier.go:67 +0xf6 goroutine 77 [syscall, 17 minutes]: syscall.Syscall6(0x10f, 0xc0004daf58, 0x1, 0x0, 0x0, 0x0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/syscall/syscall_linux.go:96 +0x39 golang.org/x/sys/unix.ppoll(0x47de25?, 0x2bae000?, 0x1b0002e?, 0x28?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/.gocache/golang.org/x/sys@v0.36.0/unix/zsyscall_linux.go:138 +0x52 golang.org/x/sys/unix.Ppoll({0xc0004daf58?, 0x1?, 0x1b0002e?}, 0x28?, 0xc00033c010?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/.gocache/golang.org/x/sys@v0.36.0/unix/syscall_linux.go:158 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/loader.go:1388 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/specutils/specutils.go:741 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/loader.go:1386 +0x1e5 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/loader.go:1378 +0x2d0 goroutine 78 [syscall, 17 minutes]: syscall.Syscall6(0x10f, 0xc000495f60, 0x1, 0x0, 0x0, 0x0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/syscall/syscall_linux.go:96 +0x39 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/.gocache/golang.org/x/sys@v0.36.0/unix/zsyscall_linux.go:138 +0x52 golang.org/x/sys/unix.Ppoll({0xc000495f60?, 0x0?, 0x0?}, 0x0?, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/.gocache/golang.org/x/sys@v0.36.0/unix/syscall_linux.go:158 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000194dc0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/lisafs/client.go:172 +0x1bc created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/lisafs/client.go:84 +0x23c goroutine 79 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0004df0e0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 97 [syscall, 17 minutes]: os/signal.signal_recv() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/os/signal/signal.go:152 +0x1f goroutine 113 [select, 17 minutes]: reflect.rselect({0xc000b8a008, 0x22, 0x2bd30e0?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/runtime/select.go:616 +0x3ce reflect.Select({0xc000b88008?, 0x22, 0x1?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/reflect/value.go:2949 +0x5ca gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00077cc00, 0x21, 0xc000056c08?}, 0xc00033ca20, 0x4283e5?, 0xc00050e3f0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sighandling/sighandling.go:44 +0x305 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sighandling/sighandling.go:107 +0x2e9 goroutine 114 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0000e6000) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/watchdog/watchdog.go:249 +0xd1 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/watchdog/watchdog.go:203 +0x2f6 goroutine 115 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000004908, 0x3d62) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/runtime/sema.go:606 +0x159 sync.(*Cond).Wait(0xc000d36488?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/sync/cond.go:71 +0x73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000004808) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_sched.go:209 +0x209 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/kernel.go:1310 +0x1db goroutine 116 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000af4008, 0xc00050e310, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc00011dda0?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000af4008, 0x0, 0x1, 0x41f0bc0, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000af4008, 0x1286?, {{0x41f0bc0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000af4008, 0xca, {{0x41f0bc0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000af4008, 0xca, {{0x41f0bc0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000af4008, 0xca, {{0x41f0bc0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001954a0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005ba000?, 0xc000af4008) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000af4008, 0x1) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 82 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0005ba000) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 116 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 83 [sync.WaitGroup.Wait, 17 minutes]: sync.runtime_SemacquireWaitGroup(0xc000382120?, 0x8?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/runtime/sema.go:114 +0x2e sync.(*WaitGroup).Wait(0xc0001eb6b8) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/sync/waitgroup.go:206 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:398 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0x1839b00?, 0xc0001eb008) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/loader.go:1620 +0x9c gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000151b88, {0xc000738918, 0x15}, 0xc0003e9ab0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/loader.go:1553 +0x62f gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000432420, 0xc00033ce00, 0xc0003e9ab0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/runsc/boot/controller.go:814 +0x16b reflect.Value.call({0xc000332ba0?, 0xc00060e260?, 0xc0005adc18?}, {0x1ac58c4, 0x4}, {0xc0005adea8, 0x3, 0xc0005adc48?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/reflect/value.go:581 +0xcc6 reflect.Value.Call({0xc000332ba0?, 0xc00060e260?, 0x18?}, {0xc0005adea8?, 0xc00033ce00?, 0x16?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/go/src/reflect/value.go:365 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001a2820, 0xc000c02080) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:343 +0x817 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:454 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:474 +0xc5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 75 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/urpc/urpc.go:472 +0xaa goroutine 98 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000ba4008, 0xc000ba2070, 0xc00050e5b0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).blockWithDeadlineFromSampledClock(0xc000ba4008, 0xc000ba2070, {0x1d539e0?, 0xc00033c070?}, {0x0?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:128 +0x95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000ba4008, 0xc000ba2070, 0x0?, 0x3af6eb3f) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:39 +0x1fb gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000ba4008, 0x3af6eb3f, 0x0, 0x41f2500, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000ba4008, 0x119?, {{0x41f2500}, {0x80}, {0x0}, {0xc000057eb8}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000ba4008, 0xca, {{0x41f2500}, {0x80}, {0x0}, {0xc000057eb8}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000ba4008, 0xca, {{0x41f2500}, {0x80}, {0x0}, {0xc000057eb8}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000ba4008, 0xca, {{0x41f2500}, {0x80}, {0x0}, {0xc000057eb8}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000baa000?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0?, 0xc000ba4008) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000ba4008, 0x2) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 116 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 99 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000ba4c88, 0xc0015f0e70, 0xc000d00000) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).blockWithDeadlineFromSampledClock(0xc000ba4c88, 0xc0015f0e70, {0x1d539e0?, 0xc00033c070?}, {0x0?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:128 +0x95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00033c070?, 0xc000ea9818?, 0x0?, {0x10?}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:81 +0x10d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc0000dbd80?, 0x8?, 0xc0000db764, 0x80, 0x3b8b87c0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x61f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x100?, 0xc000ea9a08?, {{0x3}, {0xc0000db764}, {0x80}, {0x3e7}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x139 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000ba4c88, 0x119, {{0x3}, {0xc0000db764}, {0x80}, {0x3e7}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x14c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000ba4c88, 0x119, {{0x3}, {0xc0000db764}, {0x80}, {0x3e7}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000ba4c88, 0x119, {{0x3}, {0xc0000db764}, {0x80}, {0x3e7}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000ba4c88, 0x119, {{0x3}, {0xc0000db764}, {0x80}, {0x3e7}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000baa0b0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000ea6c0?, 0xc000ba4c88) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000ba4c88, 0x3) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 116 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 129 [select]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0000ea6c0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 99 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 130 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000d24008, 0xc000d00150, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc000d16060?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000d24008, 0x0, 0x1, 0xc0000c3148, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000d24008, 0x1286?, {{0xc0000c3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000d24008, 0xca, {{0xc0000c3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000d24008, 0xca, {{0xc0000c3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000d24008, 0xca, {{0xc0000c3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000d2c000?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000bac000?, 0xc000d24008) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000d24008, 0x4) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 116 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 100 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc000bac000) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 130 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 84 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000c36008, 0xc000c00230, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc0004ce1e0?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000c36008, 0x0, 0x1, 0xc000100148, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000c36008, 0x1202?, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000c36008, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000c36008, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000c36008, 0xca, {{0xc000100148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000c3c000?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000d82000?, 0xc000c36008) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000c36008, 0x5) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 99 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 145 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc000d82000) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 84 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 118 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000af4c88, 0xc00050e700, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc000c88180?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000af4c88, 0x0, 0x1, 0xc000424948, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000af4c88, 0x482613?, {{0xc000424948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000af4c88, 0xca, {{0xc000424948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000af4c88, 0xca, {{0xc000424948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000af4c88, 0xca, {{0xc000424948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000195550?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005baa20?, 0xc000af4c88) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000af4c88, 0x6) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 84 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 85 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0005baa20) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 118 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 146 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006e0008, 0xc0006cc070, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc000332a80?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006e0008, 0x0, 0x1, 0xc0004e2148, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006e0008, 0x1202?, {{0xc0004e2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006e0008, 0xca, {{0xc0004e2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006e0008, 0xca, {{0xc0004e2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006e0008, 0xca, {{0xc0004e2148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000d9c000?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000d82090?, 0xc0006e0008) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006e0008, 0x7) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 99 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 86 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000c36c88, 0xc000c003f0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc0004ce5a0?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000c36c88, 0x0, 0x1, 0xc0000c3948, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000c36c88, 0xc000c55b00?, {{0xc0000c3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000c36c88, 0xca, {{0xc0000c3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000c36c88, 0xca, {{0xc0000c3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000c36c88, 0xca, {{0xc0000c3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000c3c0b0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005baab0?, 0xc000c36c88) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000c36c88, 0x8) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 116 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 87 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0005baab0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 86 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 147 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc000d82090) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 146 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 148 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000af5908, 0xc00050e7e0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc000c881e0?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000af5908, 0x0, 0x1, 0xc0004e2948, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000af5908, 0x1202?, {{0xc0004e2948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000af5908, 0xca, {{0xc0004e2948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000af5908, 0xca, {{0xc0004e2948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000af5908, 0xca, {{0xc0004e2948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000195600?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004dfd40?, 0xc000af5908) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000af5908, 0x9) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 146 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 119 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0004dfd40) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 148 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 131 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000d24c88, 0xc000d00230, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc000d16300?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000d24c88, 0x0, 0x1, 0xc0004e3148, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000d24c88, 0x1202?, {{0xc0004e3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000d24c88, 0xca, {{0xc0004e3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000d24c88, 0xca, {{0xc0004e3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000d24c88, 0xca, {{0xc0004e3148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000d2c0b0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000ea870?, 0xc000d24c88) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000d24c88, 0xa) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 86 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 132 [select, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0000ea870) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 131 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 101 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000ba5908, 0xc000ba2310, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc0000d1800?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000ba5908, 0x0, 0x1, 0xc0004e3948, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000ba5908, 0x119?, {{0xc0004e3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000ba5908, 0xca, {{0xc0004e3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000ba5908, 0xca, {{0xc0004e3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000ba5908, 0xca, {{0xc0004e3948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000baa160?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000bac120?, 0xc000ba5908) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000ba5908, 0xb) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 148 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 102 [select]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc000bac120) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 101 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 120 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000af6588, 0xc00050ea10, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc000c88420?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000af6588, 0x0, 0x1, 0xc000101948, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000af6588, 0x482613?, {{0xc000101948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000af6588, 0xca, {{0xc000101948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000af6588, 0xca, {{0xc000101948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000af6588, 0xca, {{0xc000101948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001956b0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004dfdd0?, 0xc000af6588) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000af6588, 0xc) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 131 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 121 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0004dfdd0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 120 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 161 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006e0c88, 0xc0006cc2a0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc000332ae0?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006e0c88, 0x0, 0x1, 0xc000800148, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006e0c88, 0x1206?, {{0xc000800148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006e0c88, 0xca, {{0xc000800148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006e0c88, 0xca, {{0xc000800148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006e0c88, 0xca, {{0xc000800148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000f0a000?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000f0e000?, 0xc0006e0c88) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006e0c88, 0xd) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 148 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 162 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc000f0e000) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 161 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 133 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000ba6588, 0xc000ba25b0, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:193 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000306a88?, 0xc0000d1920?, 0x0?, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_block.go:33 +0x3f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000ba6588, 0x0, 0x1, 0xc000c80148, 0x1, 0x0, 0xffffffff) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:90 +0x16c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000ba6588, 0x1286?, {{0xc000c80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/syscalls/linux/sys_futex.go:192 +0x7f6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000ba6588, 0xca, {{0xc000c80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:143 +0xd10 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000ba6588, 0xca, {{0xc000c80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:323 +0x7f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000ba6588, 0xca, {{0xc000c80148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:283 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000d2c160?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_syscall.go:258 +0x5b2 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0000ea900?, 0xc000ba6588) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:268 +0x204b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000ba6588, 0xe) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_run.go:96 +0x3e8 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 84 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/kernel/task_start.go:416 +0x110 goroutine 134 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc0000ea900) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 133 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 39019 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000888f80, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000888f80, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888f68, 0xc0000dc230?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 48421 [select]: gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).runGoroutine(0xc00145d710) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:235 +0xd4 created by gvisor.dev/gvisor/pkg/sentry/ktime.(*SampledTimer).init in goroutine 48514 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sentry/ktime/sampled_timer.go:102 +0x239 goroutine 39574 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008895b0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0008895b0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889598, 0xc002212f58?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39013 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000888c20, 0x1, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000888c20, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888c08, 0x23a8?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39584 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889b50, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889b50, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889b38, 0xc000496f58?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39572 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889490, 0x1, 0x96?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889490, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889478, 0xc0000dc230?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39582 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889a30, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889a30, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889a18, 0xc001c34f58?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39578 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008897f0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0008897f0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008897d8, 0x199f?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39022 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889130, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889130, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889118, 0xc000d102d0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39016 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000888dd0, 0x1, 0xe9?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000888dd0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888db8, 0xc002300510?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39024 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889250, 0x1, 0x1a?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889250, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889238, 0xc0016a1560?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39023 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008891c0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0008891c0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008891a8, 0x1f85?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39015 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000888d40, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000888d40, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888d28, 0xc000f0ee10?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39576 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008896d0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0008896d0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008896b8, 0xc00220cf58?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39017 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000888e60, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000888e60, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888e48, 0x21b0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39583 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889ac0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889ac0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889aa8, 0xc001a41758?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39586 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889c70, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889c70, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889c58, 0x1d70?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39020 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889010, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889010, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888ff8, 0xc000e8e2d0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39569 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008892e0, 0x1, 0x42?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0008892e0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008892c8, 0x2218?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39581 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008899a0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0008899a0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889988, 0x1d3b?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39577 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889760, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889760, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889748, 0x19c4?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39575 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889640, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889640, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889628, 0x19df?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39014 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000888cb0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000888cb0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888c98, 0xc000f0e5a0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39018 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000888ef0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000888ef0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000888ed8, 0xc0000dc230?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39021 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0008890a0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0008890a0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889088, 0x2176?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39580 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889910, 0x1, 0x8e?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889910, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008898f8, 0xc0000dc230?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39573 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889520, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889520, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889508, 0xc0000dc230?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39587 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889d00, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889d00, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889ce8, 0x1d7d?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39585 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889be0, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889be0, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889bc8, 0xc000497f58?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39588 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889d90, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889d90, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889d78, 0xc0000dc230?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39571 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889400, 0x1, 0xec?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889400, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0008893e8, 0xc001bde000?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39570 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889370, 0x1, 0x0?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889370, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889358, 0x21fa?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 goroutine 39579 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sync/runtime_unsafe.go:34 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000889880, 0x1, 0x17?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:210 +0x79 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000889880, 0x1, 0x0) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:257 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000889868, 0x1929?) /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:298 +0xfb created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).startLocked in goroutine 39557 /syzkaller/.cache/bazel/_bazel_root/e46b623d9124efeebe6def9c4e64353e/sandbox/linux-sandbox/6/execroot/_main/gopath/src/gvisor.dev/gvisor/pkg/tcpip/transport/tcp/dispatcher.go:413 +0x98 I0120 11:09:53.617339 3504677 util.go:51] Retrieving process list Retrieving process list D0120 11:09:53.617436 3504677 sandbox.go:641] Getting processes for container "ci-gvisor-kvm-cover-2" in sandbox "ci-gvisor-kvm-cover-2" D0120 11:09:53.617484 3504677 sandbox.go:790] Connecting to sandbox "ci-gvisor-kvm-cover-2" D0120 11:09:53.617666 3504677 urpc.go:592] urpc: successfully marshalled 69 bytes. D0120 11:09:53.618814 3504677 urpc.go:635] urpc: unmarshal success. I0120 11:09:53.619001 3504677 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14 ], "c": 0, "tty": "?", "stime": "10:52", "time": "510ms", "cmd": "init" }, { "uid": 0, "pid": 264, "ppid": 1, "threads": [ 264 ], "c": 1, "tty": "?", "stime": "10:52", "time": "12.98s", "cmd": "syz-executor" }, { "uid": 0, "pid": 495, "ppid": 1, "threads": [ 495 ], "c": 1, "tty": "?", "stime": "10:52", "time": "13.23s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1109, "ppid": 1, "threads": [ 1109 ], "c": 1, "tty": "?", "stime": "10:53", "time": "12.83s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1658, "ppid": 1, "threads": [ 1658 ], "c": 1, "tty": "?", "stime": "10:54", "time": "13.07s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1834, "ppid": 1, "threads": [ 1834 ], "c": 1, "tty": "?", "stime": "10:54", "time": "13.16s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1999, "ppid": 1, "threads": [ 1999 ], "c": 1, "tty": "?", "stime": "10:54", "time": "13.02s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2040, "ppid": 1, "threads": [ 2040 ], "c": 1, "tty": "?", "stime": "10:54", "time": "12.94s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2088, "ppid": 1, "threads": [ 2088 ], "c": 1, "tty": "?", "stime": "10:55", "time": "13.15s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2106, "ppid": 1, "threads": [ 2106 ], "c": 1, "tty": "?", "stime": "10:55", "time": "12.6s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2178, "ppid": 1, "threads": [ 2178 ], "c": 1, "tty": "?", "stime": "10:55", "time": "13.22s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2596, "ppid": 1, "threads": [ 2596 ], "c": 1, "tty": "?", "stime": "10:56", "time": "13.23s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2689, "ppid": 1, "threads": [ 2689 ], "c": 1, "tty": "?", "stime": "10:56", "time": "13.18s", "cmd": "syz-executor" }, { "uid": 0, "pid": 3758, "ppid": 1, "threads": [ 3758 ], "c": 2, "tty": "?", "stime": "10:57", "time": "12.97s", "cmd": "syz-executor" }, { "uid": 0, "pid": 3895, "ppid": 1, "threads": [ 3895 ], "c": 2, "tty": "?", "stime": "10:57", "time": "13.31s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4171, "ppid": 1, "threads": [ 4171 ], "c": 2, "tty": "?", "stime": "10:58", "time": "13.09s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4558, "ppid": 1, "threads": [ 4558 ], "c": 2, "tty": "?", "stime": "10:58", "time": "13.2s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4929, "ppid": 1, "threads": [ 4929 ], "c": 2, "tty": "?", "stime": "10:59", "time": "13s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4969, "ppid": 1, "threads": [ 4969 ], "c": 2, "tty": "?", "stime": "10:59", "time": "12.9s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4980, "ppid": 1, "threads": [ 4980 ], "c": 2, "tty": "?", "stime": "10:59", "time": "13.19s", "cmd": "syz-executor" }, { "uid": 0, "pid": 5225, "ppid": 1, "threads": [ 5225 ], "c": 2, "tty": "?", "stime": "11:00", "time": "12.98s", "cmd": "syz-executor" }, { "uid": 0, "pid": 5255, "ppid": 1, "threads": [ 5255 ], "c": 2, "tty": "?", "stime": "11:00", "time": "12.93s", "cmd": "syz-executor" }, { "uid": 0, "pid": 5486, "ppid": 1, "threads": [ 5486 ], "c": 2, "tty": "?", "stime": "11:00", "time": "13.88s", "cmd": "syz-executor" }, { "uid": 0, "pid": 5841, "ppid": 1, "threads": [ 5841 ], "c": 2, "tty": "?", "stime": "11:01", "time": "12.91s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6403, "ppid": 1, "threads": [ 6403 ], "c": 3, "tty": "?", "stime": "11:02", "time": "13s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6566, "ppid": 1, "threads": [ 6566 ], "c": 3, "tty": "?", "stime": "11:02", "time": "13.21s", "cmd": "syz-executor" }, { "uid": 0, "pid": 7078, "ppid": 1, "threads": [ 7078 ], "c": 4, "tty": "?", "stime": "11:02", "time": "13.39s", "cmd": "syz-executor" }, { "uid": 0, "pid": 7716, "ppid": 1, "threads": [ 7716 ], "c": 3, "tty": "?", "stime": "11:03", "time": "12.87s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8028, "ppid": 1, "threads": [ 8028 ], "c": 4, "tty": "?", "stime": "11:04", "time": "13.23s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8241, "ppid": 1, "threads": [ 8241 ], "c": 4, "tty": "?", "stime": "11:04", "time": "12.8s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8406, "ppid": 1, "threads": [ 8406 ], "c": 4, "tty": "?", "stime": "11:04", "time": "12.98s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8596, "ppid": 1, "threads": [ 8596 ], "c": 5, "tty": "?", "stime": "11:05", "time": "13.01s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8976, "ppid": 1, "threads": [ 8976 ], "c": 5, "tty": "?", "stime": "11:05", "time": "12.91s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9553, "ppid": 1, "threads": [ 9553 ], "c": 7, "tty": "?", "stime": "11:06", "time": "13.25s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9636, "ppid": 1, "threads": [ 9636 ], "c": 7, "tty": "?", "stime": "11:06", "time": "13.08s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10230, "ppid": 1, "threads": [ 10230 ], "c": 10, "tty": "?", "stime": "11:07", "time": "12.91s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10495, "ppid": 1, "threads": [ 10495 ], "c": 12, "tty": "?", "stime": "11:07", "time": "13.14s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11135, "ppid": 1, "threads": [ 11135 ], "c": 18, "tty": "?", "stime": "11:08", "time": "13.06s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11829, "ppid": 1, "threads": [ 11829 ], "c": 39, "tty": "?", "stime": "11:09", "time": "13s", "cmd": "syz-executor" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14 ], "c": 0, "tty": "?", "stime": "10:52", "time": "510ms", "cmd": "init" }, { "uid": 0, "pid": 264, "ppid": 1, "threads": [ 264 ], "c": 1, "tty": "?", "stime": "10:52", "time": "12.98s", "cmd": "syz-executor" }, { "uid": 0, "pid": 495, "ppid": 1, "threads": [ 495 ], "c": 1, "tty": "?", "stime": "10:52", "time": "13.23s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1109, "ppid": 1, "threads": [ 1109 ], "c": 1, "tty": "?", "stime": "10:53", "time": "12.83s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1658, "ppid": 1, "threads": [ 1658 ], "c": 1, "tty": "?", "stime": "10:54", "time": "13.07s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1834, "ppid": 1, "threads": [ 1834 ], "c": 1, "tty": "?", "stime": "10:54", "time": "13.16s", "cmd": "syz-executor" }, { "uid": 0, "pid": 1999, "ppid": 1, "threads": [ 1999 ], "c": 1, "tty": "?", "stime": "10:54", "time": "13.02s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2040, "ppid": 1, "threads": [ 2040 ], "c": 1, "tty": "?", "stime": "10:54", "time": "12.94s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2088, "ppid": 1, "threads": [ 2088 ], "c": 1, "tty": "?", "stime": "10:55", "time": "13.15s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2106, "ppid": 1, "threads": [ 2106 ], "c": 1, "tty": "?", "stime": "10:55", "time": "12.6s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2178, "ppid": 1, "threads": [ 2178 ], "c": 1, "tty": "?", "stime": "10:55", "time": "13.22s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2596, "ppid": 1, "threads": [ 2596 ], "c": 1, "tty": "?", "stime": "10:56", "time": "13.23s", "cmd": "syz-executor" }, { "uid": 0, "pid": 2689, "ppid": 1, "threads": [ 2689 ], "c": 1, "tty": "?", "stime": "10:56", "time": "13.18s", "cmd": "syz-executor" }, { "uid": 0, "pid": 3758, "ppid": 1, "threads": [ 3758 ], "c": 2, "tty": "?", "stime": "10:57", "time": "12.97s", "cmd": "syz-executor" }, { "uid": 0, "pid": 3895, "ppid": 1, "threads": [ 3895 ], "c": 2, "tty": "?", "stime": "10:57", "time": "13.31s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4171, "ppid": 1, "threads": [ 4171 ], "c": 2, "tty": "?", "stime": "10:58", "time": "13.09s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4558, "ppid": 1, "threads": [ 4558 ], "c": 2, "tty": "?", "stime": "10:58", "time": "13.2s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4929, "ppid": 1, "threads": [ 4929 ], "c": 2, "tty": "?", "stime": "10:59", "time": "13s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4969, "ppid": 1, "threads": [ 4969 ], "c": 2, "tty": "?", "stime": "10:59", "time": "12.9s", "cmd": "syz-executor" }, { "uid": 0, "pid": 4980, "ppid": 1, "threads": [ 4980 ], "c": 2, "tty": "?", "stime": "10:59", "time": "13.19s", "cmd": "syz-executor" }, { "uid": 0, "pid": 5225, "ppid": 1, "threads": [ 5225 ], "c": 2, "tty": "?", "stime": "11:00", "time": "12.98s", "cmd": "syz-executor" }, { "uid": 0, "pid": 5255, "ppid": 1, "threads": [ 5255 ], "c": 2, "tty": "?", "stime": "11:00", "time": "12.93s", "cmd": "syz-executor" }, { "uid": 0, "pid": 5486, "ppid": 1, "threads": [ 5486 ], "c": 2, "tty": "?", "stime": "11:00", "time": "13.88s", "cmd": "syz-executor" }, { "uid": 0, "pid": 5841, "ppid": 1, "threads": [ 5841 ], "c": 2, "tty": "?", "stime": "11:01", "time": "12.91s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6403, "ppid": 1, "threads": [ 6403 ], "c": 3, "tty": "?", "stime": "11:02", "time": "13s", "cmd": "syz-executor" }, { "uid": 0, "pid": 6566, "ppid": 1, "threads": [ 6566 ], "c": 3, "tty": "?", "stime": "11:02", "time": "13.21s", "cmd": "syz-executor" }, { "uid": 0, "pid": 7078, "ppid": 1, "threads": [ 7078 ], "c": 4, "tty": "?", "stime": "11:02", "time": "13.39s", "cmd": "syz-executor" }, { "uid": 0, "pid": 7716, "ppid": 1, "threads": [ 7716 ], "c": 3, "tty": "?", "stime": "11:03", "time": "12.87s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8028, "ppid": 1, "threads": [ 8028 ], "c": 4, "tty": "?", "stime": "11:04", "time": "13.23s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8241, "ppid": 1, "threads": [ 8241 ], "c": 4, "tty": "?", "stime": "11:04", "time": "12.8s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8406, "ppid": 1, "threads": [ 8406 ], "c": 4, "tty": "?", "stime": "11:04", "time": "12.98s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8596, "ppid": 1, "threads": [ 8596 ], "c": 5, "tty": "?", "stime": "11:05", "time": "13.01s", "cmd": "syz-executor" }, { "uid": 0, "pid": 8976, "ppid": 1, "threads": [ 8976 ], "c": 5, "tty": "?", "stime": "11:05", "time": "12.91s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9553, "ppid": 1, "threads": [ 9553 ], "c": 7, "tty": "?", "stime": "11:06", "time": "13.25s", "cmd": "syz-executor" }, { "uid": 0, "pid": 9636, "ppid": 1, "threads": [ 9636 ], "c": 7, "tty": "?", "stime": "11:06", "time": "13.08s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10230, "ppid": 1, "threads": [ 10230 ], "c": 10, "tty": "?", "stime": "11:07", "time": "12.91s", "cmd": "syz-executor" }, { "uid": 0, "pid": 10495, "ppid": 1, "threads": [ 10495 ], "c": 12, "tty": "?", "stime": "11:07", "time": "13.14s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11135, "ppid": 1, "threads": [ 11135 ], "c": 18, "tty": "?", "stime": "11:08", "time": "13.06s", "cmd": "syz-executor" }, { "uid": 0, "pid": 11829, "ppid": 1, "threads": [ 11829 ], "c": 39, "tty": "?", "stime": "11:09", "time": "13s", "cmd": "syz-executor" } ] I0120 11:09:53.619413 3504677 cli.go:235] Exiting with status: 0 [ 0.000000] Linux version 6.12.33+deb12-cloud-amd64 (debian-kernel@lists.debian.org) (x86_64-linux-gnu-gcc-12 (Debian 12.2.0-14+deb12u1) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.12.33-1~bpo12+1 (2025-07-09) [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-6.12.33+deb12-cloud-amd64 root=UUID=48ba4783-3ad5-4ce5-9437-549f772c5739 ro console=tty0 console=ttyS0,115200 earlyprintk=ttyS0,115200 consoleblank=0 scsi_mod.use_blk_mq=Y [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000001000-0x0000000000054fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000055000-0x000000000005ffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000060000-0x0000000000097fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000098000-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bf6ecfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bf6ed000-0x00000000bf7ecfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000bf7ed000-0x00000000bf8ecfff] type 20 [ 0.000000] BIOS-e820: [mem 0x00000000bf8ed000-0x00000000bf96cfff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000bf96d000-0x00000000bf97efff] ACPI data [ 0.000000] BIOS-e820: [mem 0x00000000bf97f000-0x00000000bf9fefff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x00000000bf9ff000-0x00000000bffdffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000203fffffff] usable [ 0.000000] printk: legacy bootconsole [earlyser0] enabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] APIC: Static calls initialized [ 0.000000] efi: EFI v2.7 by EDK II [ 0.000000] efi: TPMFinalLog=0xbf9f7000 ACPI=0xbf97e000 ACPI 2.0=0xbf97e014 SMBIOS=0xbf7e8000 MOKvar=0xbf7e4000 [ 0.000000] secureboot: Secure boot disabled [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 0.000000] DMI: Memory slots populated: 8/8 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000001] kvm-clock: using sched offset of 7437620419 cycles [ 0.001563] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.005999] tsc: Detected 2200.162 MHz processor [ 0.007487] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved [ 0.007493] e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.007503] last_pfn = 0x2040000 max_arch_pfn = 0x400000000 [ 0.008927] MTRR map: 3 entries (2 fixed + 1 variable; max 18), built from 8 variable MTRRs [ 0.011055] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.013811] last_pfn = 0xbffe0 max_arch_pfn = 0x400000000 [ 0.015229] Using GB pages for direct mapping [ 0.016650] RAMDISK: [mem 0x3603b000-0x37014fff] [ 0.017844] ACPI: Early table checksum verification disabled [ 0.019448] ACPI: RSDP 0x00000000BF97E014 000024 (v02 Google) [ 0.021079] ACPI: XSDT 0x00000000BF97D0E8 00005C (v01 Google GOOGFACP 00000001 01000013) [ 0.023607] ACPI: FACP 0x00000000BF978000 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.025932] ACPI: DSDT 0x00000000BF979000 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.028288] ACPI: FACS 0x00000000BF9F1000 000040 [ 0.029570] ACPI: SSDT 0x00000000BF97C000 000316 (v02 GOOGLE Tpm2Tabl 00001000 INTL 20240322) [ 0.032101] ACPI: TPM2 0x00000000BF97B000 000034 (v04 GOOGLE 00000001 GOOG 00000001) [ 0.034332] ACPI: SRAT 0x00000000BF977000 0002A8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.036838] ACPI: APIC 0x00000000BF976000 000166 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.039186] ACPI: SSDT 0x00000000BF974000 0014DE (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.041520] ACPI: WAET 0x00000000BF973000 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.043950] ACPI: Reserving FACP table memory at [mem 0xbf978000-0xbf9780f3] [ 0.045811] ACPI: Reserving DSDT table memory at [mem 0xbf979000-0xbf97aa63] [ 0.047464] ACPI: Reserving FACS table memory at [mem 0xbf9f1000-0xbf9f103f] [ 0.049141] ACPI: Reserving SSDT table memory at [mem 0xbf97c000-0xbf97c315] [ 0.050979] ACPI: Reserving TPM2 table memory at [mem 0xbf97b000-0xbf97b033] [ 0.052673] ACPI: Reserving SRAT table memory at [mem 0xbf977000-0xbf9772a7] [ 0.054486] ACPI: Reserving APIC table memory at [mem 0xbf976000-0xbf976165] [ 0.056150] ACPI: Reserving SSDT table memory at [mem 0xbf974000-0xbf9754dd] [ 0.057909] ACPI: Reserving WAET table memory at [mem 0xbf973000-0xbf973027] [ 0.059641] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.061183] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.062778] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x203fffffff] [ 0.064622] NUMA: Node 0 [mem 0x00001000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00001000-0xbfffffff] [ 0.067588] NUMA: Node 0 [mem 0x00001000-0xbfffffff] + [mem 0x100000000-0x203fffffff] -> [mem 0x00001000-0x203fffffff] [ 0.070714] NODE_DATA(0) allocated [mem 0x203ffd5680-0x203fffffff] [ 0.073439] Zone ranges: [ 0.074091] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.076002] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.077842] Normal [mem 0x0000000100000000-0x000000203fffffff] [ 0.079697] Device empty [ 0.080439] Movable zone start for each node [ 0.081542] Early memory node ranges [ 0.082505] node 0: [mem 0x0000000000001000-0x0000000000054fff] [ 0.084263] node 0: [mem 0x0000000000060000-0x0000000000097fff] [ 0.085921] node 0: [mem 0x0000000000100000-0x00000000bf6ecfff] [ 0.087612] node 0: [mem 0x00000000bf9ff000-0x00000000bffdffff] [ 0.089230] node 0: [mem 0x0000000100000000-0x000000203fffffff] [ 0.091128] Initmem setup node 0 [mem 0x0000000000001000-0x000000203fffffff] [ 0.093493] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.095051] On node 0, zone DMA: 11 pages in unavailable ranges [ 0.096708] On node 0, zone DMA: 104 pages in unavailable ranges [ 0.112182] On node 0, zone DMA32: 786 pages in unavailable ranges [ 0.114410] On node 0, zone Normal: 32 pages in unavailable ranges [ 0.116359] ACPI: PM-Timer IO Port: 0xb008 [ 0.117315] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.118740] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.120486] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.122060] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.123631] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.125283] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.126808] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.128280] CPU topo: Max. logical packages: 1 [ 0.129363] CPU topo: Max. logical dies: 1 [ 0.130446] CPU topo: Max. dies per package: 1 [ 0.131465] CPU topo: Max. threads per core: 2 [ 0.132562] CPU topo: Num. cores per package: 16 [ 0.133680] CPU topo: Num. threads per package: 32 [ 0.134742] CPU topo: Allowing 32 present CPUs plus 0 hotplug CPUs [ 0.136219] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.138048] PM: hibernation: Registered nosave memory: [mem 0x00055000-0x0005ffff] [ 0.139816] PM: hibernation: Registered nosave memory: [mem 0x00098000-0x000fffff] [ 0.141587] PM: hibernation: Registered nosave memory: [mem 0xbf6ed000-0xbf9fefff] [ 0.143320] PM: hibernation: Registered nosave memory: [mem 0xbffe0000-0xffffffff] [ 0.145094] [mem 0xc0000000-0xffffffff] available for PCI devices [ 0.146511] Booting paravirtualized kernel on KVM [ 0.147584] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns [ 0.155836] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:32 nr_cpu_ids:32 nr_node_ids:1 [ 0.162819] percpu: Embedded 66 pages/cpu s233472 r8192 d28672 u524288 [ 0.164496] pcpu-alloc: s233472 r8192 d28672 u524288 alloc=1*2097152 [ 0.164501] pcpu-alloc: [0] 00 01 02 03 [0] 04 05 06 07 [ 0.164510] pcpu-alloc: [0] 08 09 10 11 [0] 12 13 14 15 [ 0.164519] pcpu-alloc: [0] 16 17 18 19 [0] 20 21 22 23 [ 0.164528] pcpu-alloc: [0] 24 25 26 27 [0] 28 29 30 31 [ 0.164568] kvm-guest: PV spinlocks enabled [ 0.165541] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.167321] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-6.12.33+deb12-cloud-amd64 root=UUID=48ba4783-3ad5-4ce5-9437-549f772c5739 ro console=tty0 console=ttyS0,115200 earlyprintk=ttyS0,115200 consoleblank=0 scsi_mod.use_blk_mq=Y [ 0.172185] Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-6.12.33+deb12-cloud-amd64", will be passed to user space. [ 0.175303] random: crng init done [ 0.176225] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.177822] printk: log_buf_len total cpu_extra contributions: 126976 bytes [ 0.179551] printk: log_buf_len min size: 131072 bytes [ 0.181087] printk: log_buf_len: 262144 bytes [ 0.182290] printk: early log buf free: 122392(93%) [ 0.202607] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) [ 0.214172] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) [ 0.217540] Fallback order for Node 0: 0 [ 0.217550] Built 1 zonelists, mobility grouping on. Total pages: 33553498 [ 0.220665] Policy zone: Normal [ 0.221667] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.223556] software IO TLB: area num 32. [ 0.281016] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1 [ 0.282879] Kernel/User page tables isolation: enabled [ 0.285018] ftrace: allocating 42959 entries in 168 pages [ 0.295024] ftrace: allocated 168 pages with 3 groups [ 0.297293] Dynamic Preempt: voluntary [ 0.298821] rcu: Preemptible hierarchical RCU implementation. [ 0.300306] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=32. [ 0.302071] Trampoline variant of Tasks RCU enabled. [ 0.303586] Rude variant of Tasks RCU enabled. [ 0.304744] Tracing variant of Tasks RCU enabled. [ 0.306112] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.308147] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32 [ 0.310105] RCU Tasks: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=32. [ 0.312440] RCU Tasks Rude: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=32. [ 0.315063] RCU Tasks Trace: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=32. [ 0.322110] NR_IRQS: 524544, nr_irqs: 680, preallocated irqs: 16 [ 0.324115] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.326239] Console: colour dummy device 80x25 [ 0.327481] printk: legacy console [tty0] enabled [ 0.329064] printk: legacy console [ttyS0] enabled [ 0.331824] printk: legacy bootconsole [earlyser0] disabled [ 0.334925] ACPI: Core revision 20240827 [ 0.336214] APIC: Switch to symmetric I/O mode setup [ 0.338096] x2apic enabled [ 0.342657] APIC: Switched APIC routing to: physical x2apic [ 0.349317] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.351324] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6cbb9648, max_idle_ns: 440795209148 ns [ 0.354540] Calibrating delay loop (skipped) preset value.. 4400.32 BogoMIPS (lpj=8800648) [ 0.358924] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 0.360555] Last level dTLB entries: 4KB 64, 2MB 32, 4MB 32, 1GB 4 [ 0.362550] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.365263] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall and VM exit [ 0.366541] Spectre V2 : Mitigation: IBRS [ 0.367855] Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT [ 0.370541] RETBleed: Mitigation: IBRS [ 0.371520] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.374541] Spectre V2 : User space: Mitigation: STIBP via prctl [ 0.376172] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.378550] MDS: Mitigation: Clear CPU buffers [ 0.379776] TAA: Mitigation: Clear CPU buffers [ 0.381112] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 0.382541] ITS: Mitigation: Aligned branch/return thunks [ 0.384172] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.386542] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.388628] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.390542] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.392439] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.563639] Freeing SMP alternatives memory: 40K [ 0.565073] pid_max: default: 32768 minimum: 301 [ 0.574907] LSM: initializing lsm=lockdown,capability,landlock,yama,apparmor,tomoyo,bpf,ipe,ima,evm [ 0.577990] landlock: Up and running. [ 0.578541] Yama: disabled by default; enable with sysctl kernel.yama.* [ 0.580573] AppArmor: AppArmor initialized [ 0.581846] TOMOYO Linux initialized [ 0.582756] LSM support for eBPF active [ 0.584206] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.587187] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.698791] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 0.701680] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 0.702640] signal: max sigframe size: 1776 [ 0.703762] rcu: Hierarchical SRCU implementation. [ 0.705073] rcu: Max phase no-delay instances is 1000. [ 0.706637] Timer migration: 2 hierarchy levels; 8 children per group; 2 crossnode level [ 0.713147] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.714861] smp: Bringing up secondary CPUs ... [ 0.716310] smpboot: x86: Booting SMP configuration: [ 0.717809] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 #28 #29 #30 #31 [ 0.732902] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 0.738546] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 0.742543] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 0.754806] smp: Brought up 1 node, 32 CPUs [ 0.755883] smpboot: Total of 32 processors activated (140810.36 BogoMIPS) [ 0.828152] node 0 deferred pages initialised in 68ms [ 0.830712] Memory: 131863152K/134213992K available (16384K kernel code, 2494K rwdata, 10872K rodata, 4000K init, 5352K bss, 2333796K reserved, 0K cma-reserved) [ 0.840921] devtmpfs: initialized [ 0.840921] x86/mm: Memory block size: 1024MB [ 0.844398] ACPI: PM: Registering ACPI NVS region [mem 0xbf97f000-0xbf9fefff] (524288 bytes) [ 0.846606] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.850630] futex hash table entries: 8192 (order: 7, 524288 bytes, linear) [ 0.854872] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.857799] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations [ 0.859647] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.863485] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.866556] audit: initializing netlink subsys (disabled) [ 0.868227] audit: type=2000 audit(1753420679.306:1): state=initialized audit_enabled=0 res=1 [ 0.868227] thermal_sys: Registered thermal governor 'fair_share' [ 0.870549] thermal_sys: Registered thermal governor 'bang_bang' [ 0.872247] thermal_sys: Registered thermal governor 'step_wise' [ 0.873970] thermal_sys: Registered thermal governor 'user_space' [ 0.874540] thermal_sys: Registered thermal governor 'power_allocator' [ 0.876348] cpuidle: using governor ladder [ 0.879638] cpuidle: using governor menu [ 0.879895] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.882698] PCI: Using configuration type 1 for base access [ 0.884532] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.886699] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 0.890543] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 0.892599] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 0.894541] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 0.898638] ACPI: Added _OSI(Module Device) [ 0.899789] ACPI: Added _OSI(Processor Device) [ 0.901125] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.902542] ACPI: Added _OSI(Processor Aggregator Device) [ 0.905266] ACPI: 3 ACPI AML tables successfully acquired and loaded [ 0.907554] ACPI: Interpreter enabled [ 0.910556] ACPI: PM: (supports S0 S3 S4 S5) [ 0.911677] ACPI: Using IOAPIC for interrupt routing [ 0.913026] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.914543] PCI: Ignoring E820 reservations for host bridge windows [ 0.915935] ACPI: Enabled 16 GPEs in block 00 to 0F [ 0.920717] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.922547] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 0.924779] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 0.926551] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 0.931252] PCI host bridge to bus 0000:00 [ 0.932327] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.934201] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.934542] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.938542] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 0.940587] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.942053] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint [ 0.950999] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 conventional PCI endpoint [ 1.006843] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint [ 1.066596] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 1.068592] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 conventional PCI endpoint [ 1.090550] pci 0000:00:03.0: BAR 0 [io 0xc040-0xc07f] [ 1.106549] pci 0000:00:03.0: BAR 1 [mem 0xc0001000-0xc000107f] [ 1.146998] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint [ 1.174547] pci 0000:00:04.0: BAR 0 [io 0xc000-0xc03f] [ 1.190548] pci 0000:00:04.0: BAR 1 [mem 0xc0000000-0xc00007ff] [ 1.238569] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 conventional PCI endpoint [ 1.262544] pci 0000:00:05.0: BAR 0 [io 0xc0a0-0xc0bf] [ 1.306837] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint [ 1.330544] pci 0000:00:06.0: BAR 0 [io 0xc080-0xc09f] [ 1.346545] pci 0000:00:06.0: BAR 1 [mem 0xc0002000-0xc000203f] [ 1.382906] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.386634] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.390621] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.398626] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.402573] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 1.407991] iommu: Default domain type: Translated [ 1.407991] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.410684] pps_core: LinuxPPS API ver. 1 registered [ 1.412050] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.414548] PTP clock support registered [ 1.415646] efivars: Registered efivars operations [ 1.418622] NetLabel: Initializing [ 1.419558] NetLabel: domain hash size = 128 [ 1.420738] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.422106] NetLabel: unlabeled traffic allowed by default [ 1.422541] PCI: Using ACPI for IRQ routing [ 1.423513] PCI: pci_cache_line_size set to 64 bytes [ 1.423638] e820: reserve RAM buffer [mem 0x00055000-0x0005ffff] [ 1.423640] e820: reserve RAM buffer [mem 0x00098000-0x0009ffff] [ 1.423642] e820: reserve RAM buffer [mem 0xbf6ed000-0xbfffffff] [ 1.423644] e820: reserve RAM buffer [mem 0xbffe0000-0xbfffffff] [ 1.423682] vgaarb: loaded [ 1.423682] clocksource: Switched to clocksource kvm-clock [ 1.424668] VFS: Disk quotas dquot_6.6.0 [ 1.425669] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 1.427553] AppArmor: AppArmor Filesystem Enabled [ 1.428793] pnp: PnP ACPI init [ 1.430011] pnp: PnP ACPI: found 7 devices [ 1.438189] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 1.441127] NET: Registered PF_INET protocol family [ 1.442940] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 1.459369] tcp_listen_portaddr_hash hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 1.461620] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 1.464644] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.467637] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 1.470048] TCP: Hash tables configured (established 524288 bind 65536) [ 1.472350] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear) [ 1.474797] UDP hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 1.477182] UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 1.479351] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 1.480850] NET: Registered PF_XDP protocol family [ 1.481941] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 1.483354] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 1.484893] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 1.486571] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 1.488371] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 1.490045] PCI: CLS 0 bytes, default 64 [ 1.491021] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 1.491152] Trying to unpack rootfs image as initramfs... [ 1.493498] software IO TLB: mapped [mem 0x00000000b7f7f000-0x00000000bbf7f000] (64MB) [ 1.493655] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6cbb9648, max_idle_ns: 440795209148 ns [ 1.499791] clocksource: Switched to clocksource tsc [ 1.502838] Initialise system trusted keyrings [ 1.504110] Key type blacklist registered [ 1.505212] workingset: timestamp_bits=36 max_order=25 bucket_order=0 [ 1.507164] fuse: init (API version 7.41) [ 1.508733] integrity: Platform Keyring initialized [ 1.510446] integrity: Machine keyring initialized [ 1.529794] Key type asymmetric registered [ 1.530853] Asymmetric key parser 'x509' registered [ 1.647742] Freeing initrd memory: 16232K [ 1.656744] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) [ 1.663250] ledtrig-cpu: registered to indicate activity on CPUs [ 1.675228] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 1.676500] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 1.689745] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 1.691125] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 1.705556] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 1.706951] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 1.719914] ACPI: \_SB_.LNKB: Enabled at IRQ 11 [ 1.721226] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 1.730006] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 1.731859] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 1.734127] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 1.736416] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 1.738727] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 1.747478] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x9009, rev-id 0) [ 1.774642] Key type psk registered [ 1.776329] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 1.778603] i8042: Warning: Keylock active [ 1.781594] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 1.782871] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 1.784256] rtc_cmos 00:00: RTC can wake from S4 [ 1.786209] rtc_cmos 00:00: registered as rtc0 [ 1.787463] rtc_cmos 00:00: setting system clock to 2025-07-25T05:18:00 UTC (1753420680) [ 1.789498] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 1.791003] intel_pstate: CPU model not supported [ 1.792526] NET: Registered PF_INET6 protocol family [ 1.801799] Segment Routing with IPv6 [ 1.802852] In-situ OAM (IOAM) with IPv6 [ 1.803961] mip6: Mobile IPv6 [ 1.804740] NET: Registered PF_PACKET protocol family [ 1.810020] resctrl: No MBM correction factor available [ 1.811350] IPI shorthand broadcast: enabled [ 1.814318] sched_clock: Marking stable (1800129289, 12439642)->(1837517175, -24948244) [ 1.816764] registered taskstats version 1 [ 1.818126] Loading compiled-in X.509 certificates [ 1.837659] Loaded X.509 cert 'Build time autogenerated kernel key: ed30eaf27fab4cb9865eb1ebc8d5923987ff584b' [ 1.842792] Demotion targets for Node 0: null [ 1.844185] Key type .fscrypt registered [ 1.845267] Key type fscrypt-provisioning registered [ 1.869730] Key type encrypted registered [ 1.870766] AppArmor: AppArmor sha256 policy hashing enabled [ 1.872679] integrity: Loading X.509 certificate: UEFI:db [ 1.874137] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' [ 1.876751] integrity: Loading X.509 certificate: UEFI:db [ 1.878177] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' [ 1.881605] ima: Allocated hash algorithm: sha256 [ 1.950244] ima: No architecture policies found [ 1.951395] evm: Initialising EVM extended attributes: [ 1.952735] evm: security.selinux [ 1.953496] evm: security.SMACK64 (disabled) [ 1.954670] evm: security.SMACK64EXEC (disabled) [ 1.955896] evm: security.SMACK64TRANSMUTE (disabled) [ 1.957150] evm: security.SMACK64MMAP (disabled) [ 1.958256] evm: security.apparmor [ 1.959065] evm: security.ima [ 1.959731] evm: security.capability [ 1.960614] evm: HMAC attrs: 0x1 [ 1.964355] RAS: Correctable Errors collector initialized. [ 1.978897] Freeing unused decrypted memory: 2028K [ 1.980925] Freeing unused kernel image (initmem) memory: 4000K [ 1.982079] Write protecting the kernel read-only data: 28672k [ 1.983924] Freeing unused kernel image (rodata/data gap) memory: 1416K [ 1.986305] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.987389] x86/mm: Checking user space page tables [ 1.988847] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 [ 1.988898] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.991332] Run /init as init process [ 1.992033] with arguments: [ 1.992034] /init [ 1.992036] with environment: [ 1.992037] HOME=/ [ 1.992038] TERM=linux [ 1.992039] BOOT_IMAGE=/boot/vmlinuz-6.12.33+deb12-cloud-amd64 [ 2.117286] scsi_mod: unknown parameter 'use_blk_mq' ignored [ 2.122364] SCSI subsystem initialized [ 2.230113] virtio_scsi virtio0: 1/0/0 default/read/poll queues [ 2.277438] scsi host0: Virtio SCSI HBA [ 2.317319] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 2.337806] scsi 0:0:2:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 2.568659] virtio_net virtio1 ens4: renamed from eth0 [ 2.572434] sd 0:0:1:0: [sda] 209715200 512-byte logical blocks: (107 GB/100 GiB) [ 2.572442] sd 0:0:2:0: [sdb] 2097152000 512-byte logical blocks: (1.07 TB/1000 GiB) [ 2.573770] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 2.574967] sd 0:0:2:0: [sdb] 4096-byte physical blocks [ 2.575932] sd 0:0:1:0: [sda] Write Protect is off [ 2.576806] sd 0:0:2:0: [sdb] Write Protect is off [ 2.577529] sd 0:0:1:0: [sda] Mode Sense: 1f 00 00 08 [ 2.578427] sd 0:0:2:0: [sdb] Mode Sense: 1f 00 00 08 [ 2.578564] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 2.578567] sd 0:0:2:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 2.629351] sd 0:0:2:0: [sdb] Attached SCSI disk [ 2.632054] sda: sda1 sda14 sda15 [ 2.633023] sd 0:0:1:0: [sda] Attached SCSI disk [ 2.683154] gce-disk-expand: Resizing partition on [ 2.710089] gce-disk-expand: Disk /dev/sda1 doesn't need resizing. [ 2.748231] sda: sda1 sda14 sda15 [ 2.809765] EXT4-fs (sda1): mounted filesystem 48ba4783-3ad5-4ce5-9437-549f772c5739 ro with ordered data mode. Quota mode: none. [ 2.837934] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. [ 2.988252] systemd[1]: Inserted module 'autofs4' [ 3.201166] systemd[1]: systemd 252.38-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 3.207290] systemd[1]: Detected virtualization google. [ 3.208265] systemd[1]: Detected architecture x86-64. [ 3.218187] systemd[1]: Hostname set to . [ 3.365332] systemd[1]: /etc/systemd/system/syz-ci.service:56: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. [ 3.368458] systemd[1]: /etc/systemd/system/syz-ci.service:57: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. [ 3.465202] systemd[1]: Queued start job for default target graphical.target. [ 3.499821] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ 3.509118] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ 3.517148] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ 3.525130] systemd[1]: Created slice system-systemd\x2dgrowfs.slice - Slice /system/systemd-growfs. [ 3.533012] systemd[1]: Created slice user.slice - User and Session Slice. [ 3.540602] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ 3.548654] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ 3.556782] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ 3.568558] systemd[1]: Expecting device dev-disk-by\x2duuid-1008\x2dD152.device - /dev/disk/by-uuid/1008-D152... [ 3.576539] systemd[1]: Expecting device dev-sdb.device - /dev/sdb... [ 3.584519] systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... [ 3.592520] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ 3.600537] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ 3.608559] systemd[1]: Reached target paths.target - Path Units. [ 3.616537] systemd[1]: Reached target slices.target - Slice Units. [ 3.624540] systemd[1]: Reached target swap.target - Swaps. [ 3.632534] systemd[1]: Reached target time-set.target - System Time Set. [ 3.640571] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ 3.676013] systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket. [ 3.684709] systemd[1]: Listening on syslog.socket - Syslog Socket. [ 3.692691] systemd[1]: Listening on systemd-fsckd.socket - fsck to fsckd communication Socket. [ 3.704612] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [ 3.713005] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ 3.724664] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ 3.732691] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ 3.741531] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ 3.752685] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ 3.796650] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... [ 3.805763] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... [ 3.817710] systemd[1]: Mounting run-rpc_pipefs.mount - RPC Pipe File System... [ 3.825629] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... [ 3.833634] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... [ 3.844586] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 3.848558] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... [ 3.857800] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... [ 3.869991] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... [ 3.882288] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... [ 3.894058] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... [ 3.905687] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... [ 3.917670] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... [ 3.924632] systemd[1]: systemd-fsck-root.service - File System Check on Root Device was skipped because of an unmet condition check (ConditionPathExists=!/run/initramfs/fsck-root). [ 3.930575] systemd[1]: Starting systemd-journald.service - Journal Service... [ 3.943781] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... [ 3.954297] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... [ 3.957786] pstore: Using crash dump compression: deflate [ 3.957848] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 3.960341] device-mapper: uevent: version 1.0.3 [ 3.960506] loop: module loaded [ 3.961138] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 3.964007] RPC: Registered named UNIX socket transport module. [ 3.964683] pstore: Registered efi_pstore as persistent store backend [ 3.964913] RPC: Registered udp transport module. [ 3.966330] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... [ 3.966542] RPC: Registered tcp transport module. [ 3.968604] RPC: Registered tcp-with-tls transport module. [ 3.968605] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.978387] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [ 3.992655] systemd[1]: Started systemd-journald.service - Journal Service. [ 4.001565] EXT4-fs (sda1): re-mounted 48ba4783-3ad5-4ce5-9437-549f772c5739 r/w. [ 4.193794] systemd-journald[597]: Received client request to flush runtime journal. [ 4.226584] EXT4-fs (sda1): resizing filesystem from 26181376 to 26181376 blocks [ 4.457458] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 [ 4.461508] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 4.462609] sd 0:0:2:0: Attached scsi generic sg1 type 0 [ 4.525217] ACPI: button: Power Button [PWRF] [ 4.550758] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input3 [ 4.603726] ACPI: button: Sleep Button [SLPF] [ 4.645103] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.656235] cryptd: max_cpu_qlen set to 1000 [ 4.671253] AES CTR mode by8 optimization enabled [ 4.743731] EXT4-fs (sdb): mounted filesystem 0aa12ab2-2f7a-46fe-879f-b2308f90c1c7 r/w with ordered data mode. Quota mode: none. [ 4.809117] FAT-fs (sda15): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 5.131063] audit: type=1400 audit(1753420683.840:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/haveged" pid=802 comm="apparmor_parser" [ 5.157577] audit: type=1400 audit(1753420683.868:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=798 comm="apparmor_parser" [ 5.160055] audit: type=1400 audit(1753420683.868:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=798 comm="apparmor_parser" [ 5.162417] audit: type=1400 audit(1753420683.872:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=797 comm="apparmor_parser" [ 5.190519] audit: type=1400 audit(1753420683.900:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=800 comm="apparmor_parser" [ 5.192861] audit: type=1400 audit(1753420683.900:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=800 comm="apparmor_parser" [ 5.195076] audit: type=1400 audit(1753420683.900:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=800 comm="apparmor_parser" [ 5.197194] audit: type=1400 audit(1753420683.904:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/chronyd" pid=801 comm="apparmor_parser" [ 5.311469] audit: type=1400 audit(1753420684.020:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=799 comm="apparmor_parser" [ 7.074212] netfs: FS-Cache loaded [ 7.215135] Key type dns_resolver registered [ 7.548991] NFS: Registering the id_resolver key type [ 7.549950] Key type id_resolver registered [ 7.550883] Key type id_legacy registered [ 8.522728] process 'subagents/fluent-bit/bin/fluent-bit' started with executable stack [ 8.554704] kauditd_printk_skb: 4 callbacks suppressed [ 8.554708] audit: type=1400 audit(1753420687.263:15): apparmor="STATUS" operation="profile_load" profile="unconfined" name="docker-default" pid=1571 comm="apparmor_parser" [ 8.636548] evm: overlay not supported [ 8.821036] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 8.838694] Bridge firewalling registered [ 9.013187] Initializing XFRM netlink socket [ 54.925281] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [3393612.877970] virtio_balloon virtio2: Out of puff! Can't get 1 pages [3805850.995693] systemd[1]: systemd 252.38-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [3805851.029408] systemd[1]: Detected virtualization google. [3805851.035070] systemd[1]: Detected architecture x86-64. [3805851.211347] systemd[1]: /etc/systemd/system/syz-ci.service:56: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. [3805851.230985] systemd[1]: /etc/systemd/system/syz-ci.service:57: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. [3805877.844186] systemd[1]: systemd 252.39-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [3805877.877663] systemd[1]: Detected virtualization google. [3805877.883311] systemd[1]: Detected architecture x86-64. [3805877.977496] systemd[1]: /etc/systemd/system/syz-ci.service:56: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. [3805877.997078] systemd[1]: /etc/systemd/system/syz-ci.service:57: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. [3805878.176138] systemd-journald[597]: Received SIGTERM from PID 1 (systemd). [3805878.176289] systemd[1]: Stopping systemd-journald.service - Journal Service... [3805878.203304] systemd[1]: systemd-journald.service: Deactivated successfully. [3805878.211579] systemd[1]: Stopped systemd-journald.service - Journal Service. [3805878.219178] systemd[1]: systemd-journald.service: Consumed 1min 13.824s CPU time. [3805878.265343] systemd[1]: Starting systemd-journald.service - Journal Service... [3805878.296170] systemd[1]: Started systemd-journald.service - Journal Service. [14839026.475276] docker0: port 1(veth444229e) entered blocking state [14839026.482104] docker0: port 1(veth444229e) entered disabled state [14839026.488725] veth444229e: entered allmulticast mode [14839026.494321] veth444229e: entered promiscuous mode [14839026.900492] eth0: renamed from vethb944ab8 [14839026.906654] docker0: port 1(veth444229e) entered blocking state [14839026.913086] docker0: port 1(veth444229e) entered forwarding state [14839029.354813] docker0: port 1(veth444229e) entered disabled state [14839029.362684] vethb944ab8: renamed from eth0 [14839029.731693] docker0: port 1(veth444229e) entered disabled state [14839029.739060] veth444229e (unregistering): left allmulticast mode [14839029.745458] veth444229e (unregistering): left promiscuous mode [14839029.751926] docker0: port 1(veth444229e) entered disabled state [14839030.166116] docker0: port 1(veth942886d) entered blocking state [14839030.172497] docker0: port 1(veth942886d) entered disabled state [14839030.178873] veth942886d: entered allmulticast mode [14839030.184221] veth942886d: entered promiscuous mode [14839030.444494] eth0: renamed from vethb284c21 [14839030.450463] docker0: port 1(veth942886d) entered blocking state [14839030.456836] docker0: port 1(veth942886d) entered forwarding state [14839102.528366] docker0: port 1(veth942886d) entered disabled state [14839102.535257] vethb284c21: renamed from eth0 [14839102.584290] docker0: port 1(veth942886d) entered disabled state [14839102.592613] veth942886d (unregistering): left allmulticast mode [14839102.599030] veth942886d (unregistering): left promiscuous mode [14839102.605292] docker0: port 1(veth942886d) entered disabled state [14839105.096821] docker0: port 1(veth0773eaf) entered blocking state [14839105.103699] docker0: port 1(veth0773eaf) entered disabled state [14839105.110073] veth0773eaf: entered allmulticast mode [14839105.115469] veth0773eaf: entered promiscuous mode [14839105.346527] eth0: renamed from veth2627aad [14839105.352111] docker0: port 1(veth0773eaf) entered blocking state [14839105.358446] docker0: port 1(veth0773eaf) entered forwarding state [14839147.002227] docker0: port 1(veth0773eaf) entered disabled state [14839147.009962] veth2627aad: renamed from eth0 [14839147.059421] docker0: port 1(veth0773eaf) entered disabled state [14839147.066281] veth0773eaf (unregistering): left allmulticast mode [14839147.072754] veth0773eaf (unregistering): left promiscuous mode [14839147.079090] docker0: port 1(veth0773eaf) entered disabled state [14839150.588060] docker0: port 1(veth72a0cbd) entered blocking state [14839150.594511] docker0: port 1(veth72a0cbd) entered disabled state [14839150.600885] veth72a0cbd: entered allmulticast mode [14839150.606153] veth72a0cbd: entered promiscuous mode [14839150.859001] eth0: renamed from vethcdd79e2 [14839150.864544] docker0: port 1(veth72a0cbd) entered blocking state [14839150.870912] docker0: port 1(veth72a0cbd) entered forwarding state [14839156.886707] docker0: port 1(veth72a0cbd) entered disabled state [14839156.893321] vethcdd79e2: renamed from eth0 [14839157.130817] docker0: port 1(veth72a0cbd) entered disabled state [14839157.138952] veth72a0cbd (unregistering): left allmulticast mode [14839157.145836] veth72a0cbd (unregistering): left promiscuous mode [14839157.152080] docker0: port 1(veth72a0cbd) entered disabled state [14839158.265533] docker0: port 1(veth6dee5eb) entered blocking state [14839158.271902] docker0: port 1(veth6dee5eb) entered disabled state [14839158.278520] veth6dee5eb: entered allmulticast mode [14839158.283818] veth6dee5eb: entered promiscuous mode [14839158.510422] eth0: renamed from veth1bed022 [14839158.515959] docker0: port 1(veth6dee5eb) entered blocking state [14839158.522400] docker0: port 1(veth6dee5eb) entered forwarding state [14839160.171234] docker0: port 1(veth6dee5eb) entered disabled state [14839160.178499] veth1bed022: renamed from eth0 [14839160.272993] docker0: port 2(veth15293ad) entered blocking state [14839160.279350] docker0: port 2(veth15293ad) entered disabled state [14839160.285718] veth15293ad: entered allmulticast mode [14839160.291071] veth15293ad: entered promiscuous mode [14839160.298082] docker0: port 1(veth6dee5eb) entered disabled state [14839160.306131] veth6dee5eb (unregistering): left allmulticast mode [14839160.313113] veth6dee5eb (unregistering): left promiscuous mode [14839160.319401] docker0: port 1(veth6dee5eb) entered disabled state [14839160.530179] eth0: renamed from veth4fa79d4 [14839160.535590] docker0: port 2(veth15293ad) entered blocking state [14839160.541970] docker0: port 2(veth15293ad) entered forwarding state [14839160.723201] docker0: port 2(veth15293ad) entered disabled state [14839160.729869] veth4fa79d4: renamed from eth0 [14839160.801188] docker0: port 1(veth792d1e4) entered blocking state [14839160.807620] docker0: port 1(veth792d1e4) entered disabled state [14839160.813975] veth792d1e4: entered allmulticast mode [14839160.819352] veth792d1e4: entered promiscuous mode [14839160.826751] docker0: port 2(veth15293ad) entered disabled state [14839160.834414] veth15293ad (unregistering): left allmulticast mode [14839160.841491] veth15293ad (unregistering): left promiscuous mode [14839160.847919] docker0: port 2(veth15293ad) entered disabled state [14839161.074412] eth0: renamed from veth156b507 [14839161.080051] docker0: port 1(veth792d1e4) entered blocking state [14839161.086495] docker0: port 1(veth792d1e4) entered forwarding state [14839161.159966] docker0: port 1(veth792d1e4) entered disabled state [14839161.167032] veth156b507: renamed from eth0 [14839161.225012] docker0: port 2(vethb81df16) entered blocking state [14839161.231354] docker0: port 2(vethb81df16) entered disabled state [14839161.237693] vethb81df16: entered allmulticast mode [14839161.242959] vethb81df16: entered promiscuous mode [14839161.248853] docker0: port 1(veth792d1e4) entered disabled state [14839161.257060] veth792d1e4 (unregistering): left allmulticast mode [14839161.263656] veth792d1e4 (unregistering): left promiscuous mode [14839161.271363] docker0: port 1(veth792d1e4) entered disabled state [14839161.474327] eth0: renamed from vethd32b7a2 [14839161.479813] docker0: port 2(vethb81df16) entered blocking state [14839161.486600] docker0: port 2(vethb81df16) entered forwarding state [14839162.853009] docker0: port 2(vethb81df16) entered disabled state [14839162.859828] vethd32b7a2: renamed from eth0 [14839162.908303] docker0: port 1(vethdd0f40f) entered blocking state [14839162.914819] docker0: port 1(vethdd0f40f) entered disabled state [14839162.921188] vethdd0f40f: entered allmulticast mode [14839162.926477] vethdd0f40f: entered promiscuous mode [14839162.933564] docker0: port 2(vethb81df16) entered disabled state [14839162.941179] vethb81df16 (unregistering): left allmulticast mode [14839162.948453] vethb81df16 (unregistering): left promiscuous mode [14839162.956054] docker0: port 2(vethb81df16) entered disabled state [14839163.174024] eth0: renamed from veth5b9f21a [14839163.179639] docker0: port 1(vethdd0f40f) entered blocking state [14839163.185967] docker0: port 1(vethdd0f40f) entered forwarding state [14839173.328926] docker0: port 1(vethdd0f40f) entered disabled state [14839173.335910] veth5b9f21a: renamed from eth0 [14839173.589593] docker0: port 1(vethdd0f40f) entered disabled state [14839173.596806] vethdd0f40f (unregistering): left allmulticast mode [14839173.603266] vethdd0f40f (unregistering): left promiscuous mode [14839173.609534] docker0: port 1(vethdd0f40f) entered disabled state [14839175.738802] docker0: port 1(veth0583a63) entered blocking state [14839175.745256] docker0: port 1(veth0583a63) entered disabled state [14839175.751934] veth0583a63: entered allmulticast mode [14839175.757263] veth0583a63: entered promiscuous mode [14839175.993103] eth0: renamed from veth9e20c08 [14839175.998481] docker0: port 1(veth0583a63) entered blocking state [14839176.004835] docker0: port 1(veth0583a63) entered forwarding state [14839177.845858] docker0: port 1(veth0583a63) entered disabled state [14839177.853502] veth9e20c08: renamed from eth0 [14839177.911370] docker0: port 2(veth4d508cb) entered blocking state [14839177.917727] docker0: port 2(veth4d508cb) entered disabled state [14839177.924190] veth4d508cb: entered allmulticast mode [14839177.929673] veth4d508cb: entered promiscuous mode [14839177.936969] docker0: port 1(veth0583a63) entered disabled state [14839177.945068] veth0583a63 (unregistering): left allmulticast mode [14839177.951764] veth0583a63 (unregistering): left promiscuous mode [14839177.958024] docker0: port 1(veth0583a63) entered disabled state [14839178.225091] eth0: renamed from veth5830382 [14839178.230777] docker0: port 2(veth4d508cb) entered blocking state [14839178.237123] docker0: port 2(veth4d508cb) entered forwarding state [14839178.342840] docker0: port 2(veth4d508cb) entered disabled state [14839178.349325] veth5830382: renamed from eth0 [14839178.387423] docker0: port 1(vethb20df6f) entered blocking state [14839178.393800] docker0: port 1(vethb20df6f) entered disabled state [14839178.400340] vethb20df6f: entered allmulticast mode [14839178.405710] vethb20df6f: entered promiscuous mode [14839178.413191] docker0: port 2(veth4d508cb) entered disabled state [14839178.420466] veth4d508cb (unregistering): left allmulticast mode [14839178.427658] veth4d508cb (unregistering): left promiscuous mode [14839178.435262] docker0: port 2(veth4d508cb) entered disabled state [14839178.648990] eth0: renamed from veth8078a4b [14839178.654599] docker0: port 1(vethb20df6f) entered blocking state [14839178.661031] docker0: port 1(vethb20df6f) entered forwarding state [14839178.764853] docker0: port 1(vethb20df6f) entered disabled state [14839178.771361] veth8078a4b: renamed from eth0 [14839178.833827] docker0: port 1(vethb20df6f) entered disabled state [14839178.841340] vethb20df6f (unregistering): left allmulticast mode [14839178.848591] vethb20df6f (unregistering): left promiscuous mode [14839178.856264] docker0: port 1(vethb20df6f) entered disabled state [14839178.901095] docker0: port 1(veth3c0a843) entered blocking state [14839178.908150] docker0: port 1(veth3c0a843) entered disabled state [14839178.915927] veth3c0a843: entered allmulticast mode [14839178.922534] veth3c0a843: entered promiscuous mode [14839179.164838] eth0: renamed from veth5ad094d [14839179.170295] docker0: port 1(veth3c0a843) entered blocking state [14839179.176649] docker0: port 1(veth3c0a843) entered forwarding state [14839179.273619] docker0: port 1(veth3c0a843) entered disabled state [14839179.280052] veth5ad094d: renamed from eth0 [14839179.341007] docker0: port 2(veth872a813) entered blocking state [14839179.347423] docker0: port 2(veth872a813) entered disabled state [14839179.353785] veth872a813: entered allmulticast mode [14839179.359161] veth872a813: entered promiscuous mode [14839179.366299] docker0: port 1(veth3c0a843) entered disabled state [14839179.374584] veth3c0a843 (unregistering): left allmulticast mode [14839179.381126] veth3c0a843 (unregistering): left promiscuous mode [14839179.388761] docker0: port 1(veth3c0a843) entered disabled state [14839179.696833] eth0: renamed from veth1f9cf98 [14839179.702282] docker0: port 2(veth872a813) entered blocking state [14839179.708638] docker0: port 2(veth872a813) entered forwarding state [14839179.814183] docker0: port 2(veth872a813) entered disabled state [14839179.820728] veth1f9cf98: renamed from eth0 [14839179.868495] docker0: port 1(veth351862a) entered blocking state [14839179.875240] docker0: port 1(veth351862a) entered disabled state [14839179.882367] veth351862a: entered allmulticast mode [14839179.887769] veth351862a: entered promiscuous mode [14839179.895258] docker0: port 2(veth872a813) entered disabled state [14839179.903518] veth872a813 (unregistering): left allmulticast mode [14839179.910090] veth872a813 (unregistering): left promiscuous mode [14839179.917738] docker0: port 2(veth872a813) entered disabled state [14839180.124907] eth0: renamed from veth7ec5cca [14839180.130402] docker0: port 1(veth351862a) entered blocking state [14839180.136747] docker0: port 1(veth351862a) entered forwarding state [14839180.238034] docker0: port 1(veth351862a) entered disabled state [14839180.244483] veth7ec5cca: renamed from eth0 [14839180.296835] docker0: port 2(vethd8844d6) entered blocking state [14839180.303187] docker0: port 2(vethd8844d6) entered disabled state [14839180.309536] vethd8844d6: entered allmulticast mode [14839180.314807] vethd8844d6: entered promiscuous mode [14839180.320791] docker0: port 1(veth351862a) entered disabled state [14839180.328837] veth351862a (unregistering): left allmulticast mode [14839180.335602] veth351862a (unregistering): left promiscuous mode [14839180.343316] docker0: port 1(veth351862a) entered disabled state [14839180.576894] eth0: renamed from veth738e629 [14839180.582423] docker0: port 2(vethd8844d6) entered blocking state [14839180.588802] docker0: port 2(vethd8844d6) entered forwarding state [14839180.693350] docker0: port 2(vethd8844d6) entered disabled state [14839180.699780] veth738e629: renamed from eth0 [14839180.756346] docker0: port 1(vethdc6c6a7) entered blocking state [14839180.762816] docker0: port 1(vethdc6c6a7) entered disabled state [14839180.769157] vethdc6c6a7: entered allmulticast mode [14839180.774427] vethdc6c6a7: entered promiscuous mode [14839180.781775] docker0: port 2(vethd8844d6) entered disabled state [14839180.789448] vethd8844d6 (unregistering): left allmulticast mode [14839180.796347] vethd8844d6 (unregistering): left promiscuous mode [14839180.803970] docker0: port 2(vethd8844d6) entered disabled state [14839181.076860] eth0: renamed from veth2918717 [14839181.082329] docker0: port 1(vethdc6c6a7) entered blocking state [14839181.088770] docker0: port 1(vethdc6c6a7) entered forwarding state [14839181.185528] docker0: port 1(vethdc6c6a7) entered disabled state [14839181.192786] veth2918717: renamed from eth0 [14839181.243452] docker0: port 2(vethdff46fb) entered blocking state [14839181.249895] docker0: port 2(vethdff46fb) entered disabled state [14839181.256240] vethdff46fb: entered allmulticast mode [14839181.261515] vethdff46fb: entered promiscuous mode [14839181.268609] docker0: port 1(vethdc6c6a7) entered disabled state [14839181.276590] vethdc6c6a7 (unregistering): left allmulticast mode [14839181.283449] vethdc6c6a7 (unregistering): left promiscuous mode [14839181.289736] docker0: port 1(vethdc6c6a7) entered disabled state [14839181.496733] eth0: renamed from vethdb2f704 [14839181.502178] docker0: port 2(vethdff46fb) entered blocking state [14839181.508625] docker0: port 2(vethdff46fb) entered forwarding state [14839181.606884] docker0: port 2(vethdff46fb) entered disabled state [14839181.613335] vethdb2f704: renamed from eth0 [14839181.667369] docker0: port 1(veth6646cff) entered blocking state [14839181.673750] docker0: port 1(veth6646cff) entered disabled state [14839181.680133] veth6646cff: entered allmulticast mode [14839181.685431] veth6646cff: entered promiscuous mode [14839181.692872] docker0: port 2(vethdff46fb) entered disabled state [14839181.700493] vethdff46fb (unregistering): left allmulticast mode [14839181.707323] vethdff46fb (unregistering): left promiscuous mode [14839181.714981] docker0: port 2(vethdff46fb) entered disabled state [14839181.948721] eth0: renamed from veth329bdce [14839181.954385] docker0: port 1(veth6646cff) entered blocking state [14839181.960832] docker0: port 1(veth6646cff) entered forwarding state [14839182.062378] docker0: port 1(veth6646cff) entered disabled state [14839182.069534] veth329bdce: renamed from eth0 [14839182.132401] docker0: port 2(vethc654cf6) entered blocking state [14839182.138782] docker0: port 2(vethc654cf6) entered disabled state [14839182.145164] vethc654cf6: entered allmulticast mode [14839182.150459] vethc654cf6: entered promiscuous mode [14839182.158285] docker0: port 1(veth6646cff) entered disabled state [14839182.165502] veth6646cff (unregistering): left allmulticast mode [14839182.172414] veth6646cff (unregistering): left promiscuous mode [14839182.180340] docker0: port 1(veth6646cff) entered disabled state [14839182.436789] eth0: renamed from vethb9ca773 [14839182.442370] docker0: port 2(vethc654cf6) entered blocking state [14839182.448741] docker0: port 2(vethc654cf6) entered forwarding state [14839182.557229] docker0: port 2(vethc654cf6) entered disabled state [14839182.563759] vethb9ca773: renamed from eth0 [14839182.620392] docker0: port 2(vethc654cf6) entered disabled state [14839182.628098] vethc654cf6 (unregistering): left allmulticast mode [14839182.634483] vethc654cf6 (unregistering): left promiscuous mode [14839182.641059] docker0: port 2(vethc654cf6) entered disabled state [14839182.693056] docker0: port 1(veth3c3c5e4) entered blocking state [14839182.699397] docker0: port 1(veth3c3c5e4) entered disabled state [14839182.705801] veth3c3c5e4: entered allmulticast mode [14839182.711104] veth3c3c5e4: entered promiscuous mode [14839182.932638] eth0: renamed from veth2e76076 [14839182.938175] docker0: port 1(veth3c3c5e4) entered blocking state [14839182.944585] docker0: port 1(veth3c3c5e4) entered forwarding state [14839183.049046] docker0: port 1(veth3c3c5e4) entered disabled state [14839183.056234] veth2e76076: renamed from eth0 [14839183.115428] docker0: port 2(veth2c70bc7) entered blocking state [14839183.121843] docker0: port 2(veth2c70bc7) entered disabled state [14839183.128204] veth2c70bc7: entered allmulticast mode [14839183.133477] veth2c70bc7: entered promiscuous mode [14839183.140919] docker0: port 1(veth3c3c5e4) entered disabled state [14839183.148346] veth3c3c5e4 (unregistering): left allmulticast mode [14839183.155469] veth3c3c5e4 (unregistering): left promiscuous mode [14839183.163208] docker0: port 1(veth3c3c5e4) entered disabled state [14839183.392940] eth0: renamed from veth0ae06e1 [14839183.398893] docker0: port 2(veth2c70bc7) entered blocking state [14839183.405246] docker0: port 2(veth2c70bc7) entered forwarding state [14839183.515195] docker0: port 2(veth2c70bc7) entered disabled state [14839183.521638] veth0ae06e1: renamed from eth0 [14839183.571381] docker0: port 1(veth2397952) entered blocking state [14839183.577812] docker0: port 1(veth2397952) entered disabled state [14839183.584174] veth2397952: entered allmulticast mode [14839183.589528] veth2397952: entered promiscuous mode [14839183.596556] docker0: port 2(veth2c70bc7) entered disabled state [14839183.604655] veth2c70bc7 (unregistering): left allmulticast mode [14839183.611437] veth2c70bc7 (unregistering): left promiscuous mode [14839183.619063] docker0: port 2(veth2c70bc7) entered disabled state [14839183.848505] eth0: renamed from vethfd3f4de [14839183.854337] docker0: port 1(veth2397952) entered blocking state [14839183.861386] docker0: port 1(veth2397952) entered forwarding state [14839183.943190] docker0: port 1(veth2397952) entered disabled state [14839183.950255] vethfd3f4de: renamed from eth0 [14839183.998683] docker0: port 2(veth55cbe32) entered blocking state [14839184.005033] docker0: port 2(veth55cbe32) entered disabled state [14839184.011393] veth55cbe32: entered allmulticast mode [14839184.016683] veth55cbe32: entered promiscuous mode [14839184.023795] docker0: port 1(veth2397952) entered disabled state [14839184.032067] veth2397952 (unregistering): left allmulticast mode [14839184.038598] veth2397952 (unregistering): left promiscuous mode [14839184.046215] docker0: port 1(veth2397952) entered disabled state [14839184.288463] eth0: renamed from vethe54bfd8 [14839184.294047] docker0: port 2(veth55cbe32) entered blocking state [14839184.300396] docker0: port 2(veth55cbe32) entered forwarding state [14839185.633537] docker0: port 2(veth55cbe32) entered disabled state [14839185.640127] vethe54bfd8: renamed from eth0 [14839185.708832] docker0: port 2(veth55cbe32) entered disabled state [14839185.715967] veth55cbe32 (unregistering): left allmulticast mode [14839185.722314] veth55cbe32 (unregistering): left promiscuous mode [14839185.730133] docker0: port 2(veth55cbe32) entered disabled state [14839185.769330] docker0: port 1(veth0b1f1e6) entered blocking state [14839185.776717] docker0: port 1(veth0b1f1e6) entered disabled state [14839185.784567] veth0b1f1e6: entered allmulticast mode [14839185.791379] veth0b1f1e6: entered promiscuous mode [14839186.036521] eth0: renamed from veth2c7fbfc [14839186.042196] docker0: port 1(veth0b1f1e6) entered blocking state [14839186.048703] docker0: port 1(veth0b1f1e6) entered forwarding state [14839192.674140] docker0: port 1(veth0b1f1e6) entered disabled state [14839192.680614] veth2c7fbfc: renamed from eth0 [14839193.060558] docker0: port 1(veth0b1f1e6) entered disabled state [14839193.068036] veth0b1f1e6 (unregistering): left allmulticast mode [14839193.075080] veth0b1f1e6 (unregistering): left promiscuous mode [14839193.081323] docker0: port 1(veth0b1f1e6) entered disabled state [14839194.088548] docker0: port 1(veth20048a4) entered blocking state [14839194.094898] docker0: port 1(veth20048a4) entered disabled state [14839194.101265] veth20048a4: entered allmulticast mode [14839194.106571] veth20048a4: entered promiscuous mode [14839194.351849] eth0: renamed from veth2537fa9 [14839194.357540] docker0: port 1(veth20048a4) entered blocking state [14839194.364267] docker0: port 1(veth20048a4) entered forwarding state [14839197.913763] docker0: port 1(veth20048a4) entered disabled state [14839197.920227] veth2537fa9: renamed from eth0 [14839197.967048] docker0: port 2(veth8c52ef4) entered blocking state [14839197.973400] docker0: port 2(veth8c52ef4) entered disabled state [14839197.979855] veth8c52ef4: entered allmulticast mode [14839197.985136] veth8c52ef4: entered promiscuous mode [14839197.992815] docker0: port 1(veth20048a4) entered disabled state [14839198.000291] veth20048a4 (unregistering): left allmulticast mode [14839198.007253] veth20048a4 (unregistering): left promiscuous mode [14839198.014864] docker0: port 1(veth20048a4) entered disabled state [14839198.239380] eth0: renamed from vetha83d0e8 [14839198.244887] docker0: port 2(veth8c52ef4) entered blocking state [14839198.251251] docker0: port 2(veth8c52ef4) entered forwarding state [14839198.315279] docker0: port 2(veth8c52ef4) entered disabled state [14839198.321826] vetha83d0e8: renamed from eth0 [14839198.386875] docker0: port 1(vethc039a42) entered blocking state [14839198.393216] docker0: port 1(vethc039a42) entered disabled state [14839198.399675] vethc039a42: entered allmulticast mode [14839198.405056] vethc039a42: entered promiscuous mode [14839198.412289] docker0: port 2(veth8c52ef4) entered disabled state [14839198.420347] veth8c52ef4 (unregistering): left allmulticast mode [14839198.427013] veth8c52ef4 (unregistering): left promiscuous mode [14839198.434763] docker0: port 2(veth8c52ef4) entered disabled state [14839198.683427] eth0: renamed from vethaf44ba5 [14839198.688951] docker0: port 1(vethc039a42) entered blocking state [14839198.695278] docker0: port 1(vethc039a42) entered forwarding state [14839199.168984] docker0: port 1(vethc039a42) entered disabled state [14839199.175475] vethaf44ba5: renamed from eth0 [14839199.263211] docker0: port 2(vethab4357e) entered blocking state [14839199.269678] docker0: port 2(vethab4357e) entered disabled state [14839199.276110] vethab4357e: entered allmulticast mode [14839199.281498] vethab4357e: entered promiscuous mode [14839199.288663] docker0: port 1(vethc039a42) entered disabled state [14839199.296474] vethc039a42 (unregistering): left allmulticast mode [14839199.303565] vethc039a42 (unregistering): left promiscuous mode [14839199.311469] docker0: port 1(vethc039a42) entered disabled state [14839199.607355] eth0: renamed from vethd2ecb3b [14839199.612993] docker0: port 2(vethab4357e) entered blocking state [14839199.619334] docker0: port 2(vethab4357e) entered forwarding state [14839212.051763] docker0: port 2(vethab4357e) entered disabled state [14839212.058754] vethd2ecb3b: renamed from eth0 [14839212.320284] docker0: port 2(vethab4357e) entered disabled state [14839212.327741] vethab4357e (unregistering): left allmulticast mode [14839212.334183] vethab4357e (unregistering): left promiscuous mode [14839212.340575] docker0: port 2(vethab4357e) entered disabled state [14839214.796738] docker0: port 1(veth8ebca41) entered blocking state [14839214.803139] docker0: port 1(veth8ebca41) entered disabled state [14839214.809748] veth8ebca41: entered allmulticast mode [14839214.815227] veth8ebca41: entered promiscuous mode [14839215.042124] eth0: renamed from vethf89f2dc [14839215.047816] docker0: port 1(veth8ebca41) entered blocking state [14839215.054185] docker0: port 1(veth8ebca41) entered forwarding state [14839280.639787] docker0: port 1(veth8ebca41) entered disabled state [14839280.646707] vethf89f2dc: renamed from eth0 [14839280.821356] docker0: port 1(veth8ebca41) entered disabled state [14839280.828880] veth8ebca41 (unregistering): left allmulticast mode [14839280.835260] veth8ebca41 (unregistering): left promiscuous mode [14839280.842935] docker0: port 1(veth8ebca41) entered disabled state [14839288.442184] docker0: port 1(veth6c959a2) entered blocking state [14839288.448563] docker0: port 1(veth6c959a2) entered disabled state [14839288.454970] veth6c959a2: entered allmulticast mode [14839288.460297] veth6c959a2: entered promiscuous mode [14839288.752649] eth0: renamed from vethbbb4581 [14839288.758364] docker0: port 1(veth6c959a2) entered blocking state [14839288.764764] docker0: port 1(veth6c959a2) entered forwarding state [14839295.871124] docker0: port 1(veth6c959a2) entered disabled state [14839295.877962] vethbbb4581: renamed from eth0 [14839296.100877] docker0: port 1(veth6c959a2) entered disabled state [14839296.108525] veth6c959a2 (unregistering): left allmulticast mode [14839296.115555] veth6c959a2 (unregistering): left promiscuous mode [14839296.123329] docker0: port 1(veth6c959a2) entered disabled state [14839296.175642] docker0: port 1(veth180557e) entered blocking state [14839296.181993] docker0: port 1(veth180557e) entered disabled state [14839296.188456] veth180557e: entered allmulticast mode [14839296.193977] veth180557e: entered promiscuous mode [14839296.516063] eth0: renamed from vethdc10b59 [14839296.522104] docker0: port 1(veth180557e) entered blocking state [14839296.528704] docker0: port 1(veth180557e) entered forwarding state [14839323.929667] docker0: port 1(veth180557e) entered disabled state [14839323.936584] vethdc10b59: renamed from eth0 [14839323.990472] docker0: port 1(veth180557e) entered disabled state [14839323.998795] veth180557e (unregistering): left allmulticast mode [14839324.005500] veth180557e (unregistering): left promiscuous mode [14839324.013178] docker0: port 1(veth180557e) entered disabled state [14839331.741082] docker0: port 1(vethada7e08) entered blocking state [14839331.747446] docker0: port 1(vethada7e08) entered disabled state [14839331.753881] vethada7e08: entered allmulticast mode [14839331.759184] vethada7e08: entered promiscuous mode [14839332.081995] eth0: renamed from vethce8dee3 [14839332.087597] docker0: port 1(vethada7e08) entered blocking state [14839332.094188] docker0: port 1(vethada7e08) entered forwarding state [14839334.002653] docker0: port 1(vethada7e08) entered disabled state [14839334.009328] vethce8dee3: renamed from eth0 [14839334.175039] docker0: port 1(vethada7e08) entered disabled state [14839334.187763] vethada7e08 (unregistering): left allmulticast mode [14839334.194165] vethada7e08 (unregistering): left promiscuous mode [14839334.201786] docker0: port 1(vethada7e08) entered disabled state [14839334.395776] docker0: port 1(vethdeaa550) entered blocking state [14839334.402280] docker0: port 1(vethdeaa550) entered disabled state [14839334.408734] vethdeaa550: entered allmulticast mode [14839334.414087] vethdeaa550: entered promiscuous mode [14839334.989004] eth0: renamed from veth27942f3 [14839335.054503] docker0: port 1(vethdeaa550) entered blocking state [14839335.060854] docker0: port 1(vethdeaa550) entered forwarding state [14839392.170031] docker0: port 1(vethdeaa550) entered disabled state [14839392.176574] veth27942f3: renamed from eth0 [14839392.265901] docker0: port 1(vethdeaa550) entered disabled state [14839392.273204] vethdeaa550 (unregistering): left allmulticast mode [14839392.279587] vethdeaa550 (unregistering): left promiscuous mode [14839392.285874] docker0: port 1(vethdeaa550) entered disabled state [14839392.333255] docker0: port 1(veth0e9a043) entered blocking state [14839392.339930] docker0: port 1(veth0e9a043) entered disabled state [14839392.348024] veth0e9a043: entered allmulticast mode [14839392.354659] veth0e9a043: entered promiscuous mode [14839392.701430] eth0: renamed from vetheda9c8c [14839392.707242] docker0: port 1(veth0e9a043) entered blocking state [14839392.713789] docker0: port 1(veth0e9a043) entered forwarding state [14839398.016391] docker0: port 1(veth0e9a043) entered disabled state [14839398.023307] vetheda9c8c: renamed from eth0 [14839398.073267] docker0: port 2(vetha960707) entered blocking state [14839398.079670] docker0: port 2(vetha960707) entered disabled state [14839398.086050] vetha960707: entered allmulticast mode [14839398.091528] vetha960707: entered promiscuous mode [14839398.099172] docker0: port 1(veth0e9a043) entered disabled state [14839398.107434] veth0e9a043 (unregistering): left allmulticast mode [14839398.115301] veth0e9a043 (unregistering): left promiscuous mode [14839398.122935] docker0: port 1(veth0e9a043) entered disabled state [14839398.408982] eth0: renamed from vethd2eb4fd [14839398.414790] docker0: port 2(vetha960707) entered blocking state [14839398.421256] docker0: port 2(vetha960707) entered forwarding state [14839401.479008] docker0: port 2(vetha960707) entered disabled state [14839401.486666] vethd2eb4fd: renamed from eth0 [14839401.546089] docker0: port 1(veth55c363b) entered blocking state [14839401.552627] docker0: port 1(veth55c363b) entered disabled state [14839401.559235] veth55c363b: entered allmulticast mode [14839401.564631] veth55c363b: entered promiscuous mode [14839401.572243] docker0: port 2(vetha960707) entered disabled state [14839401.579999] vetha960707 (unregistering): left allmulticast mode [14839401.586770] vetha960707 (unregistering): left promiscuous mode [14839401.593564] docker0: port 2(vetha960707) entered disabled state [14839401.892425] eth0: renamed from vethd7c4131 [14839401.898297] docker0: port 1(veth55c363b) entered blocking state [14839401.904657] docker0: port 1(veth55c363b) entered forwarding state [14839458.558464] docker0: port 1(veth55c363b) entered disabled state [14839458.566351] vethd7c4131: renamed from eth0 [14839458.631807] docker0: port 1(veth55c363b) entered disabled state [14839458.641102] veth55c363b (unregistering): left allmulticast mode [14839458.647706] veth55c363b (unregistering): left promiscuous mode [14839458.654145] docker0: port 1(veth55c363b) entered disabled state [14839461.695452] docker0: port 1(veth825eb81) entered blocking state [14839461.701818] docker0: port 1(veth825eb81) entered disabled state [14839461.708189] veth825eb81: entered allmulticast mode [14839461.713558] veth825eb81: entered promiscuous mode [14839462.068074] eth0: renamed from vethb12342a [14839462.073683] docker0: port 1(veth825eb81) entered blocking state [14839462.080030] docker0: port 1(veth825eb81) entered forwarding state [14839462.176666] docker0: port 1(veth825eb81) entered disabled state [14839462.183131] vethb12342a: renamed from eth0 [14839462.239246] docker0: port 2(vethb2c7d94) entered blocking state [14839462.245605] docker0: port 2(vethb2c7d94) entered disabled state [14839462.252021] vethb2c7d94: entered allmulticast mode [14839462.257409] vethb2c7d94: entered promiscuous mode [14839462.264889] docker0: port 1(veth825eb81) entered disabled state [14839462.273390] veth825eb81 (unregistering): left allmulticast mode [14839462.280900] veth825eb81 (unregistering): left promiscuous mode [14839462.288626] docker0: port 1(veth825eb81) entered disabled state [14839462.692121] eth0: renamed from vethb5d22e8 [14839462.698520] docker0: port 2(vethb2c7d94) entered blocking state [14839462.705010] docker0: port 2(vethb2c7d94) entered forwarding state [14839462.914902] docker0: port 2(vethb2c7d94) entered disabled state [14839462.921799] vethb5d22e8: renamed from eth0 [14839462.977957] docker0: port 2(vethb2c7d94) entered disabled state [14839462.986437] vethb2c7d94 (unregistering): left allmulticast mode [14839462.992875] vethb2c7d94 (unregistering): left promiscuous mode [14839462.999233] docker0: port 2(vethb2c7d94) entered disabled state [14839463.056963] docker0: port 1(veth99ba5b9) entered blocking state [14839463.063331] docker0: port 1(veth99ba5b9) entered disabled state [14839463.069762] veth99ba5b9: entered allmulticast mode [14839463.075139] veth99ba5b9: entered promiscuous mode [14839463.404250] eth0: renamed from veth6e8d839 [14839463.410592] docker0: port 1(veth99ba5b9) entered blocking state [14839463.417082] docker0: port 1(veth99ba5b9) entered forwarding state [14839463.530307] docker0: port 1(veth99ba5b9) entered disabled state [14839463.536986] veth6e8d839: renamed from eth0 [14839463.607783] docker0: port 1(veth99ba5b9) entered disabled state [14839463.615747] veth99ba5b9 (unregistering): left allmulticast mode [14839463.623233] veth99ba5b9 (unregistering): left promiscuous mode [14839463.631091] docker0: port 1(veth99ba5b9) entered disabled state