I0601 06:07:28.629362 44372 main.go:311] *************************** I0601 06:07:28.629431 44372 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-proxy-overlay-sandbox-2 /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0601 06:07:28.629530 44372 main.go:313] Version release-20200522.0-44-ga9b47390c821 I0601 06:07:28.629557 44372 main.go:314] PID: 44372 I0601 06:07:28.629594 44372 main.go:315] UID: 0, GID: 0 I0601 06:07:28.629633 44372 main.go:316] Configuration: I0601 06:07:28.629664 44372 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0601 06:07:28.629697 44372 main.go:318] Platform: kvm I0601 06:07:28.629725 44372 main.go:319] FileAccess: exclusive, overlay: true I0601 06:07:28.629767 44372 main.go:320] Network: sandbox, logging: false I0601 06:07:28.629803 44372 main.go:321] Strace: false, max size: 1024, syscalls: [] I0601 06:07:28.629832 44372 main.go:322] VFS2 enabled: false I0601 06:07:28.629859 44372 main.go:323] *************************** D0601 06:07:28.629974 44372 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:07:28.631732 44372 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-2": signal 0 D0601 06:07:28.631778 44372 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:07:28.631795 44372 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:07:28.631964 44372 urpc.go:534] urpc: successfully marshalled 117 bytes. D0601 06:07:28.632777 44372 urpc.go:577] urpc: unmarshal success. D0601 06:07:28.632850 44372 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0601 06:07:28.632875 44372 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0601 06:07:28.632920 44372 container.go:535] Execute in container "ci-gvisor-kvm-proxy-overlay-sandbox-2", args: /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0601 06:07:28.632950 44372 sandbox.go:298] Executing new process in container "ci-gvisor-kvm-proxy-overlay-sandbox-2" in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:07:28.632969 44372 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:07:28.633264 44372 urpc.go:534] urpc: successfully marshalled 595 bytes. D0601 06:07:28.639365 44372 urpc.go:577] urpc: unmarshal success. D0601 06:07:28.639458 44372 container.go:582] Wait on PID 19 in container "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:07:28.639487 44372 sandbox.go:785] Waiting for PID 19 in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:07:28.639508 44372 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:07:28.639644 44372 urpc.go:534] urpc: successfully marshalled 100 bytes. 2020/06/01 06:07:33 fuzzer started 2020/06/01 06:07:38 dialing manager at stdin 2020/06/01 06:07:40 syscalls: 1046 2020/06/01 06:07:40 code coverage: debugfs is not enabled or not mounted 2020/06/01 06:07:40 comparison tracing: debugfs is not enabled or not mounted 2020/06/01 06:07:40 extra coverage: debugfs is not enabled or not mounted 2020/06/01 06:07:40 setuid sandbox: enabled 2020/06/01 06:07:40 namespace sandbox: enabled 2020/06/01 06:07:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/01 06:07:40 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/06/01 06:07:40 leak checking: debugfs is not enabled or not mounted 2020/06/01 06:07:40 net packet injection: enabled 2020/06/01 06:07:40 net device setup: enabled 2020/06/01 06:07:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/01 06:07:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/01 06:07:40 USB emulation: /dev/raw-gadget does not exist 06:08:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0xb4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 06:08:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, 0x0, 0xff}, 0x20) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 06:08:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() capset(&(0x7f0000000040)={0x20071026, r3}, &(0x7f0000000080)) 06:08:49 executing program 3: r0 = socket(0x22, 0x2, 0x24) getsockname(r0, 0x0, 0x0) 06:08:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 06:08:58 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='[\xdbX\xae', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000c0aa00000000b738000000000035f4c38422a3bc822000050000000402030000000000000040000400b3d7c52ebf31a897ffff0300000000090000f8ffffffffffffff03000000000000000d60395a7088d7c27f"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:08:59 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x1) close(r1) 06:08:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @private}, {0x0, @random="e23bf6930257"}, 0x0, {0x2, 0x2000, @dev}, 'bond_slave_0\x00'}) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 06:09:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 06:09:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x34, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x4}, [{0x0, 0x0, 0x2}]}, 0x78) 06:09:02 executing program 2: r0 = socket(0x100000000018, 0x0, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 06:09:02 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1) 06:09:02 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x5) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 06:09:03 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:09:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) sendfile(r1, r0, 0x0, 0x800000080004103) 06:09:04 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000001080)={@link_local={0x3}, @random="a17c8541c5c9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e10", 0x8, 0x88, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff}], @ndisc_ra}}}}}, 0x0) 06:09:05 executing program 0: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') sendfile(r1, r0, 0x0, 0x800000080004908) 06:09:05 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='bdev\x00', 0x0, 0x0) 06:09:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)='[\xdbX\xae', 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000c0aa00000000b738000000000035f4c38422a3bc822000050000000402030000000000000040000400b3d7c52ebf31a897ffff0300000000090000f8ffffffffffffff03000000000000000d60395a7088d7c27f"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:09:07 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x38432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 06:09:07 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\t\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA%j\x04n\xe3\xa0\x05\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwX\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1L\xf2\x9e\xf6\'W\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96\x05\x00\x00\x00\x00\x00\x00\x00nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x00'/421, 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10) sendfile(r1, r0, 0x0, 0xeefffdeb) 06:09:07 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000002c0)='-', 0x1}], 0x2) 06:09:08 executing program 2: 06:09:09 executing program 0: 06:09:09 executing program 1: 06:09:09 executing program 2: 06:09:10 executing program 0: 06:09:10 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100), 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 06:09:10 executing program 3: 06:09:10 executing program 2: 06:09:11 executing program 0: 06:09:12 executing program 1: 06:09:12 executing program 0: 06:09:12 executing program 3: 06:09:12 executing program 1: 06:09:13 executing program 2: 06:09:13 executing program 0: 06:09:13 executing program 1: 06:09:14 executing program 1: 06:09:14 executing program 3: 06:09:15 executing program 0: 06:09:15 executing program 1: 06:09:15 executing program 2: 06:09:16 executing program 1: 06:09:16 executing program 0: 06:09:17 executing program 3: 06:09:17 executing program 1: 06:09:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 06:09:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 06:09:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 06:09:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 06:09:19 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) 06:09:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 06:09:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x17) 06:09:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) 06:09:22 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) 06:09:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 06:09:22 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="fc0000004a000700ab092500090007000aab80ff00000000000036932100010020000000000000000080ffff00000000008656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000080008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e2082038f4f8b29d3ef3d900000000863032301748b6e4170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b170083df150c3b880f411fa398a26e05b0350b0041f0d48f6f0000080548deac270e33429dd300f1b380003c96d226f84414f6a63b9211d8c22ec8e060fb06064d3c5d0836", 0xfc) 06:09:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000002c0)) 06:09:23 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 06:09:24 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 06:09:24 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2711, 0x0, &(0x7f0000000000)) 06:09:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\a']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) 06:09:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='keyring\x00', 0x0, &(0x7f0000000480)='G', 0x1, r0) 06:09:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) 06:09:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 06:09:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000040), 0x1000, &(0x7f00005a4000/0x3000)=nil, 0x3) 06:09:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 06:09:26 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 06:09:29 executing program 2: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93, 0x2}}], 0x4000000000002ce, 0x62, 0x0) 06:09:29 executing program 1: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 06:09:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) 06:09:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) 06:09:30 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 06:09:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 06:09:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendfile(r0, r1, 0x0, 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x14) 06:09:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000280)='4', 0x1}], 0x2, 0x0) 06:09:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[@mss], 0x1) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) r2 = creat(0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x3e) close(r2) recvfrom$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 06:09:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/189, 0xbd, 0x2000, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 06:09:32 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 06:09:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080), 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:09:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x31, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 06:09:33 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) exit(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) pipe(0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 06:09:33 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000001440)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd60"], 0x0) 06:09:34 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) get_mempolicy(0x0, &(0x7f0000000280), 0x80000001, &(0x7f00005ad000/0x1000)=nil, 0x3) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = inotify_init1(0x0) r3 = fcntl$dupfd(r2, 0x0, r2) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)) 06:09:34 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000100)=""/184, 0xb8) 06:09:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 06:09:34 executing program 2: 06:09:34 executing program 0: 06:09:35 executing program 1: 06:09:37 executing program 0: 06:09:37 executing program 1: 06:09:37 executing program 3: 06:09:37 executing program 2: 06:09:38 executing program 0: 06:09:38 executing program 1: 06:09:38 executing program 1: 06:09:38 executing program 2: 06:09:39 executing program 3: 06:09:39 executing program 0: 06:09:39 executing program 1: 06:09:39 executing program 0: 06:09:39 executing program 1: 06:09:40 executing program 2: 06:09:40 executing program 3: 06:09:40 executing program 0: 06:09:40 executing program 1: 06:09:41 executing program 1: 06:09:41 executing program 0: 06:09:41 executing program 3: 06:09:41 executing program 2: 06:09:41 executing program 1: 06:09:41 executing program 0: 06:09:42 executing program 1: 06:09:42 executing program 0: 06:09:42 executing program 0: 06:09:42 executing program 1: 06:09:42 executing program 3: 06:09:43 executing program 2: 06:09:43 executing program 1: 06:09:43 executing program 0: 06:09:43 executing program 1: 06:09:44 executing program 0: 06:09:44 executing program 1: 06:09:44 executing program 3: 06:09:44 executing program 0: 06:09:44 executing program 2: 06:09:44 executing program 1: 06:09:45 executing program 1: 06:09:45 executing program 0: 06:09:45 executing program 3: 06:09:45 executing program 2: 06:09:46 executing program 1: 06:09:46 executing program 0: 06:09:46 executing program 3: 06:09:46 executing program 1: 06:09:46 executing program 2: 06:09:47 executing program 0: 06:09:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffe79}]}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:09:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 06:09:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 06:09:48 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 06:09:48 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a280930206036c00000001000000003900090035004002060000001900154006000000000022dc1338d54400009b84136ef75afb83de0300000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 06:09:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 06:09:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000300)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @rand_addr=0x64010101}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fbe3b9", 0x0, 'LDU'}}}}}, 0x2e) 06:09:48 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) socket(0x0, 0x0, 0x0) 06:09:49 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 06:09:50 executing program 3: 06:09:50 executing program 2: 06:09:50 executing program 1: 06:09:50 executing program 0: 06:09:50 executing program 1: 06:09:51 executing program 0: 06:09:51 executing program 2: 06:09:51 executing program 3: 06:09:51 executing program 1: 06:09:51 executing program 2: 06:09:51 executing program 0: 06:09:51 executing program 1: 06:09:52 executing program 1: 06:09:52 executing program 0: 06:09:52 executing program 1: 06:09:52 executing program 3: 06:09:53 executing program 0: 06:09:53 executing program 2: 06:09:53 executing program 1: 06:09:53 executing program 3: 06:09:53 executing program 0: 06:09:54 executing program 2: 06:09:54 executing program 1: 06:09:54 executing program 3: 06:09:54 executing program 0: 06:09:55 executing program 0: 06:09:55 executing program 1: 06:09:55 executing program 2: 06:09:55 executing program 1: 06:09:56 executing program 0: 06:09:56 executing program 1: 06:09:56 executing program 3: 06:09:56 executing program 0: 06:09:56 executing program 2: 06:09:56 executing program 1: 06:09:57 executing program 0: 06:09:57 executing program 1: 06:09:57 executing program 3: 06:09:57 executing program 2: 06:09:57 executing program 1: 06:09:57 executing program 0: 06:09:58 executing program 1: 06:09:58 executing program 0: 06:09:58 executing program 3: 06:09:58 executing program 2: 06:09:59 executing program 1: 06:09:59 executing program 0: 06:09:59 executing program 1: 06:09:59 executing program 0: 06:09:59 executing program 3: 06:10:00 executing program 2: 06:10:00 executing program 1: 06:10:00 executing program 0: 06:10:00 executing program 1: 06:10:01 executing program 0: 06:10:01 executing program 3: 06:10:01 executing program 2: 06:10:01 executing program 1: 06:10:01 executing program 0: 06:10:02 executing program 1: 06:10:02 executing program 0: 06:10:02 executing program 1: 06:10:02 executing program 3: 06:10:02 executing program 2: 06:10:02 executing program 1: 06:10:03 executing program 0: 06:10:03 executing program 0: 06:10:03 executing program 1: 06:10:03 executing program 2: 06:10:03 executing program 3: 06:10:04 executing program 1: 06:10:04 executing program 0: 06:10:04 executing program 1: 06:10:04 executing program 2: 06:10:05 executing program 0: 06:10:05 executing program 3: 06:10:05 executing program 1: 06:10:05 executing program 0: 06:10:05 executing program 1: 06:10:05 executing program 0: 06:10:06 executing program 3: 06:10:06 executing program 2: 06:10:06 executing program 1: 06:10:06 executing program 0: 06:10:06 executing program 1: 06:10:07 executing program 0: 06:10:07 executing program 1: 06:10:07 executing program 3: 06:10:07 executing program 2: 06:10:07 executing program 0: 06:10:07 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:10:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x1, &(0x7f0000000080)={{}, {0x0, 0xea60}}, &(0x7f00000000c0)) 06:10:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000001100)="18", 0x1) 06:10:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000980)='./file0\x00', 0x0) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 06:10:09 executing program 2: socket$inet6(0xa, 0x2, 0x0) fsync(0xffffffffffffffff) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)) 06:10:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001100)="1825b84d6e2a99a9226347bb91522322", 0x10) 06:10:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='cgroup\x00') sendfile(r0, r3, 0x0, 0x1) 06:10:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_getoverrun(0x0) 06:10:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) capget(&(0x7f0000000100)={0x20071026, r2}, &(0x7f0000000140)) 06:10:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r0) syz_read_part_table(0x0, 0x0, 0x0) 06:10:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 06:10:10 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x1, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) 06:10:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x540a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0aa77b4793e5f9eacbcb4953ffa0340882b75b"}) 06:10:11 executing program 0: mincore(&(0x7f0000813000/0x3000)=nil, 0x20816000, &(0x7f0000000200)=""/149) 06:10:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 06:10:11 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 06:10:12 executing program 1: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 06:10:12 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000001240)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000180)) 06:10:12 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000001240)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000440)={0x2, 0x0, 0x1, 0x8}) 06:10:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:u'], 0x80752ced1d6eb88b, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 06:10:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 06:10:12 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) 06:10:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 06:10:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) write$binfmt_elf64(r0, 0x0, 0xa) 06:10:13 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000b00)={0x0, 0x1, "ec"}) 06:10:13 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000001240)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2}) 06:10:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "00cd0e"}, "04bfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a662000000110000"}}}}, 0x8a) 06:10:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000900)=[{{&(0x7f0000000440)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='limits\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 06:10:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:10:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 06:10:13 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000001240)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x800000}) 06:10:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) 06:10:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) 06:10:14 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') 06:10:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x98000, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 06:10:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x540a, 0x0) 06:10:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) 06:10:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) dup2(r0, r1) 06:10:14 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2550ed3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 06:10:14 executing program 0: pipe(&(0x7f0000000040)) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 06:10:15 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 06:10:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5fd33c069d781373de11"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 06:10:15 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000001240)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000440)={0x2, 0x0, 0x1, 0x8}) 06:10:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) 06:10:16 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000001240)={0x1}) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 06:10:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f0000000780)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @loopback}}}], 0x20}}], 0x2, 0x0) 06:10:17 executing program 2: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = socket(0xa, 0x802, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r5 = socket(0xa, 0x802, 0x88) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r6 = socket(0xa, 0x802, 0x88) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket(0xa, 0x802, 0x88) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r8 = socket(0xa, 0x802, 0x88) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r9 = socket(0xa, 0x802, 0x88) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) r10 = socket(0xa, 0x802, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r11 = socket(0xa, 0x802, 0x88) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r12 = socket(0xa, 0x802, 0x88) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r13 = socket(0xa, 0x802, 0x88) connect$inet6(r13, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r14 = socket(0xa, 0x802, 0x88) connect$inet6(r14, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r15 = socket(0xa, 0x802, 0x88) connect$inet6(r15, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, 0x1c) r16 = socket(0xa, 0x802, 0x88) connect$inet6(r16, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r17 = socket$netlink(0x10, 0x3, 0x4) writev(r17, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 06:10:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 06:10:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) 06:10:18 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000202, 0x0) ftruncate(r0, 0x385e) r1 = open$dir(&(0x7f0000000700)='./file0\x00', 0x202, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) unlink(&(0x7f0000000000)='./file0\x00') msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 06:10:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x810, 0xffffffffffffffff, 0x2833) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 06:10:19 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 06:10:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 06:10:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) dup(0xffffffffffffffff) keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:10:19 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003540)=[{{&(0x7f0000000040), 0x10, &(0x7f0000004440)=[{&(0x7f0000000140)="acb3c41e15e25b6df492e66a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336deec8b962c000d246f48d6b", 0x30}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 06:10:20 executing program 1: 06:10:20 executing program 2: 06:10:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 06:10:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 06:10:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@private0, @in=@multicast1}, {}, {0x0, 0x0, 0x8}}, {{@in6=@empty}, 0x0, @in=@dev}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 06:10:21 executing program 1: 06:10:21 executing program 2: 06:10:21 executing program 1: 06:10:22 executing program 3: 06:10:22 executing program 1: 06:10:23 executing program 3: 06:10:23 executing program 2: 06:10:24 executing program 0: 06:10:24 executing program 1: 06:10:24 executing program 2: 06:10:24 executing program 3: 06:10:25 executing program 1: 06:10:25 executing program 0: 06:10:25 executing program 1: 06:10:26 executing program 0: 06:10:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x20000000000001, 0x0, &(0x7f0000000100)) 06:10:26 executing program 3: 06:10:26 executing program 1: 06:10:26 executing program 0: 06:10:26 executing program 1: 06:10:27 executing program 0: 06:10:27 executing program 3: 06:10:27 executing program 2: 06:10:27 executing program 1: 06:10:27 executing program 0: 06:10:27 executing program 1: 06:10:28 executing program 0: 06:10:28 executing program 3: 06:10:28 executing program 1: 06:10:28 executing program 2: 06:10:28 executing program 0: 06:10:29 executing program 1: 06:10:29 executing program 0: 06:10:29 executing program 3: 06:10:29 executing program 2: 06:10:29 executing program 1: 06:10:29 executing program 0: 06:10:30 executing program 1: 06:10:30 executing program 0: 06:10:30 executing program 1: 06:10:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="9b0ee8679b7229f69b334d", 0x1d0dec94}], 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 06:10:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454de, 0x744000) 06:10:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0x2000000b}], 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 06:10:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000080)=0x2, 0x800011) 06:10:31 executing program 0: 06:10:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x4, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) 06:10:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, &(0x7f0000000080)=0x2, 0x800011) 06:10:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b3367", 0x2000000b}], 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 06:10:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000012c0)={@void, @void, @eth={@multicast, @local, @val={@void}, {@generic={0x6558, "c44f5982d66c2dc4476d31d29fab"}}}}, 0x20) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:10:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x4000000000dd) 06:10:33 executing program 1: 06:10:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x8}}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0xd3c6b85bf6ebad7f, 0x6}) 06:10:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x5}}, {0x2, 0x0, @multicast2}, 0xd3c6b85bf6ebad7f}) 06:10:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:10:35 executing program 3: syz_emit_ethernet(0x32c, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd64e3fc2702f611010000000000000000000000000000000000000000000000000000ffff"], 0x0) 06:10:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 06:10:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 06:10:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x62041, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000021c0)={@void, @val={0x1}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x2c, 0x0, @local, @mcast2, {[@hopopts={0x6, 0xf, [], [@generic={0x0, 0x65, "12e80695ffdc5e981c5a6e085380e21f4a24a7d192f67588ee7f826b5891f5f1a6fb003b670a4e407df22617771d2e0c8037b952051bbc5fe244c7554c7da65a2eb9a2afdb5016b98e7868b04a43c34bcce26ad41e9794f8810ea3f50a3530adf063118a1d"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}]}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "7ccd"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) socket$nl_route(0x10, 0x3, 0x0) 06:10:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:10:36 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 06:10:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1600bd7c, 0x0, &(0x7f0000000380)) 06:10:36 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:10:36 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c0003", 0x25}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 06:10:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000013c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10, 0x0, 0x8}}], 0x10}}], 0x2, 0x0) 06:10:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:10:38 executing program 3: open(0x0, 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) 06:10:38 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) 06:10:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x1, @loopback, 0xe4}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff}}], 0x400000000000107, 0x0) 06:10:38 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff}}], 0x400000000000107, 0x0) 06:10:38 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1afbc2, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) open(0x0, 0x1afbc2, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:10:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, &(0x7f0000000100)="04", 0x1, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) 06:10:39 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x40) r1 = gettid() tkill(r1, 0x40) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 06:10:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) modify_ldt$read(0x0, 0x0, 0x0) 06:10:39 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) r2 = eventfd2(0x7, 0x0) r3 = dup2(r2, r0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) 06:10:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004400)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005780)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 06:10:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='(pu_0&)!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 06:10:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000040)={0x3, 'veth0_to_hsr\x00'}) 06:10:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r0, 0x0, 0x0) 06:10:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xa) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 06:10:41 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) 06:10:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r0, 0x0, 0x0) 06:10:41 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x10843, 0x0) r2 = syz_open_pts(r1, 0x40100) fcntl$getflags(r2, 0x3) 06:10:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='/', 0x0, 0x0) 06:10:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCBRADDBR(r1, 0x541b, &(0x7f00000000c0)='ip6_vti0\x00') 06:10:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r0, 0x0, 0x0) 06:10:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200007f4) 06:10:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r0, 0x0, 0x0) 06:10:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004400)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005780)={0xffffffffffffffff}) dup2(r1, r0) ioctl$TIOCGPKT(r0, 0x541b, &(0x7f0000000180)) 06:10:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) write$eventfd(r0, 0x0, 0x0) 06:10:43 executing program 3: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 06:10:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 06:10:43 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) 06:10:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) write$eventfd(r0, 0x0, 0x0) 06:10:44 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 06:10:45 executing program 2: mkdir(&(0x7f0000000980)='./file0\x00', 0x0) mount(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x2004029, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 06:10:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) write$eventfd(r0, 0x0, 0x0) 06:10:45 executing program 0: 06:10:46 executing program 3: 06:10:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r0, 0x0, 0x0) 06:10:46 executing program 0: 06:10:46 executing program 2: 06:10:47 executing program 0: 06:10:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r0, 0x0, 0x0) 06:10:47 executing program 0: 06:10:47 executing program 3: 06:10:47 executing program 2: 06:10:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r0, 0x0, 0x0) 06:10:48 executing program 0: 06:10:48 executing program 1: close(0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) 06:10:49 executing program 2: 06:10:49 executing program 3: 06:10:49 executing program 0: 06:10:49 executing program 1: close(0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) 06:10:50 executing program 2: 06:10:50 executing program 1: close(0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) 06:10:50 executing program 0: 06:10:50 executing program 3: 06:10:50 executing program 2: 06:10:50 executing program 0: 06:10:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r0, 0x0, 0x0) 06:10:51 executing program 0: 06:10:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r0, 0x0, 0x0) 06:10:52 executing program 3: 06:10:52 executing program 0: 06:10:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r0, 0x0, 0x0) 06:10:52 executing program 2: 06:10:52 executing program 0: 06:10:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) creat(0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 06:10:53 executing program 0: 06:10:53 executing program 3: 06:10:53 executing program 2: 06:10:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) creat(0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 06:10:53 executing program 0: 06:10:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) creat(0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 06:10:54 executing program 0: 06:10:54 executing program 3: 06:10:54 executing program 2: 06:10:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) 06:10:55 executing program 0: 06:10:55 executing program 0: 06:10:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) 06:10:55 executing program 3: 06:10:56 executing program 2: 06:10:56 executing program 3: 06:10:56 executing program 0: 06:10:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) 06:10:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') exit(0x0) pread64(r0, 0x0, 0x0, 0x0) 06:10:57 executing program 1: 06:10:57 executing program 3: 06:10:57 executing program 2: 06:10:57 executing program 1: 06:10:58 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x4}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x6}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 06:10:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7d1, 0x4) 06:10:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$inet(r2, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000640)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a4f427f76ee80d59b19f", 0x6d}], 0x1}}], 0x1, 0x0) 06:10:58 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000007311"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 06:10:58 executing program 1: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000000c0), 0x10, &(0x7f0000004440)=[{&(0x7f00000002c0)="acb3ae1e15e25b956df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336d", 0x30}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x72}]}}}], 0x18}}], 0x2, 0x0) 06:10:59 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff6c6c0200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62b2944cf2e79be6aba4183b00000000000000fce2", 0x90, 0x0, 0x0, 0x0) 06:10:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x75, &(0x7f00000000c0)=""/4086, &(0x7f0000001140)=0xff6) 06:10:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x43}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r1, 0x0, 0x8607) 06:11:00 executing program 0: r0 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2}) 06:11:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x20008041) 06:11:00 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) 06:11:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac668ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030d0bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:11:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/4088, 0xff8}], 0x1}, 0x0) 06:11:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000140)=[{0x4}, {0x24}, {0x6}]}) 06:11:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000001100)=@known='system.sockprotoname\x00', &(0x7f0000001880)=""/4096, 0x1000) 06:11:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x14123f2dc6a8be1, 0x0) 06:11:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @rand_addr=' \x01\x00', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x2}]}}}}}}}}, 0x0) 06:11:02 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chmod(&(0x7f0000000280)='./file0\x00', 0x0) 06:11:02 executing program 1: semget(0x1, 0x1, 0x600) 06:11:02 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x7fffffd) 06:11:02 executing program 3: 06:11:02 executing program 1: 06:11:03 executing program 0: 06:11:03 executing program 2: 06:11:03 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 06:11:04 executing program 0: 06:11:04 executing program 3: 06:11:04 executing program 1: 06:11:04 executing program 3: 06:11:04 executing program 0: 06:11:04 executing program 1: 06:11:04 executing program 2: 06:11:05 executing program 1: 06:11:05 executing program 0: 06:11:05 executing program 1: 06:11:05 executing program 0: 06:11:06 executing program 3: 06:11:06 executing program 2: 06:11:06 executing program 1: 06:11:06 executing program 0: 06:11:06 executing program 2: 06:11:07 executing program 1: 06:11:07 executing program 3: 06:11:07 executing program 0: 06:11:07 executing program 1: 06:11:07 executing program 0: 06:11:08 executing program 1: 06:11:08 executing program 2: 06:11:08 executing program 3: 06:11:08 executing program 0: 06:11:08 executing program 1: 06:11:09 executing program 0: 06:11:09 executing program 1: 06:11:09 executing program 2: 06:11:09 executing program 0: 06:11:09 executing program 3: 06:11:09 executing program 1: 06:11:09 executing program 0: 06:11:09 executing program 1: 06:11:10 executing program 2: 06:11:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 06:11:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000880)=ANY=[], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) write$9p(0xffffffffffffffff, &(0x7f0000000280), 0x0) 06:11:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) setgroups(0x0, 0x0) 06:11:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='/dev/ttyS3\x00', 0xffffffffffffffff) 06:11:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000001100)) 06:11:10 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 06:11:10 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1a) 06:11:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000880)=ANY=[], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) clock_gettime(0x0, 0x0) 06:11:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 06:11:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() capget(&(0x7f0000000100)={0x20080522, r2}, &(0x7f0000000280)) 06:11:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='pipefs\x00', 0x0, 0x0) 06:11:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x0, 0x0) 06:11:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000080)) 06:11:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2010064, 0x0) 06:11:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, 0x0) 06:11:12 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x1) 06:11:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f00000001c0)=0x202, 0x4000000000dc) 06:11:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000300)=""/166, 0xa6}], 0x1, 0x104) 06:11:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)=""/192, 0xc0) 06:11:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x200001, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 06:11:12 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x0) 06:11:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000100)={0x20080522}, &(0x7f0000000280)) 06:11:13 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:11:13 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) shutdown(0xffffffffffffffff, 0x1) dup2(r0, r1) 06:11:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 06:11:13 executing program 1: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) 06:11:14 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syncfs(r0) 06:11:14 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0) 06:11:14 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') 06:11:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000880)=ANY=[], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 06:11:14 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) tkill(r0, 0x6) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:11:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000500)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x81}, 0x80, 0x0}}], 0x2, 0x0) 06:11:15 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) lseek(r0, 0x0, 0x4) 06:11:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x0) 06:11:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)) 06:11:15 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[], 0x32) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 06:11:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 06:11:16 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f00000037c0)=""/4110, 0x100e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 06:11:16 executing program 3: setxattr$security_evm(0x0, &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f00000037c0)=""/4110, 0x100e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 06:11:16 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="a4bca4dd7cbd92100005ffe60002a1ba70571fd6d1b00000afef0000bcdbe516318a2a265d09a207c780a4fe23a56d47aa62812d4a9c2b1b87057034f8dbe5912132f69edc1588de6cefa535e8080dc06a50099007b06248202cf7080360cc2ef336fa22e8c44a2e64e9a3fddb25a2c4e7b7bd094a08e1822d6adea7052322a3e20fefcecb4efe551ccffeba0186"], 0x32) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 06:11:17 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r2, 0x800001, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0xc) lseek(0xffffffffffffffff, 0x0, 0x3) dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 06:11:17 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r0, 0x800001, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xc) lseek(r0, 0x0, 0x3) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r2, 0x800001, 0x1) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0xc) lseek(r2, 0x0, 0x3) write$P9_RXATTRWALK(r2, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x5}, 0xf) 06:11:19 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) rt_sigsuspend(&(0x7f0000000000), 0x8) 06:11:19 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)) 06:11:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}], 0x1}}], 0x1, 0x0) 06:11:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x15000000000000, 0x485, 0x0, 0x0) 06:11:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x81) dup(0xffffffffffffffff) 06:11:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)) 06:11:21 executing program 0: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000080)=0x4, 0x4) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="c202282f4a"], 0x10) shutdown(r0, 0x1) 06:11:21 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="23000000220009bb00b9409b919ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:11:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 06:11:22 executing program 1: r0 = eventfd2(0x5, 0x0) read(r0, &(0x7f0000000080)=""/16, 0x10) 06:11:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="020065678270", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}}}, 0x0) 06:11:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b5b07073c"], 0x78) 06:11:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b5b07073e"], 0x78) 06:11:23 executing program 2: 06:11:23 executing program 0: 06:11:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b5b07075b0030"], 0x78) 06:11:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x23, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x78) 06:11:24 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/195) 06:11:24 executing program 1: 06:11:24 executing program 2: 06:11:25 executing program 1: 06:11:25 executing program 0: 06:11:25 executing program 0: 06:11:25 executing program 1: 06:11:25 executing program 3: 06:11:25 executing program 2: 06:11:26 executing program 0: 06:11:26 executing program 1: 06:11:26 executing program 0: 06:11:26 executing program 3: 06:11:26 executing program 1: 06:11:26 executing program 2: 06:11:27 executing program 0: 06:11:27 executing program 1: 06:11:27 executing program 0: 06:11:28 executing program 2: 06:11:28 executing program 3: 06:11:28 executing program 1: 06:11:28 executing program 0: 06:11:28 executing program 1: 06:11:29 executing program 0: 06:11:29 executing program 1: 06:11:29 executing program 3: 06:11:29 executing program 2: 06:11:29 executing program 0: 06:11:29 executing program 1: 06:11:30 executing program 1: 06:11:30 executing program 0: 06:11:30 executing program 3: 06:11:30 executing program 2: 06:11:31 executing program 1: 06:11:31 executing program 0: 06:11:31 executing program 1: 06:11:31 executing program 3: 06:11:31 executing program 0: 06:11:31 executing program 1: 06:11:31 executing program 2: 06:11:32 executing program 0: 06:11:32 executing program 1: 06:11:33 executing program 1: 06:11:33 executing program 3: 06:11:33 executing program 0: 06:11:33 executing program 1: 06:11:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0xd3c6b85bf6ebad7f, 0x0, 0x0, 0x0, 0x700}) 06:11:34 executing program 3: 06:11:34 executing program 1: 06:11:34 executing program 0: 06:11:35 executing program 1: 06:11:35 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x0, 0x0) r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 06:11:35 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "eab22146e8a6e86530cb9ae61a1af061"}]}}}}}}}, 0x0) 06:11:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 06:11:36 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8002) 06:11:36 executing program 0: 06:11:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) 06:11:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 06:11:36 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x19}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 06:11:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0xf, "3237fb"}}}}}, 0xfdef) 06:11:37 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 06:11:37 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "03ef00", 0x18, 0x2b, 0x0, @local, @local, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 06:11:37 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @remote, @val, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f076", 0x18, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote}}}}}}, 0x0) 06:11:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0xf, "3237fb"}}}}}, 0xfdef) 06:11:38 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xf000, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 06:11:38 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2f, 0x0, @local, @local, {[@hopopts={0x0, 0xff}], {0x0, 0x0, 0x8}}}}}}, 0x0) 06:11:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 06:11:39 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="0ceb96a79798", @local, @val={@void, {0x8100, 0x2, 0x1, 0x3}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local={0xfe, 0x80, [0x0, 0x3c]}, {[], {{0x4e23, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:11:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/135) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 06:11:39 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="0ceb96a79798", @local, @val={@void, {0x8100, 0x2, 0x1, 0x3}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local={0xfe, 0x80, [0x0, 0x3c]}, {[], {{0x4e23, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:11:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8840, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) dup2(r1, r0) 06:11:40 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) 06:11:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'veth1_virt_wifi\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='(']}) 06:11:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'veth1_virt_wifi\x00', &(0x7f00000001c0)=@ethtool_perm_addr={0x20, 0x6, "8b3cbc917f35"}}) 06:11:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r2) 06:11:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000080)=""/49) 06:11:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x3, "98770366acff097bd199bacd25fdc51f42e1330700e38d4297c0292879080836", "411eb6b9635be3e6c162e3df6d5ffeacc55a13283849769f67e9823f53dad8ff", "c4ba1abe5ecd1d95da7b9875c8e29a93945351459ca3f1fbe47767d9dd12a13f", "bcd41224801d5d7991cb6d463308be6969e596d0d884dda503ade24d7abc6ebc", "b721051d08fc9fc1b9ded37775611bf0d762466b6e23dd1eef4b74754306ecf1", "85921e60525b2a87d4bf0366"}}) 06:11:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02"]}) 06:11:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000040)=@ethtool_channels={0x3d}}) 06:11:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'veth0_vlan\x00', &(0x7f0000000100)=@ethtool_rxfh_indir={0x39}}) 06:11:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x20000001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x20000000000000) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000300)={0x2001}) 06:11:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r2, 0x4b45, 0x0) 06:11:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e"]}) 06:11:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f00000000c0)=@ethtool_eeprom={0xb}}) 06:11:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000040)=@ethtool_rxfh_indir={0x1}}) 06:11:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "57b93a"}}) 06:11:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_test}) 06:11:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="0300000000000020"], 0xfdef) 06:11:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000080)=@ethtool_gfeatures}) 06:11:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00f00004fcff", 0x58}], 0x1) 06:11:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'veth0_vlan\x00', &(0x7f0000000100)=@ethtool_dump={0x3e}}) 06:11:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f00000000c0)=@ethtool_eeprom={0x43}}) 06:11:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f00000000c0)=@ethtool_wolinfo={0x6, 0x0, 0x0, "8b76aa188c89"}}) 06:11:45 executing program 3: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 06:11:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_stats}) 06:11:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x20000001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x20000000000000) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000300)={0x2001}) 06:11:45 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-vboxnet\xa8\xd31\xaa\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x05\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x1c\x00\x00\x00A\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`', 0x5) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) 06:11:46 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 06:11:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0) 06:11:46 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 06:11:46 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000080)) 06:11:47 executing program 3: 06:11:47 executing program 0: 06:11:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @remote, 0x2}, 0x80) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 06:11:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000013c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x18}}], 0x2, 0x0) 06:11:47 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400802e, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:11:48 executing program 1: 06:11:48 executing program 3: 06:11:48 executing program 0: 06:11:48 executing program 1: 06:11:48 executing program 2: 06:11:49 executing program 0: 06:11:49 executing program 1: 06:11:49 executing program 3: 06:11:49 executing program 2: 06:11:49 executing program 0: 06:11:49 executing program 1: 06:11:49 executing program 1: 06:11:49 executing program 0: 06:11:50 executing program 2: 06:11:50 executing program 3: 06:11:50 executing program 1: 06:11:50 executing program 0: 06:11:51 executing program 1: 06:11:51 executing program 3: 06:11:51 executing program 0: 06:11:51 executing program 1: 06:11:51 executing program 2: 06:11:51 executing program 0: 06:11:52 executing program 1: 06:11:52 executing program 0: 06:11:52 executing program 1: 06:11:52 executing program 3: 06:11:52 executing program 2: 06:11:52 executing program 0: 06:11:53 executing program 1: 06:11:53 executing program 0: 06:11:53 executing program 1: 06:11:54 executing program 2: 06:11:54 executing program 0: 06:11:54 executing program 3: 06:11:54 executing program 1: 06:11:54 executing program 1: 06:11:54 executing program 0: 06:11:55 executing program 1: 06:11:55 executing program 2: 06:11:55 executing program 0: 06:11:55 executing program 3: 06:11:55 executing program 1: 06:11:55 executing program 0: 06:11:55 executing program 2: 06:11:56 executing program 1: 06:11:56 executing program 0: 06:11:56 executing program 1: 06:11:57 executing program 3: 06:11:57 executing program 0: 06:11:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) ftruncate(r0, 0xd7) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 06:11:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "5a713800000080000000009f9d49cdebcb5ff4"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r0, 0x0) 06:11:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 06:11:58 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 06:11:58 executing program 3: sendmsg$inet(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="aa", 0x1}], 0x1}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) write(r0, &(0x7f0000000000)="bc", 0xa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000001000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffff6, 0x0, "990e4c28c0f711488e5f1285725d00"}) readv(r1, &(0x7f00000001c0), 0xce) 06:11:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:11:58 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000001600)='\x85\x1e\xf25\x00', 0x3, 0x0) 06:11:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r3, 0x4b69, &(0x7f0000000180)) 06:12:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) ftruncate(r0, 0xd7) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 06:12:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f2444fc768f92a8f07763fb63fc6fa9b081ddd072bc035b568311aa58e58b081556c31beeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x31c8, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) 06:12:00 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netdev_private(r1, 0x891e, &(0x7f0000000040)) 06:12:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x3f, 0x0, 0x0, 0x0, "5a713800000080000000009f9d49cdebcb5ff4"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 06:12:01 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 06:12:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x1c) 06:12:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x6}) 06:12:06 executing program 0: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1001) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x18, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') 06:12:06 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r0) 06:12:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) r2 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x804}}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) 06:12:06 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0xc04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 06:12:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') 06:12:07 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f00000003c0)="879d", 0x2, 0x8000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="35edc9904bd5", 0x6, 0x0, 0x0, 0x0) 06:12:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 06:12:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000b63fe4), 0x1c) 06:12:07 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fstat(r0, &(0x7f0000000140)) 06:12:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 06:12:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) shutdown(r1, 0x0) 06:12:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r3, 0x5601, &(0x7f0000000180)) 06:12:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 06:12:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000180)) 06:12:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 06:12:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000004ac0)=ANY=[@ANYBLOB], 0x19d) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 06:12:09 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="aa"], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8482) 06:12:09 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000100)="0400", 0x2, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000980)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 06:12:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2d00000000003400000060bc7d94004c2c00fe8000000000000000000000000000bbff02000000000000000000050000000000000000000000008420"], 0xfdef) 06:12:10 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') 06:12:10 executing program 0: 06:12:10 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x53ed, 0x40}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:12:11 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:12:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) linkat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 06:12:12 executing program 1: 06:12:12 executing program 0: 06:12:12 executing program 3: 06:12:12 executing program 2: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x520}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:12:12 executing program 0: 06:12:13 executing program 1: 06:12:13 executing program 2: 06:12:13 executing program 3: 06:12:13 executing program 0: 06:12:13 executing program 1: 06:12:14 executing program 1: 06:12:14 executing program 0: 06:12:14 executing program 1: 06:12:15 executing program 0: 06:12:15 executing program 2: 06:12:15 executing program 3: 06:12:15 executing program 1: 06:12:15 executing program 0: 06:12:16 executing program 1: 06:12:16 executing program 2: 06:12:16 executing program 0: 06:12:16 executing program 3: 06:12:16 executing program 1: 06:12:16 executing program 0: 06:12:17 executing program 1: 06:12:17 executing program 1: 06:12:17 executing program 0: 06:12:17 executing program 2: 06:12:17 executing program 3: 06:12:18 executing program 1: 06:12:18 executing program 0: 06:12:19 executing program 2: 06:12:19 executing program 0: 06:12:19 executing program 1: 06:12:19 executing program 3: 06:12:20 executing program 1: 06:12:20 executing program 0: 06:12:21 executing program 1: 06:12:21 executing program 2: 06:12:21 executing program 0: 06:12:21 executing program 1: 06:12:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r2, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000640)="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", 0x1fc}, {&(0x7f00000020c0)="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", 0x154}], 0x2}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000002c0)="8acd4f36d46dd5e40b8d1bcd3b70912c81921dade30f475794af05e0e71841d3f560443caf59e5bf82c4faebd3789183ab25e2e4f393b1061338b06acad53b1685a3ebbd154c6e71bf19847653996a3b0b22eabc3ed3dde2b544723ef7789e78a5f84c1359b0e6e11a72e100be7e06f39db0e9efe9a475d4dddaa4f6d5a2a93cc58717f97e9c025e65", 0x89}, {&(0x7f0000000380)="cfe49cc7c1f15863aa3ee99cb6250a7442b2df807998d8f361e4231ca88de24bafd054bcf4246039fd495ee8eee82e5c8473b65a6be201f7475bafb19f0d38d61801c5934986f018a40a164eafa886258b7842691c1a6556395ff6765c53c780d640a47a5303f1da530908f664d9675b6bb59fbbb808b582e048e5350319dbc5ccc1d3000bd1b7bb6f430defce7ac290e9211c17ac711099006006edb1c2a2f6cf712c8b37d07bbeeb5099e836925ca38940c605ca7ef39608340b4d15fc0d055cd683697e42a52a5c325565621b55c5c40c89adac952c7c825b", 0xda}, {&(0x7f0000000480)="66765d04c9c5e164d6103eb729a4f5602176f561c808ecaf173ee1640b93031a49847521ce0de537354d3b9f4da8112c554e195ad137505f3c6fdee01372c0d03f43d79e98825fadb0772e0fd30c4d00b924b69933b09937dcf00348a47d11305ca993fad95083ee64312de0b2ca22b6354046fe9bc4228fabf6c4b3ea48c8704ed7da8267656b29bba1d41aefc76e28ee8921a6a3d9973765bdf9674cbe16920ba03f91244ab35f4d855c0ffb998f23ea51ec8efaf25286552769fbd57d9b47a380490e69b7ea110b44b8ca", 0xcc}, {&(0x7f0000000580)="afffee6fbfa6e4baf0d88b37be21b574807389a61b02adaff74fd88a9b2dce2d58f9d0783e575f0d36cd797a98311761f37de9913556380b40c943108bcab2fc1ed2475d76459cbb41a913bf989ce926ba5b0d496ef24cb41191fc31741611a73ccbb44e4a5de4928923f263870ebe682ab1cba1b2c50c42734af9aeb1bdf52705437d3b503d112758fac3d0dff5b527c0e1b9e3349f264d4a20ccdaa7be785bebd4537f35", 0xa5}, {&(0x7f0000000840)="0a055eafc9e31030a2df0f102b9a638513e70ea102", 0x15}, {&(0x7f0000003180)="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", 0x200}], 0x6, &(0x7f0000000a80)=[@ip_retopts={{0x80, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x1f}, @timestamp_prespec={0x44, 0xc, 0xbf, 0x3, 0xa, [{@loopback, 0x1}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x30, 0x3, [{0x6, 0x3, 'y'}, {0x0, 0xb, "99df8806402dd02446"}, {0x2, 0x8, "a696e243a545"}, {0x0, 0x8, "e2e3c77ff5cc"}, {0x3, 0xc, "3307da8043c48bad3a0d"}]}, @end, @cipso={0x86, 0x1f, 0xffffffffffffffff, [{0x1, 0x12, "17e1b87ce32f6dc0b8b3276def3b1181"}, {0x5, 0x7, "158dc7c066"}]}, @end, @end, @lsrr={0x83, 0xb, 0xad, [@private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x98}}], 0x2, 0x0) shutdown(r2, 0x1) 06:12:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000004c0)="8acd4f36d46dd5e40b751b3ecf3aa81aa26700cd3b841e87434a8fe8920f475794af05e0e71841d3f560443caf59e5bf82c4faebd3789183ab25e2e4f393b1061338b06acad53b1685a3ebbd154c6e71bf19847653996a3b0b22eabc3ed3dde2b544723ef7789e78a5f84c1359b0e6e11a72e100be7e06f39db0e9efa93cc58717f97e9c025e6500000000000000000000b107a744ea26aa6e02463318c281bcbe9fc31ea724b7d659343fdebf4f5cb844f6722ca892a16421d7770ce8de3584da7a2a17f588db8aff", 0xc9}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) 06:12:22 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 06:12:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:12:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 06:12:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(0xffffffffffffffff, 0x0) flock(r0, 0x8) 06:12:23 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 06:12:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000200)) 06:12:23 executing program 1: setxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f00000002c0)=ANY=[], 0x92, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f00000037c0)=""/4110, 0x100e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 06:12:24 executing program 2: mkdir(0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 06:12:25 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2003002480, 0x0) 06:12:25 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4129, 0x1021}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 06:12:25 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 06:12:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) 06:12:26 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') r1 = getpid() tkill(r1, 0x38) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') sendfile(r0, r2, 0x0, 0x1f) 06:12:26 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000fff000/0x1000)=nil) 06:12:26 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000100)='&', 0x1, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x8e, 0x0) 06:12:26 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x32, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14, 'system&procproc%eth0'}}, 0x32) 06:12:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 06:12:27 executing program 2: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r2, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000640)="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", 0x1fc}, {&(0x7f00000020c0)="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", 0x154}], 0x2}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000002c0)="8acd4f36d46dd5e40b8d1bcd3b70912c81921dade30f475794af05e0e71841d3f560443caf59e5bf82c4faebd3789183ab25e2e4f393b1061338b06acad53b1685a3ebbd154c6e71bf19847653996a3b0b22eabc3ed3dde2b544723ef7789e78a5f84c1359b0e6e11a72e100be7e06f39db0e9efe9a475d4dddaa4f6d5a2a93cc58717f97e9c025e65", 0x89}, {&(0x7f0000000380)="cfe49cc7c1f15863aa3ee99cb6250a7442b2df807998d8f361e4231ca88de24bafd054bcf4246039fd495ee8eee82e5c8473b65a6be201f7475bafb19f0d38d61801c5934986f018a40a164eafa886258b7842691c1a6556395ff6765c53c780d640a47a5303f1da530908f664d9675b6bb59fbbb808b582e048e5350319dbc5ccc1d3000bd1b7bb6f430defce7ac290e9211c17ac711099006006edb1c2a2f6cf712c8b37d07bbeeb5099e836925ca38940c605ca7ef39608340b4d15fc0d055cd683697e42a52a5c325565621b55c5c40c89adac952c7c825b", 0xda}, {&(0x7f0000000480)="66765d04c9c5e164d6103eb729a4f5602176f561c808ecaf173ee1640b93031a49847521ce0de537354d3b9f4da8112c554e195ad137505f3c6fdee01372c0d03f43d79e98825fadb0772e0fd30c4d00b924b69933b09937dcf00348a47d11305ca993fad95083ee64312de0b2ca22b6354046fe9bc4228fabf6c4b3ea48c8704ed7da8267656b29bba1d41aefc76e28ee8921a6a3d9973765bdf9674cbe16920ba03f91244ab35f4d855c0ffb998f23ea51ec8efaf25286552769fbd57d9b47a380490e69b7ea110b44b8ca", 0xcc}, {&(0x7f0000000580)="afffee6fbfa6e4baf0d88b37be21b574807389a61b02adaff74fd88a9b2dce2d58f9d0783e575f0d36cd797a98311761f37de9913556380b40c943108bcab2fc1ed2475d76459cbb41a913bf989ce926ba5b0d496ef24cb41191fc31741611a73ccbb44e4a5de4928923f263870ebe682ab1cba1b2c50c42734af9aeb1bdf52705437d3b503d112758fac3d0dff5b527c0e1b9e3349f264d4a20ccdaa7be785bebd4537f35", 0xa5}, {&(0x7f0000000840)="0a055eafc9e31030a2df0f102b9a638513e70ea102", 0x15}, {&(0x7f0000003180)="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", 0x100}], 0x6, &(0x7f0000000a80)=[@ip_retopts={{0x80, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x1f}, @timestamp_prespec={0x44, 0xc, 0xbf, 0x3, 0xa, [{@loopback, 0x1}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x30, 0x3, [{0x6, 0x3, 'y'}, {0x0, 0xb, "99df8806402dd02446"}, {0x2, 0x8, "a696e243a545"}, {0x0, 0x8, "e2e3c77ff5cc"}, {0x3, 0xc, "3307da8043c48bad3a0d"}]}, @end, @cipso={0x86, 0x1f, 0xffffffffffffffff, [{0x1, 0x12, "17e1b87ce32f6dc0b8b3276def3b1181"}, {0x5, 0x7, "158dc7c066"}]}, @end, @end, @lsrr={0x83, 0xb, 0xad, [@private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x98}}], 0x2, 0x0) shutdown(r2, 0x1) 06:12:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') preadv(r0, &(0x7f00000017c0), 0x19c, 0x0) 06:12:27 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 06:12:28 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4129, 0x1021}], 0x1, 0x0) 06:12:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 06:12:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 06:12:30 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(0x0) 06:12:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffff4}]}) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/60) 06:12:30 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010100, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:12:31 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONCLEX(r0, 0x5450) 06:12:31 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) getcwd(&(0x7f0000002180)=""/4096, 0x1000) pipe2$9p(0x0, 0x0) 06:12:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x484, &(0x7f00000002c0)={0x6, @private, 0x4e24, 0x0, 'sed\x00'}, 0x2c) 06:12:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) getsockname$netlink(r2, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 06:12:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000680)="b917b34c79fa1fc6aab20732a0fb34b496b1b71a9d20cad73eeb69411609091c23e90d399a6a09e9f6ff7f20d0445f6ac9ed2803b15ac06387779d669c8d644b1cdf6fe621ad1045a06fd996", 0x4c}, {&(0x7f0000000080)="b7e0f7", 0x3}, {&(0x7f00000001c0)="9322d8b10c52a41207493f3648cd6ddf386b0108069a602211ed94bf7e9b85c88b0b2db6f7a573647f02c2752ffc8613a0f1a57534aa7f5584f3cf5666aa17d3091af1d5636cc122b4537769b0c7e2230ca0c70d5da37d0664f0c67cce84cbd8ac49c3", 0x63}, {&(0x7f0000000240)="526d6a4954b8ee495d4fa98461326530ffb719de3012358dfacebbb720c79cf09e6cd54affe038c447933820916e294b4a93b43c74199c4a965ebe6be17fa43609983444834b60a726dbe2fae2e6d66a73b49c6075e7cfb029519e22e4b94bd8fbb7f4e4fd0d7faab69069fb49452cedb1ebea38c0c3856e05f6b861a69a5f64689c11af856b51cbc1db516370c3529554f9feacf8262951b1717bf313a7a0a120d74a", 0xa3}, {&(0x7f0000000300)="0e69f5ab2b7f128afe59884ad35763a0e2ad5ffd52558216dd894c9b300960374e396a60a5923b558a229a691705424ffdeb0a09438f9635fa6c39391664569c98194c9711394898387f6731985208c66af0215372143def4e58ca7e5a22d0147d8a7e4c88e147a2a18d809d7f9494a9dd6d85e10741559c42d8caa05c502add6c74d7effff81665cdc56300b54a68c9085131df073368e39731c9e5055d73326af3b2e02e2efa2c2aca17f239cef69466054cc5", 0xb4}], 0x5}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{0x0}, {&(0x7f0000001040)="c62c5f01fec138e77234336a523542c7bc86b8b402afb2e92961f0f625b5737d4b7e3fd41243d7dffaece2ef81afd261205b62ddca", 0x35}], 0x2}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000004c0)="1ec59b011d8ba10c4ef9e60b402b6628e215bf409afaa1ea739997ff5fe6da507cec15730c349f60a66327e883a8ffd5", 0x30}, {0x0}], 0x2}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:12:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x2c, &(0x7f000002eff0)={0x0, 0x0}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x43}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r1, 0x0, 0x8607) 06:12:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000002c0)={0x6, @private, 0x4e24, 0x0, 'sed\x00'}, 0x2c) 06:12:32 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') 06:12:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000002c0)={0x6, @private, 0x4e24, 0x0, 'sed\x00', 0x0, 0x3, 0x54}, 0x2c) 06:12:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000002c0)={0x6, @private, 0x4e24, 0x0, 'sed\x00', 0xa, 0x3, 0x54}, 0x2c) 06:12:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xff0f}, 0x1c) 06:12:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 06:12:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @rand_addr=' \x01\x00', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x4, 'O*'}]}}}}}}}}, 0x0) 06:12:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:12:34 executing program 3: socket(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 06:12:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @empty}, 0x10) 06:12:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:12:35 executing program 1: 06:12:35 executing program 0: 06:12:35 executing program 1: 06:12:35 executing program 3: 06:12:36 executing program 0: 06:12:36 executing program 1: 06:12:36 executing program 2: 06:12:36 executing program 0: 06:12:36 executing program 1: 06:12:37 executing program 1: 06:12:37 executing program 0: 06:12:37 executing program 3: 06:12:37 executing program 2: 06:12:37 executing program 1: 06:12:37 executing program 0: 06:12:38 executing program 1: 06:12:38 executing program 0: 06:12:38 executing program 3: 06:12:39 executing program 1: 06:12:39 executing program 2: 06:12:39 executing program 0: 06:12:39 executing program 1: 06:12:40 executing program 0: 06:12:40 executing program 3: 06:12:40 executing program 1: 06:12:40 executing program 2: 06:12:40 executing program 0: 06:12:40 executing program 1: 06:12:41 executing program 3: 06:12:41 executing program 2: 06:12:41 executing program 1: 06:12:41 executing program 1: 06:12:41 executing program 0: 06:12:42 executing program 0: 06:12:42 executing program 1: 06:12:42 executing program 3: 06:12:43 executing program 2: 06:12:43 executing program 0: 06:12:43 executing program 1: 06:12:44 executing program 1: 06:12:44 executing program 0: 06:12:44 executing program 1: 06:12:44 executing program 3: 06:12:44 executing program 2: 06:12:45 executing program 0: 06:12:45 executing program 1: 06:12:45 executing program 0: 06:12:46 executing program 1: 06:12:46 executing program 2: 06:12:46 executing program 3: 06:12:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5d, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, [{}]}, 0x78) 06:12:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x4d, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47}, [{}]}, 0x78) 06:12:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 06:12:47 executing program 0: 06:12:47 executing program 1: 06:12:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5d, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [{0x0, 0xa77}]}, 0x78) 06:12:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5d, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47}, [{}]}, 0x78) 06:12:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b5d0707310030"], 0x78) 06:12:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5a, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47}, [{}]}, 0x78) 06:12:50 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) openat(r1, 0x0, 0x111182, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) socket(0x4, 0x2, 0x0) read(r1, 0x0, 0x6c10) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r1, r0, 0x0) 06:12:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') lseek(r0, 0xc2f0, 0x0) 06:12:51 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, 0x0) 06:12:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "a04e61", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 06:12:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 06:12:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x1a, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47}, [{}]}, 0x78) 06:12:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000dc) 06:12:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b5b"], 0x78) 06:12:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000dc) 06:12:53 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) openat(r1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c10) dup3(r1, r0, 0x0) 06:12:54 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) openat(r1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c10) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r1, r0, 0x0) 06:12:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x75, &(0x7f00000000c0)=""/4086, &(0x7f0000001140)=0xff6) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000002, 0x4000000032, 0xffffffffffffffff, 0x0) 06:12:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x8e9b, 0x0, 0x0, 0x0, 0x0, "b40a170a4407aed08cbbf3dae5ebe99ac3f72f"}) 06:12:54 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 06:12:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20022806ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:12:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7fbffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 06:12:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007fba6cf3ddb2a4a280930a600080fea84302910000003900090020000c00040000000d0005000000000a001a3ad5570800c78b8008230115130be2f38152c1a4c2027a9d110085b176673200000000", 0x55}], 0x1}, 0x0) 06:12:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 06:12:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 06:12:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) 06:12:56 executing program 1: shmget$private(0x0, 0x3000, 0x54001800, &(0x7f0000002000/0x3000)=nil) 06:12:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x30) 06:12:56 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 06:12:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007fba6cf3ddb2a4a280930a600080fea84302910000003900090020000c00040000000d0005000000000a001a3ad5570800c78b8008230115130be2f38152c1a4c2027a9d110085b176673200000000", 0x55}], 0x1}, 0x0) 06:12:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r4, 0x0, 0x4000000000dc) 06:12:57 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8002) 06:12:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000fdffffff0400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 06:12:58 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/icmp\x00') preadv(r2, &(0x7f00000017c0), 0x19c, 0x0) 06:12:58 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "00ddff", 0x20, 0x2f, 0x0, @private2, @local, {[@hopopts={0x73}], {0x0, 0x0, 0xfffffffffffffe4a, 0x0, @wg=@response={0x2, 0x0, 0x0, "61b3d0af513c724a8ec42fa0ee4a04ff28d7001d634e20a38854397b1c989855", "c149e5017803bd19c79ac34a19c62105", {"3f8bc03c557c60fb38f481b6cffbc049", "e4b5bd8320e15ad9d38183d405dd679d"}}}}}}}}, 0x0) 06:12:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 06:12:58 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "00ddff", 0x8, 0x2b, 0x0, @private2, @local, {[@hopopts={0x73}], {0x0, 0x0, 0xfffffffffffffe4a, 0x0, @wg=@response={0x2, 0x0, 0x0, "61b3d0af513c724a8ec42fa0ee4a04ff28d7001d634e20a38854397b1c989855", "c149e5017803bd19c79ac34a19c62105", {"3f8bc03c557c60fb38f481b6cffbc049", "e4b5bd8320e15ad9d38183d405dd679d"}}}}}}}}, 0x0) 06:12:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x28, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:12:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x48, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:13:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x8002) 06:13:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 06:13:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b5b0707310030000000007f0000000000000000000000006d"], 0x78) 06:13:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 06:13:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) close(r0) 06:13:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b5b070731003000000000000000000000000000000000006d"], 0x78) 06:13:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:13:01 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 06:13:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) 06:13:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 06:13:02 executing program 3: epoll_create1(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) close(r0) panic: Sentry detected 3 stuck task(s): Task tid: 1860 (0x744), entered RunSys state 3m15.33s ago. Task tid: 1885 (0x75d), entered RunSys state 3m13.33s ago. Task tid: 1878 (0x756), entered RunSys state 3m14.11s ago. Search for '(*Task).run(0x..., 0x)' in the stack dump to find the offending goroutine Stack for running G's are skipped while panicking. goroutine 183 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc00062e000, 0x1, 0x1, 0xc00189fd70) pkg/sentry/watchdog/watchdog.go:362 +0x57d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc00062e000, 0xc0030a6f60, 0xb701, 0x77c5d24500) pkg/sentry/watchdog/watchdog.go:321 +0x311 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc00062e000) pkg/sentry/watchdog/watchdog.go:302 +0x4b1 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00062e000) pkg/sentry/watchdog/watchdog.go:237 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x1b7 goroutine 1 [semacquire, 9 minutes]: sync.runtime_Semacquire(0xc000128084) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc000128084) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1245 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0001ce000, 0x0, 0x0) runsc/boot/loader.go:998 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000230360, 0x111ca40, 0xc0001ae000, 0xc000238300, 0xc00026d420, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f github.com/google/subcommands.(*Commander).Execute(0xc0001c4000, 0x111ca40, 0xc0001ae000, 0xc00026d420, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:334 +0x1a28 goroutine 20 [sync.Cond.Wait, 3 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc00032c948, 0xa57) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc00032c938) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00032c500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1104 +0x83 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00032c500) pkg/sentry/pgalloc/pgalloc.go:1033 +0x77 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:335 +0x208 goroutine 21 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc0002efb20, 0xc0002ea5a0) pkg/sentry/kernel/timekeeper.go:220 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:188 +0xbf goroutine 22 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500000, 0x1, 0xc000500000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500000, 0xc0002efb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efb90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 23 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500080, 0x1, 0xc000500080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500080, 0xc0002efc01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efc00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 24 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005000a0, 0x1, 0xc0005000a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005000a0, 0xc0002efc01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efc70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 25 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00058c000, 0x1, 0xc00058c000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00058c000, 0xc0002efd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 26 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500040, 0x1, 0xc000500040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500040, 0xc0002efd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efd50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 27 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500060, 0x1, 0xc000500060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500060, 0xc0002efd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efdc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 28 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500020, 0x1, 0xc000500020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500020, 0xc0002efe01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efe30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 29 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005000c0, 0x1, 0xc0005000c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005000c0, 0xc0002efe01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002efea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 30 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005000e0, 0x1, 0xc0005000e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005000e0, 0xc0002eff01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eff10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 31 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500120, 0x1, 0xc000500120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500120, 0xc0002eff01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eff80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 32 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500140, 0x1, 0xc000500140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500140, 0xc0004c8001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 33 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500160, 0x1, 0xc000500160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500160, 0xc0004c8001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8070) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 34 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500180, 0x1, 0xc000500180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500180, 0xc0004c8101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c80e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 35 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500100, 0x1, 0xc000500100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500100, 0xc0004c8101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8150) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 36 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005001c0, 0x1, 0xc0005001c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005001c0, 0xc0004c8101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c81c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 37 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005001e0, 0x1, 0xc0005001e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005001e0, 0xc0004c8201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 38 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005001a0, 0x1, 0xc0005001a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005001a0, 0xc0004c8201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c82a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 39 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500220, 0x1, 0xc000500220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500220, 0xc0004c8301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 40 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500240, 0x1, 0xc000500240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500240, 0xc0004c8301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 41 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500260, 0x1, 0xc000500260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500260, 0xc0004c8401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c83f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 42 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500200, 0x1, 0xc000500200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500200, 0xc0004c8401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 43 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005002a0, 0x1, 0xc0005002a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005002a0, 0xc0004c8501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c84d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005002c0, 0x1, 0xc0005002c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005002c0, 0xc0004c8501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 45 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005002e0, 0x1, 0xc0005002e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005002e0, 0xc0004c8501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c85b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 46 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500280, 0x1, 0xc000500280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500280, 0xc0004c8601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 47 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500320, 0x1, 0xc000500320) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500320, 0xc0004c8601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 48 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500340, 0x1, 0xc000500340) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500340, 0xc0004c8701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500360, 0x1, 0xc000500360) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500360, 0xc0004c8701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 50 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500300, 0x1, 0xc000500300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500300, 0xc0004c8801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c87e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 51 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005003a0, 0x1, 0xc0005003a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005003a0, 0xc0004c8801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 52 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500380, 0x1, 0xc000500380) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500380, 0xc0004c8801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c88c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 53 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005003e0, 0x1, 0xc0005003e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005003e0, 0xc0004c8901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 54 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005003c0, 0x1, 0xc0005003c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005003c0, 0xc0004c8901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c89a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 55 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500400, 0x1, 0xc000500400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500400, 0xc0004c8a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8a10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 56 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500420, 0x1, 0xc000500420) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500420, 0xc0004c8a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8a80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 57 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500460, 0x1, 0xc000500460) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500460, 0xc0004c8b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8af0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 58 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500480, 0x1, 0xc000500480) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500480, 0xc0004c8b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8b60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 59 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005004a0, 0x1, 0xc0005004a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005004a0, 0xc0004c8c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8bd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 60 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005004c0, 0x1, 0xc0005004c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005004c0, 0xc0004c8c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8c40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 61 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005004e0, 0x1, 0xc0005004e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005004e0, 0xc0004c8c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8cb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 62 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500500, 0x1, 0xc000500500) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500500, 0xc0004c8d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8d20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 63 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500520, 0x1, 0xc000500520) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500520, 0xc0004c8d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8d90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 64 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500540, 0x1, 0xc000500540) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500540, 0xc0004c8e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8e00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 65 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500560, 0x1, 0xc000500560) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500560, 0xc0004c8e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8e70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 66 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500580, 0x1, 0xc000500580) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500580, 0xc0004c8f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8ee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 67 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005005a0, 0x1, 0xc0005005a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005005a0, 0xc0004c8f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8f50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 68 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005005c0, 0x1, 0xc0005005c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005005c0, 0xc0004c8f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8fc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 69 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005005e0, 0x1, 0xc0005005e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005005e0, 0xc0004c9001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 70 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500440, 0x1, 0xc000500440) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500440, 0xc0004c9001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c90a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 71 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500620, 0x1, 0xc000500620) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500620, 0xc0004c9101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 72 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500640, 0x1, 0xc000500640) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500640, 0xc0004c9101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 73 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500660, 0x1, 0xc000500660) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500660, 0xc0004c9201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c91f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 74 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500680, 0x1, 0xc000500680) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500680, 0xc0004c9201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 75 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005006a0, 0x1, 0xc0005006a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005006a0, 0xc0004c9301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c92d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 76 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005006c0, 0x1, 0xc0005006c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005006c0, 0xc0004c9301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 77 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500600, 0x1, 0xc000500600) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500600, 0xc0004c9301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c93b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 78 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500700, 0x1, 0xc000500700) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500700, 0xc0004c9401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 79 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500720, 0x1, 0xc000500720) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500720, 0xc0004c9401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 80 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500740, 0x1, 0xc000500740) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500740, 0xc0004c9501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 81 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005006e0, 0x1, 0xc0005006e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005006e0, 0xc0004c9501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 82 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500780, 0x1, 0xc000500780) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500780, 0xc0004c9601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c95e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 83 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500760, 0x1, 0xc000500760) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500760, 0xc0004c9601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 84 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005007a0, 0x1, 0xc0005007a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005007a0, 0xc0004c9601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c96c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 85 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00035fba0, 0x1, 0xc00035fba0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00035fba0, 0xc0004c9701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9730) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 163 [syscall, 3 minutes]: syscall.Syscall6(0x10f, 0xc000509ed0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000126990, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000706018, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11a gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000702080) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc000702080) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 187 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000572000, 0xc00010e780, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000572000, 0xc00010e780, 0x111e100, 0x0, 0xc000100148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000572000, 0x0, 0x1, 0xc000100148, 0x1, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000572000, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000572000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000124a80, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000572000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000572000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000572000, 0x2, 0xc000620080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000572000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000572000, 0x4) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 152 [syscall]: syscall.Syscall6(0x119, 0x12, 0xc0001a8b00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5ed7fc, 0xc000900490, 0xc00090cf60) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc0001a8b00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00000dac0, 0x0, 0x43e4a8) pkg/fdnotifier/fdnotifier.go:149 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xaa goroutine 153 [syscall, 9 minutes]: syscall.Syscall6(0x10f, 0xc000510048, 0x1, 0x0, 0x0, 0x0, 0x0, 0xde78a0, 0xc000510038, 0xde81a0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000510048, 0x1, 0x0, 0x0, 0x7f54bd2d0e98, 0x0, 0x188cae0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000510048, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc000510048, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc000510048, 0xc000510048) runsc/boot/loader.go:786 +0x44 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc0001abf80, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:451 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffd8bce5fc3, 0x25, 0xc00033a168, 0x1, 0x1, 0xc0001ce000) runsc/boot/loader.go:784 +0x1b9 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:775 +0x71 goroutine 154 [syscall, 9 minutes]: syscall.Syscall6(0x10f, 0xc000693770, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000693770, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000693770, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc00026a200, 0xc000622cf0) pkg/p9/client.go:252 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x41d goroutine 155 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000362ea0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 156 [syscall, 3 minutes]: os/signal.signal_recv(0x11120c0) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x44 goroutine 182 [select, 3 minutes]: reflect.rselect(0xc004bf0000, 0x22, 0x22, 0xc004bf0000, 0x25) GOROOT/src/runtime/select.go:544 +0x38a reflect.Select(0xc0004b6000, 0x22, 0x49, 0x11, 0xe5c500, 0xc0024124e0, 0x94, 0x1) GOROOT/src/reflect/value.go:2229 +0x170 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc000520000, 0x21, 0x40, 0xc0001df620, 0xc00062ab40, 0xc00062aba0) pkg/sentry/sighandling/sighandling.go:44 +0x376 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x23d goroutine 184 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000132900) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 185 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002b2000, 0xc00062aae0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002b2000, 0xc00062aae0, 0x111e100, 0x0, 0x35b4f08, 0x886b01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002b2000, 0x0, 0xc0002b2001, 0x35b4f08, 0x1, 0xffffffff, 0xc000002001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002b2000, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187ec00, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002b2000, 0xca, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc002431590, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002b2000, 0xca, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002b2000, 0xca, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002b2000, 0x2, 0xc000620080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002b2000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b2000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 100 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00049a000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 186 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000230240) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 195 [semacquire, 9 minutes]: sync.runtime_Semacquire(0xc00050eeb8) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc00050eeb0) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:373 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0001ce000, 0xc00050e800, 0x25) runsc/boot/loader.go:986 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0001ce000, 0xc00082a030, 0x25, 0xc000814060, 0x0, 0xc0008299d0) runsc/boot/loader.go:941 +0x13d gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0007020a0, 0xc00081e030, 0xc000814060, 0x0, 0x0) runsc/boot/controller.go:430 +0x7d reflect.Value.call(0xc000700480, 0xc000706170, 0x13, 0xf94ba9, 0x4, 0xc000829ea8, 0x3, 0x3, 0xc000829ca0, 0x4c186d, ...) GOROOT/src/reflect/value.go:460 +0x8ab reflect.Value.Call(0xc000700480, 0xc000706170, 0x13, 0xc000829ea8, 0x3, 0x3, 0x0, 0xc0007020a0, 0x16) GOROOT/src/reflect/value.go:321 +0xb4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000126a20, 0xc0006a8150, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x56d gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000126a20, 0xc0006a8150, 0x0, 0x0) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc000126a20, 0xc0006a8150) pkg/urpc/urpc.go:440 +0x66 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 415 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00049a3f0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 87 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000362000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 168 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002b2a80, 0xc00062a960, 0xc0006c8120, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0002b2a80, 0xc00062a960, 0x88e501, 0x7dea8d626c, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002b2a80, 0xc00062a960, 0x111e101, 0x3b784e1d, 0x35b40d8, 0x2b2a01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002b2a80, 0x3b784e1d, 0x0, 0x35b40d8, 0x1, 0xffffffff, 0x185c358, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002b2a80, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002b2a80, 0xca, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0xc0001fe790, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002b2a80, 0xca, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002b2a80, 0xca, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002b2a80, 0x2, 0xc000620080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002b2a80, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b2a80, 0x2) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 169 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000226000, 0xc00062ae40, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000226000, 0xc00062ae40, 0x111e100, 0x0, 0xc0000d24c8, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000226000, 0x0, 0xc000226001, 0xc0000d24c8, 0x1, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000226000, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000226000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00070a780, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000226000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000226000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000226000, 0x2, 0xc000620080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000226000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000226000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 88 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000362090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 209 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000716000, 0xc000714000, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000716000, 0xc000714000, 0x111e100, 0x0, 0xc0000d2848, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000716000, 0x0, 0xc000716001, 0xc0000d2848, 0x8f1c01, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000716000, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000716000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0040b0e90, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000716000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000716000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000716000, 0x2, 0xc000620080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000716000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000716000, 0x5) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 188 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002303f0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 77216 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00093f8c0, 0x1, 0xc00093f8c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00093f8c0, 0xc001d21b01, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc001d21b20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 268 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007bccf0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 5605 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000730000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 17921 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000b6cda0, 0x1, 0xc000b6cda0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000b6cda0, 0xc0011eea01, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0011eea80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 12996 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007c2000, 0xc000e27320, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007c2000, 0xc000e27320, 0x111e100, 0x0, 0xc000500848, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007c2000, 0x0, 0xc0007c2001, 0xc000500848, 0x1, 0xffffffff, 0xc003100001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007c2000, 0xc000500848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187ec00, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007c2000, 0xca, 0xc000500848, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0001fe790, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007c2000, 0xca, 0xc000500848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007c2000, 0xca, 0xc000500848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007c2000, 0x2, 0xc000500860) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007c2000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007c2000, 0x34) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 17852 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000b6cc40, 0x1, 0xc000b6cc40) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000b6cc40, 0xc0011ee801, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0011ee850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 17850 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000b6cb40, 0x1, 0xc000b6cb40) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000b6cb40, 0xc0011ee701, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0011ee770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 1783 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009ab500, 0xc00010eae0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009ab500, 0xc00010eae0, 0x111e100, 0x0, 0xc0000d2bc8, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009ab500, 0x0, 0xc0009ab501, 0xc0000d2bc8, 0x1, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009ab500, 0xc0000d2bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009ab500, 0xca, 0xc0000d2bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0004fe790, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009ab500, 0xca, 0xc0000d2bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009ab500, 0xca, 0xc0000d2bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009ab500, 0x2, 0xc000500860) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0009ab500, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009ab500, 0x24) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 468 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000730120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 408 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000716a80, 0xc000714300, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000716a80, 0xc000714300, 0x111e100, 0x0, 0xc0000d2bc8, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000716a80, 0x0, 0xc000716a01, 0xc0000d2bc8, 0x1, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000716a80, 0xc0000d2bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000716a80, 0xca, 0xc0000d2bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc002727910, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000716a80, 0xca, 0xc0000d2bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000716a80, 0xca, 0xc0000d2bc8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000716a80, 0x2, 0xc000620080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000716a80, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000716a80, 0x8) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 431 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000572a80, 0xc002ff3e00, 0xc000714960, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000572a80, 0xc002ff3e00, 0x1, 0x7dea887843, 0x0, 0x185c358) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/syscalls.WaitEpoll(0xc000572a80, 0xc000000003, 0x80, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/syscalls/epoll.go:165 +0x335 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000572a80, 0x3, 0xc0001f7840, 0x80, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_epoll.go:114 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000572a80, 0x3, 0xc0001f7840, 0x80, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_epoll.go:144 +0x67 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000572a80, 0x119, 0x3, 0xc0001f7840, 0x80, 0x3e6, 0x0, 0x0, 0xc000772e90, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000572a80, 0x119, 0x3, 0xc0001f7840, 0x80, 0x3e6, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000572a80, 0x119, 0x3, 0xc0001f7840, 0x80, 0x3e6, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000572a80, 0x2, 0xc000620080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000572a80, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000572a80, 0x9) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 254 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000230e10) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 90 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000372000, 0xc0006c89c0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000372000, 0xc0006c89c0, 0x111e100, 0x0, 0xc0001952c8, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000372000, 0x0, 0xc000372001, 0xc0001952c8, 0x1, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000372000, 0xc0001952c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000372000, 0xca, 0xc0001952c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0004fe790, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000372000, 0xca, 0xc0001952c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000372000, 0xca, 0xc0001952c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000372000, 0x2, 0xc000620080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000372000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000372000, 0x6) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 91 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000372a80, 0xc0006c8cc0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000372a80, 0xc0006c8cc0, 0x111e100, 0x0, 0xc000195648, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000372a80, 0x0, 0xc000372a01, 0xc000195648, 0x8f1c01, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000372a80, 0xc000195648, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000372a80, 0xca, 0xc000195648, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0001fe790, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000372a80, 0xca, 0xc000195648, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000372a80, 0xca, 0xc000195648, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000372a80, 0x2, 0xc000620080) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000372a80, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000372a80, 0x7) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 1784 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007bc900) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 6313 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000d95500, 0xc0005dae40, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000d95500, 0xc0005dae40, 0x111e100, 0x0, 0xc000601d48, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000d95500, 0x0, 0xc000d95501, 0xc000601d48, 0x1, 0xffffffff, 0xc000568001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000d95500, 0xc000601d48, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187ec00, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000d95500, 0xca, 0xc000601d48, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000b80410, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000d95500, 0xca, 0xc000601d48, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000d95500, 0xca, 0xc000601d48, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000d95500, 0x2, 0xc000500860) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000d95500, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000d95500, 0x2a) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 25841 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000362360) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 17743 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000b6c200, 0x1, 0xc000b6c200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000b6c200, 0xc000c8a801, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000c8a850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 77234 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00058c580, 0x1, 0xc00058c580) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00058c580, 0xc001b08701, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc001b08700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 412 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00049a2d0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 530 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000132120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 77264 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00058cce0, 0x1, 0xc00058cce0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00058cce0, 0xc001b09401, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc001b09490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 17989 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000e1e140, 0x1, 0xc000e1e140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000e1e140, 0xc001550b01, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc001550af0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 17927 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000b6cf20, 0x1, 0xc000b6cf20) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000b6cf20, 0xc0011eed01, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0011eed20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 485 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007bc2d0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 497 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000226a80, 0xc00079a240, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000226a80, 0xc00079a240, 0x111e100, 0x0, 0xc000100f48, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000226a80, 0x0, 0x1, 0xc000100f48, 0x8f1c01, 0xc0ffffffff, 0xfd2de0, 0xc000128050, 0xfd2160) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000226a80, 0xc000100f48, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000226a80, 0xca, 0xc000100f48, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000708b10, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000226a80, 0xca, 0xc000100f48, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000226a80, 0xca, 0xc000100f48, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000226a80, 0x2, 0xc000620080) W0601 06:16:17.622841 43720 sandbox.go:766] Wait RPC to container "ci-gvisor-kvm-proxy-overlay-sandbox-2" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0601 06:16:17.723415 43720 container.go:710] Destroy container "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:16:17.723599 43720 container.go:797] Destroying container "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:16:17.723614 43720 sandbox.go:1142] Destroying root container "ci-gvisor-kvm-proxy-overlay-sandbox-2" by destroying sandbox D0601 06:16:17.723651 43720 sandbox.go:812] Destroy sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:16:17.723666 43720 container.go:811] Killing gofer for container "ci-gvisor-kvm-proxy-overlay-sandbox-2", PID: 43733 I0601 06:16:17.825588 43720 main.go:336] Exiting with status: 512 VM DIAGNOSIS: I0601 06:16:17.045664 53369 main.go:311] *************************** I0601 06:16:17.045731 53369 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-2] I0601 06:16:17.045781 53369 main.go:313] Version release-20200522.0-44-ga9b47390c821 I0601 06:16:17.045809 53369 main.go:314] PID: 53369 I0601 06:16:17.045838 53369 main.go:315] UID: 0, GID: 0 I0601 06:16:17.045877 53369 main.go:316] Configuration: I0601 06:16:17.045904 53369 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0601 06:16:17.045932 53369 main.go:318] Platform: kvm I0601 06:16:17.045960 53369 main.go:319] FileAccess: exclusive, overlay: true I0601 06:16:17.046017 53369 main.go:320] Network: sandbox, logging: false I0601 06:16:17.046058 53369 main.go:321] Strace: false, max size: 1024, syscalls: [] I0601 06:16:17.046094 53369 main.go:322] VFS2 enabled: false I0601 06:16:17.046122 53369 main.go:323] *************************** D0601 06:16:17.046217 53369 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:16:17.047696 53369 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-2": signal 0 D0601 06:16:17.047731 53369 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:16:17.047748 53369 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:16:17.047919 53369 urpc.go:534] urpc: successfully marshalled 117 bytes. I0601 06:16:17.623249 53369 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2", PID: 43742 I0601 06:16:17.623285 53369 debug.go:137] Retrieving sandbox stacks D0601 06:16:17.623314 53369 sandbox.go:948] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:16:17.623333 53369 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" W0601 06:16:17.623394 53369 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 43742: connection refused retrieving stacks: connecting to control server at PID 43742: connection refused W0601 06:16:17.623561 53369 main.go:345] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image" "-root" "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-overlay" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-proxy-overlay-sandbox-2"]: exit status 128 I0601 06:16:17.045664 53369 main.go:311] *************************** I0601 06:16:17.045731 53369 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-2] I0601 06:16:17.045781 53369 main.go:313] Version release-20200522.0-44-ga9b47390c821 I0601 06:16:17.045809 53369 main.go:314] PID: 53369 I0601 06:16:17.045838 53369 main.go:315] UID: 0, GID: 0 I0601 06:16:17.045877 53369 main.go:316] Configuration: I0601 06:16:17.045904 53369 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0601 06:16:17.045932 53369 main.go:318] Platform: kvm I0601 06:16:17.045960 53369 main.go:319] FileAccess: exclusive, overlay: true I0601 06:16:17.046017 53369 main.go:320] Network: sandbox, logging: false I0601 06:16:17.046058 53369 main.go:321] Strace: false, max size: 1024, syscalls: [] I0601 06:16:17.046094 53369 main.go:322] VFS2 enabled: false I0601 06:16:17.046122 53369 main.go:323] *************************** D0601 06:16:17.046217 53369 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:16:17.047696 53369 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-2": signal 0 D0601 06:16:17.047731 53369 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:16:17.047748 53369 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:16:17.047919 53369 urpc.go:534] urpc: successfully marshalled 117 bytes. I0601 06:16:17.623249 53369 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2", PID: 43742 I0601 06:16:17.623285 53369 debug.go:137] Retrieving sandbox stacks D0601 06:16:17.623314 53369 sandbox.go:948] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0601 06:16:17.623333 53369 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" W0601 06:16:17.623394 53369 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 43742: connection refused retrieving stacks: connecting to control server at PID 43742: connection refused W0601 06:16:17.623561 53369 main.go:345] Failure to execute command, err: 1 [5307991.955236] 0000000000000000 [5307991.955236] 0000000000000030 [5307991.955237] ffffffffc09dc3b1 [5307991.955237] 0000000000000000 [5307991.955238] ffffba1974efbde8 [5307991.955239] ffff9fb4618d8e80 [5307991.955239] 0000000000000000 [5307991.955239] 0000000000000000 [5307991.955240] 0000000000000000 [5307991.955241] 0000000000000000 [5307991.955241] ffff9fc6f6e990c0 [5307991.955242] 002b5f4927e3ef08 [5307991.955242] Call Trace: [5307991.955251] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955268] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955288] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.955290] [] ? recalc_sigpending+0x17/0x50 [5307991.955304] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955306] [] ? signal_setup_done+0x67/0xb0 [5307991.955308] [] ? __seccomp_filter+0x74/0x270 [5307991.955310] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955312] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955314] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955316] [] ? SyS_ioctl+0x74/0x80 [5307991.955318] [] ? do_syscall_64+0x8d/0x100 [5307991.955320] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955323] Task dump for CPU 2: [5307991.955324] exe R [5307991.955324] running task [5307991.955326] 0 35883 34877 0x00000988 [5307991.955328] 0000000000000000 [5307991.955336] 0000000000000030 [5307991.955337] ffffffffc09dc3b1 [5307991.955338] ffffffffc09cf018 [5307991.955339] ffffffffc09cf00c [5307991.955339] ffffffffc09cf018 [5307991.955340] ffffffffc09cf00c [5307991.955340] ffffffffc09cf018 [5307991.955341] ffffffffc09cf00c [5307991.955342] ffffffffc09cf018 [5307991.955342] ffffffffc09cf00c [5307991.955343] ffffffffc09e0baf [5307991.955344] Call Trace: [5307991.955353] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955357] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955361] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955365] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955368] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955376] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955379] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955383] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955386] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955391] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.955411] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955429] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955431] [] ? recalc_sigpending+0x17/0x50 [5307991.955447] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955449] [] ? signal_setup_done+0x67/0xb0 [5307991.955452] [] ? __seccomp_filter+0x74/0x270 [5307991.955455] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955458] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955460] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955466] [] ? SyS_ioctl+0x74/0x80 [5307991.955468] [] ? do_syscall_64+0x8d/0x100 [5307991.955471] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955473] Task dump for CPU 46: [5307991.955474] kvm-nx-lpage-re R [5307991.955474] running task [5307991.955476] 0 34917 2 0x00000088 [5307991.955477] ffff9fca871998c8 [5307991.955478] ffffffffffffff10 [5307991.955478] ffffffffa0f00322 [5307991.955479] 0000000000000010 [5307991.955479] 0000000000000202 [5307991.955480] ffffba1972ea7d40 [5307991.955481] 0000000000000000 [5307991.955481] 0000000000019880 [5307991.955482] 0000000172ea7dc0 [5307991.955482] ffffba1972ea7d88 [5307991.955483] 0000000000000001 [5307991.955483] ffffba1972ea7e80 [5307991.955484] Call Trace: [5307991.955487] [] ? smp_call_function_many+0x1f2/0x250 [5307991.955507] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.955526] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.955549] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.955567] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.955568] [] ? schedule+0x32/0x80 [5307991.955584] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.955587] [] ? kthread+0xd9/0xf0 [5307991.955589] [] ? __switch_to_asm+0x41/0x70 [5307991.955591] [] ? kthread_park+0x60/0x60 [5307991.955593] [] ? ret_from_fork+0x57/0x70 [5307991.955594] Task dump for CPU 47: [5307991.955595] exe R [5307991.955596] running task [5307991.955597] 0 35232 34877 0x00000988 [5307991.955598] ffffffffa1b19a00 [5307991.955599] ffffffffa0ea953b [5307991.955600] 000000000000002f [5307991.955600] ffffffffa1b19a00 [5307991.955601] ffffffffa0f830ad [5307991.955601] ffff9fca871d96c0 [5307991.955602] ffffffffa1a4fd80 [5307991.955602] 0000000000000000 [5307991.955603] ffffffffa1b19a00 [5307991.955603] 00000000ffffffff [5307991.955604] ffffffffa0ee51ca [5307991.955604] 0000000002bb80ac [5307991.955605] Call Trace: [5307991.955606] [5307991.955608] [] ? sched_show_task+0xcb/0x130 [5307991.955610] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.955613] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.955615] [] ? tick_sched_do_timer+0x30/0x30 [5307991.955617] [] ? update_process_times+0x28/0x50 [5307991.955619] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.955621] [] ? tick_sched_timer+0x38/0x70 [5307991.955623] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.955625] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.955627] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.955630] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.955630] [5307991.955633] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.955634] [] ? _raw_spin_lock+0x1d/0x20 [5307991.955651] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.955655] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955676] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.955681] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955685] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955688] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955692] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955700] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955704] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955707] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955711] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955714] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955718] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.955739] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955761] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955763] [] ? recalc_sigpending+0x17/0x50 [5307991.955779] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955781] [] ? signal_setup_done+0x67/0xb0 [5307991.955783] [] ? __seccomp_filter+0x74/0x270 [5307991.955786] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955788] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955790] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955792] [] ? SyS_ioctl+0x74/0x80 [5307991.955794] [] ? do_syscall_64+0x8d/0x100 [5307991.955796] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955798] Task dump for CPU 50: [5307991.955799] exe R [5307991.955799] running task [5307991.955800] 0 35787 34877 0x00000988 [5307991.955801] 0000000000000000 [5307991.955802] 0000000000000030 [5307991.955802] ffffffffc09dc3b1 [5307991.955803] 0000000000000000 [5307991.955804] ffffba197520bde8 [5307991.955804] ffff9fca63c48440 [5307991.955805] 0000000000000000 [5307991.955805] 0000000000000000 [5307991.955806] 0000000000000000 [5307991.955806] 0000000000000000 [5307991.955807] ffff9fc814b03100 [5307991.955807] 002b5f492754bdd1 [5307991.955808] Call Trace: [5307991.955813] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955830] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955847] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955850] [] ? recalc_sigpending+0x17/0x50 [5307991.955865] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955867] [] ? signal_setup_done+0x67/0xb0 [5307991.955869] [] ? __seccomp_filter+0x74/0x270 [5307991.955871] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955873] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955875] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955877] [] ? SyS_ioctl+0x74/0x80 [5307991.955879] [] ? do_syscall_64+0x8d/0x100 [5307991.955881] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955882] Task dump for CPU 58: [5307991.955883] exe R [5307991.955883] running task [5307991.955884] 0 35882 34877 0x00000988 [5307991.955885] 0000000000000000 [5307991.955885] 0000000000000030 [5307991.955886] ffffffffc09dc3b1 [5307991.955886] 0000000000000000 [5307991.955887] ffffba1974e13de8 [5307991.955887] ffff9fc306b51500 [5307991.955888] 0000000000000000 [5307991.955888] 0000000000000000 [5307991.955889] 0000000000000000 [5307991.955892] 0000000000000000 [5307991.955893] ffff9fc6c38d4080 [5307991.955894] 002b5f49278da75b [5307991.955894] Call Trace: [5307991.955900] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955924] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955941] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955943] [] ? recalc_sigpending+0x17/0x50 [5307991.955959] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955961] [] ? signal_setup_done+0x67/0xb0 [5307991.955963] [] ? __seccomp_filter+0x74/0x270 [5307991.955965] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955967] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955969] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955971] [] ? SyS_ioctl+0x74/0x80 [5307991.955973] [] ? do_syscall_64+0x8d/0x100 [5307991.955975] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955976] Task dump for CPU 61: [5307991.955977] exe R [5307991.955977] running task [5307991.955981] 0 34915 34877 0x00000988 [5307991.955983] 0000000000000000 [5307991.955983] 0000000000000000 [5307991.955984] ffffffffa1021c82 [5307991.955984] 0000000000000000 [5307991.955985] 0000000000000010 [5307991.955985] ffffba1972b2feb8 [5307991.955986] ffffffffa0f2592a [5307991.955986] 00000000c000003e [5307991.955987] 0000000000000000 [5307991.955987] ffffba1972b2ff58 [5307991.955987] ffffffffa0e033ce [5307991.955988] c000003e00000010 [5307991.955988] Call Trace: [5307991.955990] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955993] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955994] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955996] [] ? SyS_ioctl+0x74/0x80 [5307991.955998] [] ? do_syscall_64+0x8d/0x100 [5307991.956000] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956001] Task dump for CPU 62: [5307991.956002] exe R [5307991.956003] running task [5307991.956003] 0 35806 34877 0x00000988 [5307991.956004] 0000000000000000 [5307991.956005] 0000000000000030 [5307991.956005] ffffffffc09dc3b1 [5307991.956005] 0000000000000000 [5307991.956006] ffffba1974efbde8 [5307991.956010] ffff9fb4618d8e80 [5307991.956011] 0000000000000000 [5307991.956011] 0000000000000000 [5307991.956012] 0000000000000000 [5307991.956012] 0000000000000000 [5307991.956013] ffff9fc6f6e990c0 [5307991.956014] 002b5f4927e3ef08 [5307991.956014] Call Trace: [5307991.956019] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956037] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956055] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.956056] [] ? recalc_sigpending+0x17/0x50 [5307991.956077] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956079] [] ? signal_setup_done+0x67/0xb0 [5307991.956080] [] ? __seccomp_filter+0x74/0x270 [5307991.956082] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956084] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956086] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956088] [] ? SyS_ioctl+0x74/0x80 [5307991.956090] [] ? do_syscall_64+0x8d/0x100 [5307991.956092] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956099] Task dump for CPU 2: [5307991.956101] exe R [5307991.956102] running task [5307991.956103] 0 35883 34877 0x00000988 [5307991.956105] ffffffffa1b19a00 [5307991.956105] ffffffffa0ea953b [5307991.956106] 0000000000000002 [5307991.956106] ffffffffa1b19a00 [5307991.956107] ffffffffa0f830ad [5307991.956108] ffff9fca866996c0 [5307991.956108] ffffffffa1a4fd80 [5307991.956108] 0000000000000000 [5307991.956109] ffffffffa1b19a00 [5307991.956109] 00000000ffffffff [5307991.956110] ffffffffa0ee51ca [5307991.956110] 0000000002ac8442 [5307991.956111] Call Trace: [5307991.956112] [5307991.956116] [] ? sched_show_task+0xcb/0x130 [5307991.956119] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.956121] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.956124] [] ? tick_sched_do_timer+0x30/0x30 [5307991.956126] [] ? update_process_times+0x28/0x50 [5307991.956128] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.956130] [] ? tick_sched_timer+0x38/0x70 [5307991.956132] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.956134] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.956136] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.956139] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.956139] [5307991.956142] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.956144] [] ? _raw_spin_lock+0x1d/0x20 [5307991.956169] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.956174] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956196] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.956201] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956205] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956209] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956212] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956216] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956219] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956223] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956227] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956230] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956234] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.956253] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956274] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956276] [] ? recalc_sigpending+0x17/0x50 [5307991.956296] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956298] [] ? signal_setup_done+0x67/0xb0 [5307991.956300] [] ? __seccomp_filter+0x74/0x270 [5307991.956302] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956305] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956307] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956309] [] ? SyS_ioctl+0x74/0x80 [5307991.956311] [] ? do_syscall_64+0x8d/0x100 [5307991.956314] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956316] Task dump for CPU 46: [5307991.956317] kvm-nx-lpage-re R [5307991.956317] running task [5307991.956319] 0 34917 2 0x00000088 [5307991.956320] ffff9fca871998c8 [5307991.956320] ffffffffffffff10 [5307991.956321] ffffffffa0f00322 [5307991.956321] 0000000000000010 [5307991.956322] 0000000000000202 [5307991.956323] ffffba1972ea7d40 [5307991.956323] 0000000000000000 [5307991.956323] 0000000000019880 [5307991.956324] 0000000172ea7dc0 [5307991.956324] ffffba1972ea7d88 [5307991.956325] 0000000000000001 [5307991.956325] ffffba1972ea7e80 [5307991.956326] Call Trace: [5307991.956329] [] ? smp_call_function_many+0x1f2/0x250 [5307991.956345] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.956364] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.956381] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.956402] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.956404] [] ? schedule+0x32/0x80 [5307991.956418] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.956421] [] ? kthread+0xd9/0xf0 [5307991.956423] [] ? __switch_to_asm+0x41/0x70 [5307991.956425] [] ? kthread_park+0x60/0x60 [5307991.956427] [] ? ret_from_fork+0x57/0x70 [5307991.956429] Task dump for CPU 47: [5307991.956429] exe R [5307991.956430] running task [5307991.956431] 0 35232 34877 0x00000988 [5307991.956432] 0000000000000000 [5307991.956433] 0000000000000030 [5307991.956433] ffffffffc09dc3b1 [5307991.956433] ffffffffc09cf018 [5307991.956434] ffffffffc09cf00c [5307991.956435] ffffffffc09cf018 [5307991.956435] ffffffffc09cf00c [5307991.956435] ffffffffc09cf018 [5307991.956436] ffffffffc09cf00c [5307991.956436] ffffffffc09cf018 [5307991.956437] ffffffffc09cf00c [5307991.956437] ffffffffc09e0baf [5307991.956438] Call Trace: [5307991.956443] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956446] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956450] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956453] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956457] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956464] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956468] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956472] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956476] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956479] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.956501] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956517] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956519] [] ? recalc_sigpending+0x17/0x50 [5307991.956532] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956534] [] ? signal_setup_done+0x67/0xb0 [5307991.956536] [] ? __seccomp_filter+0x74/0x270 [5307991.956538] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956540] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956542] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956543] [] ? SyS_ioctl+0x74/0x80 [5307991.956545] [] ? do_syscall_64+0x8d/0x100 [5307991.956547] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956549] Task dump for CPU 50: [5307991.956550] exe R [5307991.956550] running task [5307991.956551] 0 35787 34877 0x00000988 [5307991.956552] 0000000000000000 [5307991.956553] 0000000000000030 [5307991.956553] ffffffffc09dc3b1 [5307991.956554] 0000000000000000 [5307991.956554] ffffba197520bde8 [5307991.956555] ffff9fca63c48440 [5307991.956556] 0000000000000000 [5307991.956556] 0000000000000000 [5307991.956557] 0000000000000000 [5307991.956557] 0000000000000000 [5307991.956558] ffff9fc814b03100 [5307991.956558] 002b5f492754bdd1 [5307991.956559] Call Trace: [5307991.956563] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956581] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956604] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956606] [] ? recalc_sigpending+0x17/0x50 [5307991.956626] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956628] [] ? signal_setup_done+0x67/0xb0 [5307991.956630] [] ? __seccomp_filter+0x74/0x270 [5307991.956635] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956638] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956640] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956642] [] ? SyS_ioctl+0x74/0x80 [5307991.956643] [] ? do_syscall_64+0x8d/0x100 [5307991.956646] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956647] Task dump for CPU 58: [5307991.956648] exe R [5307991.956648] running task [5307991.956649] 0 35882 34877 0x00000988 [5307991.956650] 0000000000000000 [5307991.956650] 0000000000000030 [5307991.956651] ffffffffc09dc3b1 [5307991.956651] 0000000000000000 [5307991.956652] ffffba1974e13de8 [5307991.956652] ffff9fc306b51500 [5307991.956653] 0000000000000000 [5307991.956653] 0000000000000000 [5307991.956654] 0000000000000000 [5307991.956654] 0000000000000000 [5307991.956655] ffff9fc6c38d4080 [5307991.956656] 002b5f49278da75b [5307991.956656] Call Trace: [5307991.956664] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956683] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956699] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956700] [] ? recalc_sigpending+0x17/0x50 [5307991.956715] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956717] [] ? signal_setup_done+0x67/0xb0 [5307991.956718] [] ? __seccomp_filter+0x74/0x270 [5307991.956720] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956722] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956724] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956726] [] ? SyS_ioctl+0x74/0x80 [5307991.956728] [] ? do_syscall_64+0x8d/0x100 [5307991.956730] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956731] Task dump for CPU 61: [5307991.956732] exe R [5307991.956732] running task [5307991.956733] 0 34915 34877 0x00000988 [5307991.956734] 0000000000000000 [5307991.956734] 0000000000000000 [5307991.956735] ffffffffa1021c82 [5307991.956735] 0000000000000000 [5307991.956736] 0000000000000010 [5307991.956736] ffffba1972b2feb8 [5307991.956737] ffffffffa0f2592a [5307991.956737] 00000000c000003e [5307991.956738] 0000000000000000 [5307991.956738] ffffba1972b2ff58 [5307991.956738] ffffffffa0e033ce [5307991.956739] c000003e00000010 [5307991.956739] Call Trace: [5307991.956741] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956743] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956745] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956747] [] ? SyS_ioctl+0x74/0x80 [5307991.956749] [] ? do_syscall_64+0x8d/0x100 [5307991.956751] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956752] Task dump for CPU 62: [5307991.956752] exe R [5307991.956753] running task [5307991.956754] 0 35806 34877 0x00000988 [5307991.956755] 0000000000000000 [5307991.956755] 0000000000000030 [5307991.956755] ffffffffc09dc3b1 [5307991.956756] 0000000000000000 [5307991.956756] ffffba1974efbde8 [5307991.956757] ffff9fb4618d8e80 [5307991.956758] 0000000000000000 [5307991.956758] 0000000000000000 [5307991.956759] 0000000000000000 [5307991.956759] 0000000000000000 [5307991.956760] ffff9fc6f6e990c0 [5307991.956761] 002b5f4927e3ef08 [5307991.956762] Call Trace: [5307991.956766] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956780] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956799] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.956801] [] ? recalc_sigpending+0x17/0x50 [5307991.956817] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956819] [] ? signal_setup_done+0x67/0xb0 [5307991.956821] [] ? __seccomp_filter+0x74/0x270 [5307991.956823] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956825] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956827] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956828] [] ? SyS_ioctl+0x74/0x80 [5307991.956830] [] ? do_syscall_64+0x8d/0x100 [5307991.956832] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956835] Task dump for CPU 2: [5307991.956836] exe R [5307991.956837] running task [5307991.956838] 0 35883 34877 0x00000988 [5307991.956840] 0000000000000000 [5307991.956841] 0000000000000030 [5307991.956841] ffffffffc09dc3b1 [5307991.956842] ffffffffc09cf018 [5307991.956843] ffffffffc09cf00c [5307991.956843] ffffffffc09cf018 [5307991.956844] ffffffffc09cf00c [5307991.956844] ffffffffc09cf018 [5307991.956845] ffffffffc09cf00c [5307991.956845] ffffffffc09cf018 [5307991.956846] ffffffffc09cf00c [5307991.956846] ffffffffc09e0baf [5307991.956847] Call Trace: [5307991.956855] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956859] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956862] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956866] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956873] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956877] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956880] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956884] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956887] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956891] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.956914] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956932] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956934] [] ? recalc_sigpending+0x17/0x50 [5307991.956949] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956951] [] ? signal_setup_done+0x67/0xb0 [5307991.956953] [] ? __seccomp_filter+0x74/0x270 [5307991.956955] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956958] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956960] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956962] [] ? SyS_ioctl+0x74/0x80 [5307991.956964] [] ? do_syscall_64+0x8d/0x100 [5307991.956967] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956968] Task dump for CPU 46: [5307991.956969] kvm-nx-lpage-re R [5307991.956970] running task [5307991.956971] 0 34917 2 0x00000088 [5307991.956972] ffff9fca871998c8 [5307991.956973] ffffffffffffff10 [5307991.956973] ffffffffa0f00322 [5307991.956974] 0000000000000010 [5307991.956974] 0000000000000202 [5307991.956975] ffffba1972ea7d40 [5307991.956975] 0000000000000000 [5307991.956976] 0000000000019880 [5307991.956977] 0000000172ea7dc0 [5307991.956977] ffffba1972ea7d88 [5307991.956978] 0000000000000001 [5307991.956978] ffffba1972ea7e80 [5307991.956978] Call Trace: [5307991.956986] [] ? smp_call_function_many+0x1f2/0x250 [5307991.957002] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.957020] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.957037] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.957054] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.957056] [] ? schedule+0x32/0x80 [5307991.957074] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.957077] [] ? kthread+0xd9/0xf0 [5307991.957079] [] ? __switch_to_asm+0x41/0x70 [5307991.957082] [] ? kthread_park+0x60/0x60 [5307991.957084] [] ? ret_from_fork+0x57/0x70 [5307991.957085] Task dump for CPU 47: [5307991.957086] exe R [5307991.957086] running task [5307991.957087] 0 35232 34877 0x00000988 [5307991.957088] 0000000000000000 [5307991.957089] 0000000000000030 [5307991.957089] ffffffffc09dc3b1 [5307991.957089] ffffffffc09cf018 [5307991.957090] ffffffffc09cf00c [5307991.957090] ffffffffc09cf018 [5307991.957091] ffffffffc09cf00c [5307991.957091] ffffffffc09cf018 [5307991.957092] ffffffffc09cf00c [5307991.957092] ffffffffc09cf018 [5307991.957093] ffffffffc09cf00c [5307991.957093] ffffffffc09e0baf [5307991.957094] Call Trace: [5307991.957103] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.957107] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957111] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957114] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957117] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957121] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957124] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957127] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957131] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957135] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.957152] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.957169] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.957171] [] ? recalc_sigpending+0x17/0x50 [5307991.957190] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.957193] [] ? signal_setup_done+0x67/0xb0 [5307991.957195] [] ? __seccomp_filter+0x74/0x270 [5307991.957197] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957199] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957201] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957203] [] ? SyS_ioctl+0x74/0x80 [5307991.957205] [] ? do_syscall_64+0x8d/0x100 [5307991.957210] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.957212] Task dump for CPU 50: [5307991.957213] exe R [5307991.957213] running task [5307991.957214] 0 35787 34877 0x00000988 [5307991.957215] 0000000000000000 [5307991.957216] 0000000000000030 [5307991.957216] ffffffffc09dc3b1 [5307991.957217] 0000000000000000 [5307991.957217] ffffba197520bde8 [5307991.957218] ffff9fca63c48440 [5307991.957218] 0000000000000000 [5307991.957219] 0000000000000000 [5307991.957219] 0000000000000000 [5307991.957220] 0000000000000000 [5307991.957220] ffff9fc814b03100 [5307991.957220] 002b5f492754bdd1 [5307991.957221] Call Trace: [5307991.957225] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.957242] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.957259] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.957261] [] ? recalc_sigpending+0x17/0x50 [5307991.957281] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.957283] [] ? signal_setup_done+0x67/0xb0 [5307991.957285] [] ? __seccomp_filter+0x74/0x270 [5307991.957287] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957290] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957291] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957297] [] ? SyS_ioctl+0x74/0x80 [5307991.957299] [] ? do_syscall_64+0x8d/0x100 [5307991.957301] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.957303] Task dump for CPU 58: [5307991.957303] exe R [5307991.957304] running task [5307991.957305] 0 35882 34877 0x00000988 [5307991.957306] ffffffffa1b19a00 [5307991.957306] ffffffffa0ea953b [5307991.957307] 000000000000003a [5307991.957307] ffffffffa1b19a00 [5307991.957308] ffffffffa0f830ad [5307991.957308] ffff9fca874996c0 [5307991.957309] ffffffffa1a4fd80 [5307991.957309] 0000000000000000 [5307991.957310] ffffffffa1b19a00 [5307991.957310] 00000000ffffffff [5307991.957311] ffffffffa0ee51ca [5307991.957311] 0000000002ac83c8 [5307991.957312] Call Trace: [5307991.957313] [5307991.957314] [] ? sched_show_task+0xcb/0x130 [5307991.957317] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.957320] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.957322] [] ? tick_sched_do_timer+0x30/0x30 [5307991.957324] [] ? update_process_times+0x28/0x50 [5307991.957326] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.957328] [] ? tick_sched_timer+0x38/0x70 [5307991.957330] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.957332] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.957334] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.957337] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.957337] [5307991.957340] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.957341] [] ? _raw_spin_lock+0x1d/0x20 [5307991.957360] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.957364] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957385] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.957390] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.957410] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.957426] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.957428] [] ? recalc_sigpending+0x17/0x50 [5307991.957443] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.957445] [] ? signal_setup_done+0x67/0xb0 [5307991.957447] [] ? __seccomp_filter+0x74/0x270 [5307991.957449] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957451] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957453] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957455] [] ? SyS_ioctl+0x74/0x80 [5307991.957457] [] ? do_syscall_64+0x8d/0x100 [5307991.957459] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.957461] Task dump for CPU 61: [5307991.957462] exe R [5307991.957462] running task [5307991.957463] 0 34915 34877 0x00000988 [5307991.957464] 0000000000000000 [5307991.957465] 0000000000000000 [5307991.957465] ffffffffa1021c82 [5307991.957469] 0000000000000000 [5307991.957470] 0000000000000010 [5307991.957471] ffffba1972b2feb8 [5307991.957471] ffffffffa0f2592a [5307991.957472] 00000000c000003e [5307991.957473] 0000000000000000 [5307991.957473] ffffba1972b2ff58 [5307991.957473] ffffffffa0e033ce [5307991.957474] c000003e00000010 [5307991.957474] Call Trace: [5307991.957477] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957479] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957481] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957483] [] ? SyS_ioctl+0x74/0x80 [5307991.957485] [] ? do_syscall_64+0x8d/0x100 [5307991.957487] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.957489] Task dump for CPU 62: [5307991.957489] exe R [5307991.957490] running task [5307991.957491] 0 35806 34877 0x00000988 [5307991.957492] 0000000000000000 [5307991.957492] 0000000000000030 [5307991.957493] ffffffffc09dc3b1 [5307991.957493] 0000000000000000 [5307991.957494] ffffba1974efbde8 [5307991.957495] ffff9fb4618d8e80 [5307991.957499] 0000000000000000 [5307991.957499] 0000000000000000 [5307991.957500] 0000000000000000 [5307991.957500] 0000000000000000 [5307991.957501] ffff9fc6f6e990c0 [5307991.957502] 002b5f4927e3ef08 [5307991.957502] Call Trace: [5307991.957507] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.957524] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.957541] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.957543] [] ? recalc_sigpending+0x17/0x50 [5307991.957558] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.957560] [] ? signal_setup_done+0x67/0xb0 [5307991.957562] [] ? __seccomp_filter+0x74/0x270 [5307991.957564] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957567] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957569] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957570] [] ? SyS_ioctl+0x74/0x80 [5307991.957572] [] ? do_syscall_64+0x8d/0x100 [5307991.957574] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307997.294004] 46-...: (19428 ticks this GP) idle=b59/140000000000001/0 softirq=658601197/658601197 fqs=9837 [5307997.304022] (t=22343 jiffies g=202799662 c=202799661 q=339849) [5307997.310442] Task dump for CPU 2: [5307997.313959] exe R running task 0 35883 34877 0x00000988 [5307997.321548] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307997.329713] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307997.337917] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307997.346099] Call Trace: [5307997.348846] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307997.356184] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.363259] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.370254] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.377329] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.384761] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.391833] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.398838] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.405909] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.412905] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307997.419916] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307997.427441] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307997.434339] [] ? recalc_sigpending+0x17/0x50 [5307997.440556] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307997.447196] [] ? signal_setup_done+0x67/0xb0 [5307997.453403] [] ? __seccomp_filter+0x74/0x270 [5307997.459606] [] ? do_vfs_ioctl+0xa2/0x620 [5307997.465463] [] ? __audit_syscall_entry+0xaa/0xf0 [5307997.472012] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307997.478564] [] ? SyS_ioctl+0x74/0x80 [5307997.484073] [] ? do_syscall_64+0x8d/0x100 [5307997.490020] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307997.497610] Task dump for CPU 46: [5307997.501212] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307997.508787] ffffffffa1b19a00 ffffffffa0ea953b 000000000000002e ffffffffa1b19a00 [5307997.516956] ffffffffa0f830ad ffff9fca871996c0 ffffffffa1a4fd80 0000000000000000 [5307997.525125] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002bb80dd [5307997.533295] Call Trace: [5307997.536024] [5307997.538235] [] ? sched_show_task+0xcb/0x130 [5307997.544374] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307997.550751] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307997.557304] [] ? tick_sched_do_timer+0x30/0x30 [5307997.563681] [] ? update_process_times+0x28/0x50 [5307997.570144] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307997.577044] [] ? tick_sched_timer+0x38/0x70 [5307997.583162] [] ? __hrtimer_run_queues+0xde/0x250 [5307997.589710] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307997.596004] [] ? 0xffffffffc08da000 [5307997.601423] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307997.608232] [] ? apic_timer_interrupt+0x9e/0xb0 [5307997.614693] [5307997.616902] [] ? 0xffffffffc08da000 [5307997.622345] [] ? smp_call_function_many+0x1f2/0x250 [5307997.629177] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307997.636698] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307997.643785] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307997.651043] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307997.658893] [] ? schedule+0x32/0x80 [5307997.664326] [] ? kvm_exit+0x80/0x80 [kvm] [5307997.670272] [] ? kthread+0xd9/0xf0 [5307997.675603] [] ? __switch_to_asm+0x41/0x70 [5307997.681627] [] ? kthread_park+0x60/0x60 [5307997.687389] [] ? ret_from_fork+0x57/0x70 [5307997.693239] Task dump for CPU 47: [5307997.696831] exe R running task 0 35232 34877 0x00000988 [5307997.704396] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307997.712541] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307997.720684] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307997.728823] Call Trace: [5307997.731555] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307997.738883] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.745952] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.752932] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.759999] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.766993] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.774061] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.781041] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.788122] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.795118] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307997.802135] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307997.809649] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307997.816543] [] ? recalc_sigpending+0x17/0x50 [5307997.822752] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307997.829395] [] ? signal_setup_done+0x67/0xb0 [5307997.835592] [] ? __seccomp_filter+0x74/0x270 [5307997.841797] [] ? do_vfs_ioctl+0xa2/0x620 [5307997.847651] [] ? __audit_syscall_entry+0xaa/0xf0 [5307997.854214] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307997.860761] [] ? SyS_ioctl+0x74/0x80 [5307997.866266] [] ? do_syscall_64+0x8d/0x100 [5307997.872226] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307997.879467] Task dump for CPU 50: [5307997.883064] exe R running task 0 35787 34877 0x00000988 [5307997.890636] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307997.898798] ffffba197520bde8 ffff9fca63c48440 0000000000000000 0000000000000000 [5307997.907004] 0000000000000000 0000000000000000 ffff9fc814b03100 002b5f492754bdd1 [5307997.915686] Call Trace: [5307997.918427] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307997.925799] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307997.933314] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307997.940207] [] ? recalc_sigpending+0x17/0x50 [5307997.946427] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307997.953061] [] ? signal_setup_done+0x67/0xb0 [5307997.959261] [] ? __seccomp_filter+0x74/0x270 [5307997.965459] [] ? do_vfs_ioctl+0xa2/0x620 [5307997.971320] [] ? __audit_syscall_entry+0xaa/0xf0 [5307997.977865] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307997.984411] [] ? SyS_ioctl+0x74/0x80 [5307997.989926] [] ? do_syscall_64+0x8d/0x100 [5307997.995875] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307998.003119] Task dump for CPU 58: [5307998.006715] exe R running task 0 35882 34877 0x00000988 [5307998.014287] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307998.022471] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307998.030631] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307998.038795] Call Trace: [5307998.041533] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307998.048883] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307998.056418] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307998.063317] [] ? recalc_sigpending+0x17/0x50 [5307998.069532] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307998.076173] [] ? signal_setup_done+0x67/0xb0 [5307998.082375] [] ? __seccomp_filter+0x74/0x270 [5307998.088575] [] ? do_vfs_ioctl+0xa2/0x620 [5307998.094436] [] ? __audit_syscall_entry+0xaa/0xf0 [5307998.100985] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307998.107532] [] ? SyS_ioctl+0x74/0x80 [5307998.113036] [] ? do_syscall_64+0x8d/0x100 [5307998.118979] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307998.126220] Task dump for CPU 61: [5307998.129814] exe R running task 0 34915 34877 0x00000988 [5307998.137381] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307998.145559] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307998.153724] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307998.161946] Call Trace: [5307998.164675] [] ? do_vfs_ioctl+0xa2/0x620 [5307998.170527] [] ? __audit_syscall_entry+0xaa/0xf0 [5307998.177073] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307998.183619] [] ? SyS_ioctl+0x74/0x80 [5307998.189127] [] ? do_syscall_64+0x8d/0x100 [5307998.195082] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307998.202320] Task dump for CPU 62: [5307998.205927] exe R running task 0 35806 34877 0x00000988 [5307998.213499] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307998.221659] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307998.229815] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307998.237962] Call Trace: [5307998.240698] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307998.248053] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307998.255577] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307998.262567] [] ? recalc_sigpending+0x17/0x50 [5307998.268798] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307998.275430] [] ? signal_setup_done+0x67/0xb0 [5307998.281713] [] ? __seccomp_filter+0x74/0x270 [5307998.287910] [] ? do_vfs_ioctl+0xa2/0x620 [5307998.293758] [] ? __audit_syscall_entry+0xaa/0xf0 [5307998.300302] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307998.306846] [] ? SyS_ioctl+0x74/0x80 [5307998.312347] [] ? do_syscall_64+0x8d/0x100 [5307998.318307] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5308054.960038] INFO: rcu_sched self-detected stall on CPU [5308054.960042] INFO: rcu_sched self-detected stall on CPU [5308054.960045] INFO: rcu_sched self-detected stall on CPU [5308054.960047] INFO: rcu_sched self-detected stall on CPU [5308054.960056] 50-...: (36755 ticks this GP) idle=d99/140000000000001/0 softirq=636459734/636459734 fqs=16013 [5308054.960062] 47-...: (36753 ticks this GP) idle=28b/140000000000001/0 softirq=622898739/622898739 fqs=16014 [5308054.960066] INFO: rcu_sched self-detected stall on CPU [5308054.960072] [5308054.960072] 58-...: (36754 ticks this GP) idle=1d1/140000000000001/0 softirq=604100302/604100302 fqs=16014 [5308054.960074] (t=36758 jiffies g=202