I0520 13:39:52.043646 852 main.go:311] *************************** I0520 13:39:52.043715 852 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-direct-sandbox-1 /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0520 13:39:52.043791 852 main.go:313] Version release-20200511.0-262-g05c89af6edde I0520 13:39:52.043812 852 main.go:314] PID: 852 I0520 13:39:52.043837 852 main.go:315] UID: 0, GID: 0 I0520 13:39:52.043866 852 main.go:316] Configuration: I0520 13:39:52.043886 852 main.go:317] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0520 13:39:52.043914 852 main.go:318] Platform: kvm I0520 13:39:52.043936 852 main.go:319] FileAccess: exclusive, overlay: false I0520 13:39:52.043976 852 main.go:320] Network: sandbox, logging: false I0520 13:39:52.044006 852 main.go:321] Strace: false, max size: 1024, syscalls: [] I0520 13:39:52.044028 852 main.go:322] VFS2 enabled: false I0520 13:39:52.044055 852 main.go:323] *************************** D0520 13:39:52.044176 852 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-1" D0520 13:39:52.055870 852 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-1": signal 0 D0520 13:39:52.055935 852 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1" D0520 13:39:52.055971 852 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0520 13:39:52.057206 852 urpc.go:534] urpc: successfully marshalled 110 bytes. D0520 13:39:52.057328 852 urpc.go:577] urpc: unmarshal success. D0520 13:39:52.057433 852 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0520 13:39:52.057475 852 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0520 13:39:52.057502 852 container.go:534] Execute in container "ci-gvisor-kvm-direct-sandbox-1", args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0520 13:39:52.057528 852 sandbox.go:297] Executing new process in container "ci-gvisor-kvm-direct-sandbox-1" in sandbox "ci-gvisor-kvm-direct-sandbox-1" D0520 13:39:52.057546 852 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0520 13:39:52.068687 852 urpc.go:534] urpc: successfully marshalled 588 bytes. D0520 13:39:52.084249 852 urpc.go:577] urpc: unmarshal success. D0520 13:39:52.084320 852 container.go:581] Wait on PID 22 in container "ci-gvisor-kvm-direct-sandbox-1" D0520 13:39:52.084344 852 sandbox.go:784] Waiting for PID 22 in sandbox "ci-gvisor-kvm-direct-sandbox-1" D0520 13:39:52.084369 852 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0520 13:39:52.084486 852 urpc.go:534] urpc: successfully marshalled 93 bytes. 2020/05/20 13:40:17 fuzzer started 2020/05/20 13:40:29 dialing manager at stdin 2020/05/20 13:40:34 syscalls: 1046 2020/05/20 13:40:34 code coverage: debugfs is not enabled or not mounted 2020/05/20 13:40:34 comparison tracing: debugfs is not enabled or not mounted 2020/05/20 13:40:34 extra coverage: debugfs is not enabled or not mounted 2020/05/20 13:40:34 setuid sandbox: enabled 2020/05/20 13:40:34 namespace sandbox: enabled 2020/05/20 13:40:34 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/20 13:40:35 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/05/20 13:40:35 leak checking: debugfs is not enabled or not mounted 2020/05/20 13:40:35 net packet injection: enabled 2020/05/20 13:40:35 net device setup: enabled 2020/05/20 13:40:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/20 13:40:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/20 13:40:35 USB emulation: /dev/raw-gadget does not exist 13:44:26 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000740), 0x8, 0x0) write$binfmt_script(r1, 0x0, 0x0) 13:44:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) getpeername(r1, 0x0, &(0x7f0000000c40)) 13:44:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) r3 = dup3(r1, r2, 0x0) dup2(r0, r3) ioctl$KDSETKEYCODE(r2, 0x5414, &(0x7f0000000040)) 13:44:27 executing program 3: r0 = memfd_create(&(0x7f0000000000)='-\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x0) 13:44:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) getpeername(r1, 0x0, &(0x7f0000000c40)) 13:44:38 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000740), 0x8, 0x0) write$binfmt_script(r1, 0x0, 0x0) 13:44:39 executing program 3: r0 = memfd_create(&(0x7f0000000000)='-\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x0) 13:44:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) getpeername(r1, 0x0, &(0x7f0000000c40)) 13:44:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) r3 = dup3(r1, r2, 0x0) dup2(r0, r3) ioctl$KDSETKEYCODE(r2, 0x5414, &(0x7f0000000040)) 13:44:41 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000740), 0x8, 0x0) write$binfmt_script(r1, 0x0, 0x0) 13:44:41 executing program 3: r0 = memfd_create(&(0x7f0000000000)='-\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x0) 13:44:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) getpeername(r1, 0x0, &(0x7f0000000c40)) 13:44:44 executing program 3: r0 = memfd_create(&(0x7f0000000000)='-\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x0) 13:44:44 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000740), 0x8, 0x0) write$binfmt_script(r1, 0x0, 0x0) 13:44:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) r3 = dup3(r1, r2, 0x0) dup2(r0, r3) ioctl$KDSETKEYCODE(r2, 0x5414, &(0x7f0000000040)) 13:44:44 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000740), 0x8, 0x0) write$binfmt_script(r1, 0x0, 0x0) 13:44:46 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) getsockname$inet(r2, 0x0, &(0x7f0000000200)) 13:44:46 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000740), 0x8, 0x0) write$binfmt_script(r1, 0x0, 0x0) 13:44:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), 0x8) 13:44:48 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000740), 0x8, 0x0) write$binfmt_script(r1, 0x0, 0x0) 13:44:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) r3 = dup3(r1, r2, 0x0) dup2(r0, r3) ioctl$KDSETKEYCODE(r2, 0x5414, &(0x7f0000000040)) 13:44:49 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) getsockname$inet(r2, 0x0, &(0x7f0000000200)) 13:44:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), 0x8) 13:44:51 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) 13:44:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), 0x8) 13:44:51 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) getsockname$inet(r2, 0x0, &(0x7f0000000200)) 13:44:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RVERSION(r2, 0x0, 0x0) 13:44:52 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) 13:44:53 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) getsockname$inet(r2, 0x0, &(0x7f0000000200)) 13:44:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), 0x8) 13:44:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RVERSION(r2, 0x0, 0x0) 13:44:55 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) 13:44:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 13:44:57 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) 13:44:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x180743, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) 13:44:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 13:44:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RVERSION(r2, 0x0, 0x0) 13:44:59 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x21, 0x0, 0x0) 13:44:59 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x180743, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) 13:45:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 13:45:01 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x21, 0x0, 0x0) 13:45:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 13:45:02 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x180743, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) 13:45:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RVERSION(r2, 0x0, 0x0) 13:45:02 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x21, 0x0, 0x0) 13:45:02 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000200)) 13:45:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x180743, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) 13:45:04 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x21, 0x0, 0x0) 13:45:04 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000200)) 13:45:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) 13:45:06 executing program 1: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') truncate(&(0x7f0000000100)='./file0\x00', 0x0) 13:45:07 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000200)) 13:45:07 executing program 3: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) r1 = dup(r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 13:45:08 executing program 1: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') truncate(&(0x7f0000000100)='./file0\x00', 0x0) 13:45:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) 13:45:09 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000200)) 13:45:09 executing program 3: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) r1 = dup(r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 13:45:09 executing program 1: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') truncate(&(0x7f0000000100)='./file0\x00', 0x0) 13:45:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) 13:45:11 executing program 1: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') truncate(&(0x7f0000000100)='./file0\x00', 0x0) 13:45:11 executing program 3: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) r1 = dup(r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 13:45:11 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 13:45:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, 0x0) 13:45:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 13:45:14 executing program 3: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) r1 = dup(r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 13:45:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) 13:45:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, 0x0) 13:45:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 13:45:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, 0x0) 13:45:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x0, 0x0, 0x0) 13:45:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 13:45:18 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000340)) 13:45:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, 0x0) 13:45:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x0, 0x0, 0x0) 13:45:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5450) 13:45:19 executing program 1: prlimit64(0x0, 0x5, 0x0, 0x0) 13:45:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5450) 13:45:20 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000340)) 13:45:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x0, 0x0, 0x0) 13:45:21 executing program 1: prlimit64(0x0, 0x5, 0x0, 0x0) 13:45:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5450) 13:45:23 executing program 1: prlimit64(0x0, 0x5, 0x0, 0x0) 13:45:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x0, 0x0, 0x0) 13:45:24 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000340)) 13:45:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5450) 13:45:24 executing program 1: prlimit64(0x0, 0x5, 0x0, 0x0) 13:45:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x1f0) ioctl$sock_SIOCGSKNS(r1, 0x5450, 0x0) 13:45:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5451, 0x0) 13:45:25 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) fdatasync(r0) 13:45:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5451, 0x0) 13:45:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x1f0) ioctl$sock_SIOCGSKNS(r1, 0x5450, 0x0) 13:45:28 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000340)) 13:45:28 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) fdatasync(r0) 13:45:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5451, 0x0) 13:45:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x1f0) ioctl$sock_SIOCGSKNS(r1, 0x5450, 0x0) 13:45:30 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) fdatasync(r0) 13:45:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5451, 0x0) 13:45:31 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x4) r1 = dup2(r0, r0) write$P9_RFSYNC(r1, &(0x7f0000000240)={0x7}, 0x7) 13:45:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x1f0) ioctl$sock_SIOCGSKNS(r1, 0x5450, 0x0) 13:45:32 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) fdatasync(r0) 13:45:32 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) 13:45:33 executing program 0: r0 = eventfd(0x0) setrlimit(0x7, &(0x7f0000000000)) fcntl$getflags(r0, 0x0) 13:45:34 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x10, &(0x7f00000001c0), &(0x7f0000001240)=0x8) 13:45:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 13:45:35 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x4) r1 = dup2(r0, r0) write$P9_RFSYNC(r1, &(0x7f0000000240)={0x7}, 0x7) 13:45:35 executing program 0: r0 = eventfd(0x0) setrlimit(0x7, &(0x7f0000000000)) fcntl$getflags(r0, 0x0) 13:45:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 13:45:36 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x10, &(0x7f00000001c0), &(0x7f0000001240)=0x8) 13:45:37 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x4) r1 = dup2(r0, r0) write$P9_RFSYNC(r1, &(0x7f0000000240)={0x7}, 0x7) 13:45:37 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x10, &(0x7f00000001c0), &(0x7f0000001240)=0x8) 13:45:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 13:45:38 executing program 0: r0 = eventfd(0x0) setrlimit(0x7, &(0x7f0000000000)) fcntl$getflags(r0, 0x0) 13:45:39 executing program 0: r0 = eventfd(0x0) setrlimit(0x7, &(0x7f0000000000)) fcntl$getflags(r0, 0x0) 13:45:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 13:45:40 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x10, &(0x7f00000001c0), &(0x7f0000001240)=0x8) 13:45:40 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x4) r1 = dup2(r0, r0) write$P9_RFSYNC(r1, &(0x7f0000000240)={0x7}, 0x7) 13:45:41 executing program 1: r0 = eventfd(0x0) setrlimit(0x7, &(0x7f0000000000)) fcntl$getflags(r0, 0x0) 13:45:41 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 13:45:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f00000000c0)=@known='system.sockprotoname\x00', 0x0, 0x0) 13:45:44 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 13:45:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) shutdown(r0, 0x0) 13:45:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0xf3525a6722d16217, 0x0, 0x0) 13:45:44 executing program 1: r0 = eventfd(0x0) setrlimit(0x7, &(0x7f0000000000)) fcntl$getflags(r0, 0x0) 13:45:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0xf3525a6722d16217, 0x0, 0x0) 13:45:46 executing program 1: r0 = eventfd(0x0) setrlimit(0x7, &(0x7f0000000000)) fcntl$getflags(r0, 0x0) 13:45:46 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 13:45:46 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f0000000040)={'team0\x00'}) 13:45:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0xf3525a6722d16217, 0x0, 0x0) 13:45:47 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) fsync(r0) 13:45:47 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 13:45:49 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) fsync(r0) 13:45:49 executing program 2: socket(0x0, 0x4003, 0x0) 13:45:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0xf3525a6722d16217, 0x0, 0x0) 13:45:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r2 = accept$inet(r1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$FS_IOC_FSSETXATTR(r2, 0x5452, &(0x7f0000000100)) 13:45:50 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) fsync(r0) 13:45:51 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, &(0x7f00000002c0), 0x0, 0x40448d1, 0x0, 0x32) 13:45:51 executing program 2: socket(0x0, 0x4003, 0x0) 13:45:51 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) fsync(r0) 13:45:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r2 = accept$inet(r1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$FS_IOC_FSSETXATTR(r2, 0x5452, &(0x7f0000000100)) 13:45:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') write$P9_RREMOVE(r0, 0x0, 0x0) 13:45:53 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, &(0x7f00000002c0), 0x0, 0x40448d1, 0x0, 0x32) 13:45:54 executing program 2: socket(0x0, 0x4003, 0x0) 13:45:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r2 = accept$inet(r1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$FS_IOC_FSSETXATTR(r2, 0x5452, &(0x7f0000000100)) 13:45:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') write$P9_RREMOVE(r0, 0x0, 0x0) 13:45:57 executing program 2: socket(0x0, 0x4003, 0x0) 13:45:57 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, &(0x7f00000002c0), 0x0, 0x40448d1, 0x0, 0x32) 13:45:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r2 = accept$inet(r1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$FS_IOC_FSSETXATTR(r2, 0x5452, &(0x7f0000000100)) 13:45:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') write$P9_RREMOVE(r0, 0x0, 0x0) 13:45:59 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, &(0x7f00000002c0), 0x0, 0x40448d1, 0x0, 0x32) 13:45:59 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x24000001, 0x0, 0x36) 13:46:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') write$P9_RREMOVE(r0, 0x0, 0x0) 13:46:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080), 0x4) 13:46:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x24000001, 0x0, 0x36) 13:46:01 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) faccessat(r0, &(0x7f0000000040)='/', 0x0, 0x0) 13:46:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 13:46:03 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x24000001, 0x0, 0x36) 13:46:03 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080), 0x4) 13:46:03 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) faccessat(r0, &(0x7f0000000040)='/', 0x0, 0x0) 13:46:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 13:46:04 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x24000001, 0x0, 0x36) 13:46:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 13:46:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080), 0x4) 13:46:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 13:46:05 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) faccessat(r0, &(0x7f0000000040)='/', 0x0, 0x0) 13:46:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 13:46:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 13:46:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 13:46:07 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) faccessat(r0, &(0x7f0000000040)='/', 0x0, 0x0) 13:46:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080), 0x4) 13:46:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 13:46:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 13:46:09 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$FS_IOC_GETFLAGS(r2, 0x5421, &(0x7f0000000000)) 13:46:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 13:46:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 13:46:10 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$FS_IOC_GETFLAGS(r2, 0x5421, &(0x7f0000000000)) 13:46:11 executing program 2: r0 = eventfd(0xfffffffffffffffc) r1 = dup(r0) write$P9_RSTATFS(r1, &(0x7f00000000c0)={0x43}, 0x43) read$eventfd(r0, &(0x7f0000000040), 0x8) 13:46:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 13:46:11 executing program 0: socketpair(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @local}}) 13:46:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, 0x0, 0x0) 13:46:12 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$FS_IOC_GETFLAGS(r2, 0x5421, &(0x7f0000000000)) 13:46:13 executing program 0: socketpair(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @local}}) 13:46:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, 0x0, 0x0) 13:46:14 executing program 2: r0 = eventfd(0xfffffffffffffffc) r1 = dup(r0) write$P9_RSTATFS(r1, &(0x7f00000000c0)={0x43}, 0x43) read$eventfd(r0, &(0x7f0000000040), 0x8) 13:46:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$FS_IOC_GETFLAGS(r2, 0x5421, &(0x7f0000000000)) 13:46:15 executing program 0: socketpair(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @local}}) 13:46:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, 0x0, 0x0) 13:46:16 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:46:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, 0x0, 0x0) 13:46:17 executing program 2: r0 = eventfd(0xfffffffffffffffc) r1 = dup(r0) write$P9_RSTATFS(r1, &(0x7f00000000c0)={0x43}, 0x43) read$eventfd(r0, &(0x7f0000000040), 0x8) 13:46:17 executing program 0: socketpair(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @local}}) 13:46:18 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:46:18 executing program 0: r0 = memfd_create(&(0x7f0000000200)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 13:46:18 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000024c0)='.\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000024c0)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TCFLSH(r2, 0x5421, 0x960021) 13:46:19 executing program 0: r0 = memfd_create(&(0x7f0000000200)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 13:46:20 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:46:20 executing program 2: r0 = eventfd(0xfffffffffffffffc) r1 = dup(r0) write$P9_RSTATFS(r1, &(0x7f00000000c0)={0x43}, 0x43) read$eventfd(r0, &(0x7f0000000040), 0x8) 13:46:20 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000024c0)='.\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000024c0)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TCFLSH(r2, 0x5421, 0x960021) 13:46:21 executing program 0: r0 = memfd_create(&(0x7f0000000200)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 13:46:21 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:46:21 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000024c0)='.\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000024c0)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TCFLSH(r2, 0x5421, 0x960021) 13:46:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 13:46:22 executing program 0: r0 = memfd_create(&(0x7f0000000200)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 13:46:22 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000024c0)='.\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000024c0)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TCFLSH(r2, 0x5421, 0x960021) 13:46:23 executing program 3: symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') lgetxattr(&(0x7f0000000100)='./file2/file1/file0\x00', 0x0, 0x0, 0x0) 13:46:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 13:46:24 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000080)='virt_wifi0\x00') 13:46:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 13:46:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 13:46:25 executing program 3: symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') lgetxattr(&(0x7f0000000100)='./file2/file1/file0\x00', 0x0, 0x0, 0x0) 13:46:26 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000080)='virt_wifi0\x00') 13:46:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 13:46:27 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000080)='virt_wifi0\x00') 13:46:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 13:46:27 executing program 3: symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') lgetxattr(&(0x7f0000000100)='./file2/file1/file0\x00', 0x0, 0x0, 0x0) 13:46:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 13:46:28 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000080)='virt_wifi0\x00') 13:46:29 executing program 3: symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') lgetxattr(&(0x7f0000000100)='./file2/file1/file0\x00', 0x0, 0x0, 0x0) 13:46:29 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x8, 0x0) 13:46:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 13:46:30 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 13:46:30 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) 13:46:31 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x8, 0x0) 13:46:31 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 13:46:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) 13:46:32 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x8, 0x0) 13:46:32 executing program 2: madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x10000000000cb) 13:46:33 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 13:46:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x8, 0x0) 13:46:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) 13:46:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5413, 0x0) 13:46:35 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 13:46:35 executing program 2: madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x10000000000cb) 13:46:35 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) 13:46:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5413, 0x0) 13:46:36 executing program 0: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) getsockname(r0, 0x0, &(0x7f0000000200)) 13:46:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5413, 0x0) 13:46:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r0, 0x0, 0x0) 13:46:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5413, 0x0) 13:46:37 executing program 2: madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x10000000000cb) 13:46:38 executing program 0: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) getsockname(r0, 0x0, &(0x7f0000000200)) 13:46:38 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r0, 0x0, 0x0) 13:46:38 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x5418c0, 0x2) 13:46:39 executing program 0: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) getsockname(r0, 0x0, &(0x7f0000000200)) 13:46:39 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x5418c0, 0x2) 13:46:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r0, 0x0, 0x0) 13:46:40 executing program 0: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) getsockname(r0, 0x0, &(0x7f0000000200)) 13:46:40 executing program 2: madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x10000000000cb) 13:46:40 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x5418c0, 0x2) 13:46:41 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x5418c0, 0x2) 13:46:42 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r0, 0x0, 0x0) 13:46:42 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 13:46:42 executing program 1: r0 = eventfd2(0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) write$P9_RLINK(r1, 0x0, 0x0) 13:46:43 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 13:46:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 13:46:43 executing program 1: r0 = eventfd2(0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) write$P9_RLINK(r1, 0x0, 0x0) 13:46:43 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = epoll_create(0x7fe) dup3(r0, r1, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) 13:46:44 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 13:46:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 13:46:45 executing program 1: r0 = eventfd2(0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) write$P9_RLINK(r1, 0x0, 0x0) 13:46:45 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = epoll_create(0x7fe) dup3(r0, r1, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) 13:46:45 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 13:46:46 executing program 1: r0 = eventfd2(0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) write$P9_RLINK(r1, 0x0, 0x0) 13:46:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 13:46:46 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = epoll_create(0x7fe) dup3(r0, r1, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) 13:46:46 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 13:46:47 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='q'], 0x1) 13:46:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 13:46:48 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 13:46:48 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='q'], 0x1) 13:46:48 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = epoll_create(0x7fe) dup3(r0, r1, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) 13:46:49 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2002, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 13:46:49 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='q'], 0x1) 13:46:49 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 13:46:50 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='q'], 0x1) 13:46:50 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 13:46:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFHWADDR(r0, 0x5421, &(0x7f0000000040)) 13:46:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 13:46:51 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5452, &(0x7f0000000080)={0x3, 'ip_vti0\x00'}) 13:46:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETS2(r0, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a7e64d2e3f4778e7b107c00f36745b3400"}) 13:46:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFHWADDR(r0, 0x5421, &(0x7f0000000040)) 13:46:53 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5452, &(0x7f0000000080)={0x3, 'ip_vti0\x00'}) 13:46:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 13:46:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFHWADDR(r0, 0x5421, &(0x7f0000000040)) 13:46:55 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5452, &(0x7f0000000080)={0x3, 'ip_vti0\x00'}) 13:46:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 13:46:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETS2(r0, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a7e64d2e3f4778e7b107c00f36745b3400"}) 13:46:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFHWADDR(r0, 0x5421, &(0x7f0000000040)) 13:46:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETS2(r0, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a7e64d2e3f4778e7b107c00f36745b3400"}) 13:46:56 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5452, &(0x7f0000000080)={0x3, 'ip_vti0\x00'}) 13:46:57 executing program 1: r0 = eventfd2(0x0, 0x0) write$char_usb(r0, &(0x7f00000000c0)="112d01574e5f2fe3", 0x8) 13:46:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 13:46:58 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) signalfd(r1, &(0x7f0000000180), 0x8) 13:46:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETS2(r0, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a7e64d2e3f4778e7b107c00f36745b3400"}) 13:46:58 executing program 1: r0 = eventfd2(0x0, 0x0) write$char_usb(r0, &(0x7f00000000c0)="112d01574e5f2fe3", 0x8) 13:46:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) 13:46:59 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 13:46:59 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) signalfd(r1, &(0x7f0000000180), 0x8) 13:46:59 executing program 1: r0 = eventfd2(0x0, 0x0) write$char_usb(r0, &(0x7f00000000c0)="112d01574e5f2fe3", 0x8) 13:47:00 executing program 1: r0 = eventfd2(0x0, 0x0) write$char_usb(r0, &(0x7f00000000c0)="112d01574e5f2fe3", 0x8) 13:47:00 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 13:47:01 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) signalfd(r1, &(0x7f0000000180), 0x8) 13:47:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) 13:47:01 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) write$P9_RFLUSH(r1, 0x0, 0x0) 13:47:02 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) signalfd(r1, &(0x7f0000000180), 0x8) 13:47:02 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 13:47:02 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) write$P9_RFLUSH(r1, 0x0, 0x0) 13:47:03 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r1, 0x0, 0x10, 0x0) 13:47:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) 13:47:03 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 13:47:04 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) write$P9_RFLUSH(r1, 0x0, 0x0) 13:47:04 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r1, 0x0, 0x10, 0x0) 13:47:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) 13:47:05 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) write$P9_RFLUSH(r1, 0x0, 0x0) 13:47:05 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setxattr$trusted_overlay_redirect(&(0x7f0000001680)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 13:47:05 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r1, 0x0, 0x10, 0x0) 13:47:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) utimensat(r1, 0x0, 0x0, 0x0) 13:47:06 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xc, &(0x7f0000000200)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) 13:47:06 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r1, 0x0, 0x10, 0x0) 13:47:06 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setxattr$trusted_overlay_redirect(&(0x7f0000001680)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 13:47:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) utimensat(r1, 0x0, 0x0, 0x0) 13:47:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup3(r1, r2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @multicast2}}) 13:47:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) utimensat(r1, 0x0, 0x0, 0x0) 13:47:08 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setxattr$trusted_overlay_redirect(&(0x7f0000001680)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 13:47:08 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xc, &(0x7f0000000200)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) 13:47:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup3(r1, r2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @multicast2}}) 13:47:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) utimensat(r1, 0x0, 0x0, 0x0) 13:47:09 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setxattr$trusted_overlay_redirect(&(0x7f0000001680)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 13:47:09 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 13:47:09 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xc, &(0x7f0000000200)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) 13:47:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup3(r1, r2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @multicast2}}) 13:47:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup3(r1, r2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @multicast2}}) 13:47:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) write$P9_RWRITE(r1, 0x0, 0x0) 13:47:10 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 13:47:11 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 13:47:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 13:47:11 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xc, &(0x7f0000000200)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) 13:47:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) write$P9_RWRITE(r1, 0x0, 0x0) 13:47:12 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 13:47:12 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 13:47:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) write$P9_RWRITE(r1, 0x0, 0x0) 13:47:13 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x7, 0x600) 13:47:13 executing program 1: r0 = eventfd2(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 13:47:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 13:47:14 executing program 1: r0 = eventfd2(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 13:47:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) write$P9_RWRITE(r1, 0x0, 0x0) 13:47:14 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 13:47:15 executing program 1: r0 = eventfd2(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 13:47:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$TCSETAF(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b1210fcb090000ff"}) 13:47:15 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x7, 0x600) 13:47:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'rose0\x00', {0x2, 0x0, @empty}}) 13:47:15 executing program 1: r0 = eventfd2(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 13:47:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$TCSETAF(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b1210fcb090000ff"}) 13:47:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000844, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 13:47:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'rose0\x00', {0x2, 0x0, @empty}}) 13:47:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000844, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 13:47:18 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x7, 0x600) 13:47:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$TCSETAF(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b1210fcb090000ff"}) 13:47:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'rose0\x00', {0x2, 0x0, @empty}}) 13:47:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$TCSETAF(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b1210fcb090000ff"}) 13:47:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000844, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 13:47:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'rose0\x00', {0x2, 0x0, @empty}}) 13:47:19 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x7, 0x600) 13:47:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000844, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 13:47:20 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1d1042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5450, 0x0) 13:47:20 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$getflags(r0, 0x0) 13:47:20 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) lseek(r0, 0x0, 0x0) 13:47:21 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1d1042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5450, 0x0) 13:47:22 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$getflags(r0, 0x0) 13:47:22 executing program 2: r0 = inotify_init1(0x0) statx(r0, &(0x7f0000000cc0)='\x00', 0x1000, 0x0, &(0x7f0000000d00)) 13:47:22 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) lseek(r0, 0x0, 0x0) 13:47:22 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1d1042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5450, 0x0) 13:47:23 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) lseek(r0, 0x0, 0x0) 13:47:23 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$getflags(r0, 0x0) 13:47:23 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1d1042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5450, 0x0) 13:47:23 executing program 2: r0 = inotify_init1(0x0) statx(r0, &(0x7f0000000cc0)='\x00', 0x1000, 0x0, &(0x7f0000000d00)) 13:47:24 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) lseek(r0, 0x0, 0x0) 13:47:24 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$getflags(r0, 0x0) 13:47:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 13:47:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) 13:47:25 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x183105, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 13:47:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 13:47:25 executing program 2: r0 = inotify_init1(0x0) statx(r0, &(0x7f0000000cc0)='\x00', 0x1000, 0x0, &(0x7f0000000d00)) 13:47:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) 13:47:26 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x183105, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 13:47:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) 13:47:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 13:47:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) 13:47:27 executing program 2: r0 = inotify_init1(0x0) statx(r0, &(0x7f0000000cc0)='\x00', 0x1000, 0x0, &(0x7f0000000d00)) 13:47:27 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x183105, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 13:47:27 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x0, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000004cc0)='/dev/zero\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 13:47:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 13:47:28 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x183105, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 13:47:29 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1fe, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_int(r0, &(0x7f0000000000)='memory.swap.max\x00', 0x2, 0x0) 13:47:29 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x0, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000004cc0)='/dev/zero\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 13:47:29 executing program 2: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r1, r0) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000180)) 13:47:29 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x0, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000004cc0)='/dev/zero\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 13:47:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) 13:47:30 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1fe, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_int(r0, &(0x7f0000000000)='memory.swap.max\x00', 0x2, 0x0) 13:47:30 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x0, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000004cc0)='/dev/zero\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 13:47:30 executing program 2: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r1, r0) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000180)) 13:47:31 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1fe, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_int(r0, &(0x7f0000000000)='memory.swap.max\x00', 0x2, 0x0) 13:47:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) 13:47:31 executing program 1: r0 = semget(0xffffffffffffffff, 0x4, 0x0) semctl$GETZCNT(r0, 0x3, 0x10, 0x0) 13:47:32 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1fe, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_int(r0, &(0x7f0000000000)='memory.swap.max\x00', 0x2, 0x0) 13:47:32 executing program 1: r0 = semget(0xffffffffffffffff, 0x4, 0x0) semctl$GETZCNT(r0, 0x3, 0x10, 0x0) 13:47:32 executing program 2: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r1, r0) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000180)) 13:47:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) 13:47:33 executing program 1: r0 = semget(0xffffffffffffffff, 0x4, 0x0) semctl$GETZCNT(r0, 0x3, 0x10, 0x0) 13:47:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 13:47:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) 13:47:33 executing program 2: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r1, r0) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000180)) 13:47:34 executing program 1: r0 = semget(0xffffffffffffffff, 0x4, 0x0) semctl$GETZCNT(r0, 0x3, 0x10, 0x0) 13:47:34 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 13:47:34 executing program 3: mprotect(&(0x7f0000ff4000/0x9000)=nil, 0x9000, 0x1000000) 13:47:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) read$char_usb(r3, 0x0, 0x0) 13:47:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:47:35 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 13:47:35 executing program 3: mprotect(&(0x7f0000ff4000/0x9000)=nil, 0x9000, 0x1000000) 13:47:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) read$char_usb(r3, 0x0, 0x0) 13:47:36 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 13:47:36 executing program 3: mprotect(&(0x7f0000ff4000/0x9000)=nil, 0x9000, 0x1000000) 13:47:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:47:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) read$char_usb(r3, 0x0, 0x0) 13:47:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$FIOCLEX(r0, 0x5451) 13:47:37 executing program 3: mprotect(&(0x7f0000ff4000/0x9000)=nil, 0x9000, 0x1000000) 13:47:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) read$char_usb(r3, 0x0, 0x0) 13:47:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:47:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$FIOCLEX(r0, 0x5451) 13:47:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f0000000140)={'veth1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 13:47:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FIBMAP(r1, 0x5421, &(0x7f0000000100)) 13:47:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$FIOCLEX(r0, 0x5451) 13:47:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f0000000140)={'veth1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 13:47:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:47:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FIBMAP(r1, 0x5421, &(0x7f0000000100)) 13:47:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$FIOCLEX(r0, 0x5451) 13:47:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f0000000140)={'veth1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 13:47:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) 13:47:41 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RSTATu(r2, 0x0, 0x0) 13:47:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f0000000140)={'veth1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 13:47:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FIBMAP(r1, 0x5421, &(0x7f0000000100)) 13:47:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) 13:47:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5451, 0x0) 13:47:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FIBMAP(r1, 0x5421, &(0x7f0000000100)) 13:47:42 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RSTATu(r2, 0x0, 0x0) 13:47:43 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5451, 0x0) 13:47:43 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RSTATu(r2, 0x0, 0x0) 13:47:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$P9_RCLUNK(r0, 0x0, 0x0) 13:47:44 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5451, 0x0) 13:47:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) 13:47:44 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RSTATu(r2, 0x0, 0x0) 13:47:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$P9_RCLUNK(r0, 0x0, 0x0) 13:47:45 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5451, 0x0) 13:47:45 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 13:47:45 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x801, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 13:47:45 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) 13:47:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$P9_RCLUNK(r0, 0x0, 0x0) 13:47:46 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 13:47:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x801, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 13:47:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$P9_RCLUNK(r0, 0x0, 0x0) 13:47:47 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x1, 0x0) lremovexattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@random={'system.', 'posix_acl_accessposix_acl_access-)mime_typeproclo[em1bdev{^+-\x00'}) 13:47:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x801, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 13:47:48 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 13:47:48 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000040)) 13:47:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x801, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 13:47:49 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 13:47:49 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x1, 0x0) lremovexattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@random={'system.', 'posix_acl_accessposix_acl_access-)mime_typeproclo[em1bdev{^+-\x00'}) 13:47:49 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x1, 0x0) lremovexattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@random={'system.', 'posix_acl_accessposix_acl_access-)mime_typeproclo[em1bdev{^+-\x00'}) 13:47:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000040)) 13:47:49 executing program 0: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000003000)={0x0, 0x2710}) 13:47:49 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x1, 0x0) lremovexattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@random={'system.', 'posix_acl_accessposix_acl_access-)mime_typeproclo[em1bdev{^+-\x00'}) 13:47:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000040)) 13:47:50 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x1, 0x0) lremovexattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@random={'system.', 'posix_acl_accessposix_acl_access-)mime_typeproclo[em1bdev{^+-\x00'}) 13:47:50 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x1, 0x0) lremovexattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@random={'system.', 'posix_acl_accessposix_acl_access-)mime_typeproclo[em1bdev{^+-\x00'}) 13:47:50 executing program 0: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000003000)={0x0, 0x2710}) 13:47:51 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000040)) 13:47:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0x8903, &(0x7f0000000100)) 13:47:52 executing program 0: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000003000)={0x0, 0x2710}) 13:47:52 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x1, 0x0) lremovexattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@random={'system.', 'posix_acl_accessposix_acl_access-)mime_typeproclo[em1bdev{^+-\x00'}) 13:47:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fcntl$addseals(r0, 0x2, 0x0) 13:47:53 executing program 0: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000003000)={0x0, 0x2710}) 13:47:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0x8903, &(0x7f0000000100)) 13:47:53 executing program 0: keyctl$unlink(0x9, 0x0, 0x0) 13:47:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0x8903, &(0x7f0000000100)) 13:47:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fcntl$addseals(r0, 0x2, 0x0) 13:47:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 13:47:54 executing program 0: keyctl$unlink(0x9, 0x0, 0x0) 13:47:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0x8903, &(0x7f0000000100)) 13:47:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fcntl$addseals(r0, 0x2, 0x0) 13:47:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 13:47:55 executing program 0: keyctl$unlink(0x9, 0x0, 0x0) 13:47:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 13:47:55 executing program 0: keyctl$unlink(0x9, 0x0, 0x0) 13:47:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 13:47:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fcntl$addseals(r0, 0x2, 0x0) 13:47:56 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) 13:47:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 13:47:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 13:47:57 executing program 3: r0 = open(&(0x7f0000001040)='./bus\x00', 0x8040, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 13:47:57 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) 13:47:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 13:47:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 13:47:58 executing program 3: r0 = open(&(0x7f0000001040)='./bus\x00', 0x8040, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 13:47:58 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) 13:47:58 executing program 1: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 13:47:58 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) 13:47:58 executing program 3: r0 = open(&(0x7f0000001040)='./bus\x00', 0x8040, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 13:47:59 executing program 1: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 13:47:59 executing program 2: r0 = socket$unix(0x1, 0x20000000001, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000180)=@get={0x1, 0x0}) 13:47:59 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 13:47:59 executing program 3: r0 = open(&(0x7f0000001040)='./bus\x00', 0x8040, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 13:47:59 executing program 1: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 13:48:00 executing program 1: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 13:48:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) dup3(r1, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r0, 0x0, 0x0) 13:48:00 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 13:48:00 executing program 2: r0 = socket$unix(0x1, 0x20000000001, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000180)=@get={0x1, 0x0}) 13:48:01 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 13:48:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) dup3(r1, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r0, 0x0, 0x0) 13:48:01 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 13:48:01 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 13:48:01 executing program 2: r0 = socket$unix(0x1, 0x20000000001, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000180)=@get={0x1, 0x0}) 13:48:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) dup3(r1, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r0, 0x0, 0x0) 13:48:02 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 13:48:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 13:48:02 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 13:48:02 executing program 2: r0 = socket$unix(0x1, 0x20000000001, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000180)=@get={0x1, 0x0}) 13:48:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) dup3(r1, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r0, 0x0, 0x0) 13:48:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 13:48:03 executing program 1: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x4, 0x0, 0x0) 13:48:03 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create(0x5) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 13:48:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup2(r0, r2) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 13:48:03 executing program 1: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x4, 0x0, 0x0) 13:48:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 13:48:04 executing program 1: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x4, 0x0, 0x0) 13:48:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup2(r0, r2) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 13:48:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 13:48:04 executing program 1: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x4, 0x0, 0x0) 13:48:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create(0x5) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 13:48:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup2(r0, r2) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 13:48:05 executing program 0: r0 = timerfd_create(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 13:48:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1482) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb}, 0xb) 13:48:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup2(r0, r2) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 13:48:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create(0x5) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 13:48:07 executing program 0: r0 = timerfd_create(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 13:48:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1482) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb}, 0xb) 13:48:07 executing program 3: timer_create(0x0, 0x0, &(0x7f0000001100)=0x0) timer_gettime(r0, &(0x7f0000001140)) 13:48:07 executing program 0: r0 = timerfd_create(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 13:48:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create(0x5) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 13:48:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1482) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb}, 0xb) 13:48:07 executing program 3: timer_create(0x0, 0x0, &(0x7f0000001100)=0x0) timer_gettime(r0, &(0x7f0000001140)) 13:48:08 executing program 0: r0 = timerfd_create(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 13:48:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1482) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb}, 0xb) 13:48:08 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040), 0x2, 0x0) ioctl$FIGETBSZ(r1, 0x5451, 0x0) 13:48:08 executing program 2: pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x200000000000002, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 13:48:08 executing program 3: timer_create(0x0, 0x0, &(0x7f0000001100)=0x0) timer_gettime(r0, &(0x7f0000001140)) 13:48:08 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$VT_GETSTATE(r0, 0x541b, &(0x7f0000000000)) 13:48:09 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040), 0x2, 0x0) ioctl$FIGETBSZ(r1, 0x5451, 0x0) 13:48:09 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$VT_GETSTATE(r0, 0x541b, &(0x7f0000000000)) 13:48:09 executing program 3: timer_create(0x0, 0x0, &(0x7f0000001100)=0x0) timer_gettime(r0, &(0x7f0000001140)) 13:48:10 executing program 2: pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x200000000000002, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 13:48:10 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040), 0x2, 0x0) ioctl$FIGETBSZ(r1, 0x5451, 0x0) 13:48:10 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$VT_GETSTATE(r0, 0x541b, &(0x7f0000000000)) 13:48:10 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 13:48:11 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040), 0x2, 0x0) ioctl$FIGETBSZ(r1, 0x5451, 0x0) 13:48:11 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$VT_GETSTATE(r0, 0x541b, &(0x7f0000000000)) 13:48:11 executing program 2: pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x200000000000002, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 13:48:12 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 13:48:12 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) r1 = epoll_create1(0x0) ioctl$TIOCGPGRP(r1, 0x5450, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r2) 13:48:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$unix(r0, &(0x7f0000001100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept$unix(r2, 0x0, 0x0) 13:48:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$unix(r0, &(0x7f0000001100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept$unix(r2, 0x0, 0x0) 13:48:12 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) r1 = epoll_create1(0x0) ioctl$TIOCGPGRP(r1, 0x5450, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r2) 13:48:12 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 13:48:13 executing program 2: pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x200000000000002, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 13:48:13 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) r1 = epoll_create1(0x0) ioctl$TIOCGPGRP(r1, 0x5450, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r2) 13:48:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$unix(r0, &(0x7f0000001100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept$unix(r2, 0x0, 0x0) 13:48:13 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 13:48:14 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) r1 = epoll_create1(0x0) ioctl$TIOCGPGRP(r1, 0x5450, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r2) 13:48:14 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x5452, &(0x7f0000000140)) 13:48:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$unix(r0, &(0x7f0000001100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept$unix(r2, 0x0, 0x0) 13:48:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x5452, &(0x7f0000000000)={0x3, 'batadv_slave_0\x00'}) 13:48:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000180)='K\xde\xeb\xc2}]b\x95m|^\xee0z\x85\xb5\xb5S\xf4P\x1bG\x8c$\xee#9\xda\xf7\x9e-\xb7[\x96h\xdb\xd0+\x9f\r\x1c\xfd\x958w\x1e\xcf\xf7\xf4\x1b\tQ\x9f\x82\xd7\xc7Rd\xab\xc7\v\xe6\xc7\x87^\xdf\xdd\xc7s\xaf\x9f\xc6\x9f\x06,f\x9f\xba\x1c\x90\xd2w\xb6\xaand\x85N\xaf\xd0!\xcd\xce4R\xad\xd1\xaa>!\xea\x00\x00\xc3\x9e\xef\a\xff\x00\x00\x00\x00\x00\x00\xa1\xb3\xfa\x81\xb5\x00\x00\x00\x00#\\\x94\x91\x04\xaf7\x9b\xaf\xec\x9d\xa9\f\xa5\x16\x12&\b-\x93`\xfe\xde3\x94\x99\xc9\xcb\x99\xa6\xef\xaa_\xec\xe1+\xcd\x00\x1d\xd2:q\xd6\xdd\x82\xc9\xc1\x8b{\xf5\xa8qBNlde8\xec\x00\xcf\x06o\xa6\xd3kv\xa7i*\x87\xb8W\xd3\xa4', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 13:48:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000380)=0x80) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0x5450, 0x0) 13:48:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x5452, &(0x7f0000000000)={0x3, 'batadv_slave_0\x00'}) 13:48:16 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x5452, &(0x7f0000000140)) 13:48:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000180)='K\xde\xeb\xc2}]b\x95m|^\xee0z\x85\xb5\xb5S\xf4P\x1bG\x8c$\xee#9\xda\xf7\x9e-\xb7[\x96h\xdb\xd0+\x9f\r\x1c\xfd\x958w\x1e\xcf\xf7\xf4\x1b\tQ\x9f\x82\xd7\xc7Rd\xab\xc7\v\xe6\xc7\x87^\xdf\xdd\xc7s\xaf\x9f\xc6\x9f\x06,f\x9f\xba\x1c\x90\xd2w\xb6\xaand\x85N\xaf\xd0!\xcd\xce4R\xad\xd1\xaa>!\xea\x00\x00\xc3\x9e\xef\a\xff\x00\x00\x00\x00\x00\x00\xa1\xb3\xfa\x81\xb5\x00\x00\x00\x00#\\\x94\x91\x04\xaf7\x9b\xaf\xec\x9d\xa9\f\xa5\x16\x12&\b-\x93`\xfe\xde3\x94\x99\xc9\xcb\x99\xa6\xef\xaa_\xec\xe1+\xcd\x00\x1d\xd2:q\xd6\xdd\x82\xc9\xc1\x8b{\xf5\xa8qBNlde8\xec\x00\xcf\x06o\xa6\xd3kv\xa7i*\x87\xb8W\xd3\xa4', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 13:48:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000380)=0x80) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0x5450, 0x0) 13:48:16 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x5452, &(0x7f0000000000)={0x3, 'batadv_slave_0\x00'}) 13:48:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000180)='K\xde\xeb\xc2}]b\x95m|^\xee0z\x85\xb5\xb5S\xf4P\x1bG\x8c$\xee#9\xda\xf7\x9e-\xb7[\x96h\xdb\xd0+\x9f\r\x1c\xfd\x958w\x1e\xcf\xf7\xf4\x1b\tQ\x9f\x82\xd7\xc7Rd\xab\xc7\v\xe6\xc7\x87^\xdf\xdd\xc7s\xaf\x9f\xc6\x9f\x06,f\x9f\xba\x1c\x90\xd2w\xb6\xaand\x85N\xaf\xd0!\xcd\xce4R\xad\xd1\xaa>!\xea\x00\x00\xc3\x9e\xef\a\xff\x00\x00\x00\x00\x00\x00\xa1\xb3\xfa\x81\xb5\x00\x00\x00\x00#\\\x94\x91\x04\xaf7\x9b\xaf\xec\x9d\xa9\f\xa5\x16\x12&\b-\x93`\xfe\xde3\x94\x99\xc9\xcb\x99\xa6\xef\xaa_\xec\xe1+\xcd\x00\x1d\xd2:q\xd6\xdd\x82\xc9\xc1\x8b{\xf5\xa8qBNlde8\xec\x00\xcf\x06o\xa6\xd3kv\xa7i*\x87\xb8W\xd3\xa4', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 13:48:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000380)=0x80) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0x5450, 0x0) 13:48:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x5452, &(0x7f0000000000)={0x3, 'batadv_slave_0\x00'}) 13:48:18 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x5452, &(0x7f0000000140)) 13:48:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000380)=0x80) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0x5450, 0x0) 13:48:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000180)='K\xde\xeb\xc2}]b\x95m|^\xee0z\x85\xb5\xb5S\xf4P\x1bG\x8c$\xee#9\xda\xf7\x9e-\xb7[\x96h\xdb\xd0+\x9f\r\x1c\xfd\x958w\x1e\xcf\xf7\xf4\x1b\tQ\x9f\x82\xd7\xc7Rd\xab\xc7\v\xe6\xc7\x87^\xdf\xdd\xc7s\xaf\x9f\xc6\x9f\x06,f\x9f\xba\x1c\x90\xd2w\xb6\xaand\x85N\xaf\xd0!\xcd\xce4R\xad\xd1\xaa>!\xea\x00\x00\xc3\x9e\xef\a\xff\x00\x00\x00\x00\x00\x00\xa1\xb3\xfa\x81\xb5\x00\x00\x00\x00#\\\x94\x91\x04\xaf7\x9b\xaf\xec\x9d\xa9\f\xa5\x16\x12&\b-\x93`\xfe\xde3\x94\x99\xc9\xcb\x99\xa6\xef\xaa_\xec\xe1+\xcd\x00\x1d\xd2:q\xd6\xdd\x82\xc9\xc1\x8b{\xf5\xa8qBNlde8\xec\x00\xcf\x06o\xa6\xd3kv\xa7i*\x87\xb8W\xd3\xa4', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 13:48:19 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {}, 0x0, {0x2, 0x0, @multicast2}, 'syzkaller0\x00'}) 13:48:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 13:48:19 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x5452, &(0x7f0000000140)) 13:48:19 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {}, 0x0, {0x2, 0x0, @multicast2}, 'syzkaller0\x00'}) 13:48:20 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 13:48:20 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 13:48:20 executing program 1: r0 = memfd_create(&(0x7f0000000280)='0/i\x8d\xe1\xa1=\x90E\xf5:)uYZ\x99h\r\x9c\xfa66\xd8\xac\xbdE\xdc~P5n-4\x01\xc3uM,\xa4&>%p4\x1c\x04\xdd\xd6\xb1g\xd3\x11E\xb7\xf9\xad\x1f\xef.\xf2\xa6\x05\xf9\x12\xcb\xb7Po', 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$addseals(r1, 0x409, 0xa) 13:48:20 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x5450, 0x0) 13:48:21 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 13:48:21 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {}, 0x0, {0x2, 0x0, @multicast2}, 'syzkaller0\x00'}) 13:48:21 executing program 1: r0 = memfd_create(&(0x7f0000000280)='0/i\x8d\xe1\xa1=\x90E\xf5:)uYZ\x99h\r\x9c\xfa66\xd8\xac\xbdE\xdc~P5n-4\x01\xc3uM,\xa4&>%p4\x1c\x04\xdd\xd6\xb1g\xd3\x11E\xb7\xf9\xad\x1f\xef.\xf2\xa6\x05\xf9\x12\xcb\xb7Po', 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$addseals(r1, 0x409, 0xa) 13:48:22 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 13:48:22 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {}, 0x0, {0x2, 0x0, @multicast2}, 'syzkaller0\x00'}) 13:48:22 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x5450, 0x0) 13:48:22 executing program 1: r0 = memfd_create(&(0x7f0000000280)='0/i\x8d\xe1\xa1=\x90E\xf5:)uYZ\x99h\r\x9c\xfa66\xd8\xac\xbdE\xdc~P5n-4\x01\xc3uM,\xa4&>%p4\x1c\x04\xdd\xd6\xb1g\xd3\x11E\xb7\xf9\xad\x1f\xef.\xf2\xa6\x05\xf9\x12\xcb\xb7Po', 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$addseals(r1, 0x409, 0xa) 13:48:22 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 13:48:23 executing program 1: r0 = memfd_create(&(0x7f0000000280)='0/i\x8d\xe1\xa1=\x90E\xf5:)uYZ\x99h\r\x9c\xfa66\xd8\xac\xbdE\xdc~P5n-4\x01\xc3uM,\xa4&>%p4\x1c\x04\xdd\xd6\xb1g\xd3\x11E\xb7\xf9\xad\x1f\xef.\xf2\xa6\x05\xf9\x12\xcb\xb7Po', 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$addseals(r1, 0x409, 0xa) 13:48:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 13:48:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 13:48:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x5450, 0x0) 13:48:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) 13:48:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 13:48:24 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 13:48:24 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) 13:48:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 13:48:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x5450, 0x0) 13:48:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 13:48:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) 13:48:25 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 13:48:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 13:48:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) 13:48:26 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 13:48:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000240)) 13:48:27 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 13:48:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 13:48:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) timerfd_gettime(r0, &(0x7f0000000040)) 13:48:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000240)) 13:48:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 13:48:28 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 13:48:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) timerfd_gettime(r0, &(0x7f0000000040)) 13:48:29 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 13:48:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 13:48:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) timerfd_gettime(r0, &(0x7f0000000040)) 13:48:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000240)) 13:48:30 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:48:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 13:48:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) timerfd_gettime(r0, &(0x7f0000000040)) 13:48:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000240)) 13:48:30 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:48:31 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:48:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$nbd(r0, 0x0, 0x0) 13:48:31 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:48:31 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:48:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$nbd(r0, 0x0, 0x0) 13:48:31 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 13:48:32 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:48:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$nbd(r0, 0x0, 0x0) 13:48:32 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:48:32 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 13:48:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$nbd(r0, 0x0, 0x0) 13:48:33 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 13:48:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 13:48:33 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 13:48:34 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 13:48:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 13:48:34 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 13:48:34 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 13:48:34 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 13:48:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 13:48:35 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 13:48:35 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 13:48:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 13:48:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100), 0x0) 13:48:36 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 13:48:36 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 13:48:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x2040, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) 13:48:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100), 0x0) 13:48:37 executing program 1: r0 = inotify_init() fcntl$setflags(r0, 0x2, 0x0) 13:48:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x5452, &(0x7f0000000000)) 13:48:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100), 0x0) 13:48:37 executing program 1: r0 = inotify_init() fcntl$setflags(r0, 0x2, 0x0) 13:48:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x2040, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) 13:48:38 executing program 1: r0 = inotify_init() fcntl$setflags(r0, 0x2, 0x0) 13:48:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100), 0x0) 13:48:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x5452, &(0x7f0000000000)) 13:48:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x2040, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) 13:48:40 executing program 1: r0 = inotify_init() fcntl$setflags(r0, 0x2, 0x0) 13:48:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 13:48:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x2040, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) 13:48:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 13:48:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x5452, &(0x7f0000000000)) 13:48:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 13:48:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 13:48:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8903, &(0x7f0000000100)={'vxcan1\x00'}) 13:48:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 13:48:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 13:48:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x5452, &(0x7f0000000000)) 13:48:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 13:48:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8903, &(0x7f0000000100)={'vxcan1\x00'}) 13:48:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 13:48:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) 13:48:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8903, &(0x7f0000000100)={'vxcan1\x00'}) 13:48:43 executing program 1: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x5421, 0x200007ef) 13:48:43 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) 13:48:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) 13:48:44 executing program 1: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x5421, 0x200007ef) 13:48:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8903, &(0x7f0000000100)={'vxcan1\x00'}) 13:48:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) 13:48:45 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) 13:48:45 executing program 1: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x5421, 0x200007ef) 13:48:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) 13:48:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) 13:48:46 executing program 1: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x5421, 0x200007ef) 13:48:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) 13:48:46 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1, 0x5, 0x0) dup2(r1, r0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 13:48:46 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) 13:48:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = dup(r0) write$P9_RREADDIR(r1, 0x0, 0x0) 13:48:47 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1, 0x5, 0x0) dup2(r1, r0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 13:48:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) 13:48:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = dup(r0) write$P9_RREADDIR(r1, 0x0, 0x0) 13:48:47 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1, 0x5, 0x0) dup2(r1, r0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 13:48:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = dup(r0) write$P9_RREADDIR(r1, 0x0, 0x0) 13:48:48 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f00000000c0)) 13:48:48 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) 13:48:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = dup(r0) write$P9_RREADDIR(r1, 0x0, 0x0) 13:48:49 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1, 0x5, 0x0) dup2(r1, r0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 13:48:49 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f00000000c0)) 13:48:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 13:48:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) write$cgroup_int(r2, 0x0, 0x0) 13:48:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) 13:48:50 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f00000000c0)) 13:48:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) write$cgroup_int(r2, 0x0, 0x0) 13:48:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) 13:48:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 13:48:51 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f00000000c0)) 13:48:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) 13:48:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) write$cgroup_int(r2, 0x0, 0x0) 13:48:51 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x30880, 0x0) 13:48:52 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 13:48:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) 13:48:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) write$cgroup_int(r2, 0x0, 0x0) 13:48:52 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x30880, 0x0) 13:48:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 13:48:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept$inet6(r0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:48:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 13:48:53 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x30880, 0x0) 13:48:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 13:48:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 13:48:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept$inet6(r0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:48:54 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x30880, 0x0) 13:48:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 13:48:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept$inet6(r0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:48:55 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 13:48:55 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002540)='/dev/full\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 13:48:55 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000180)='/', 0x0, 0x0) 13:48:56 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept$inet6(r0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:48:56 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002540)='/dev/full\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 13:48:56 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 13:48:56 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000180)='/', 0x0, 0x0) 13:48:56 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setsig(r0, 0x406, 0x0) 13:48:57 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002540)='/dev/full\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 13:48:57 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 13:48:57 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002540)='/dev/full\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 13:48:57 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setsig(r0, 0x406, 0x0) 13:48:58 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000180)='/', 0x0, 0x0) 13:48:58 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setsig(r0, 0x406, 0x0) 13:48:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x28) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet6(r2, 0x0, 0x0) syncfs(r3) 13:48:59 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setsig(r0, 0x406, 0x0) 13:48:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000180)='/', 0x0, 0x0) 13:48:59 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 13:48:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x28) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet6(r2, 0x0, 0x0) syncfs(r3) 13:48:59 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x10, 0x717000) 13:48:59 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) flock(r0, 0x8) 13:48:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x28) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet6(r2, 0x0, 0x0) syncfs(r3) 13:49:00 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x10, 0x717000) 13:49:00 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000180)='./file2\x00', 0x84c0, 0x0) close(r1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) rename(&(0x7f00000000c0)='./file2\x00', &(0x7f0000000000)='./file0\x00') r2 = dup2(r1, r1) linkat(r2, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00', 0x0) 13:49:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x28) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet6(r2, 0x0, 0x0) syncfs(r3) 13:49:00 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) flock(r0, 0x8) 13:49:01 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x10, 0x717000) 13:49:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000180)='./file2\x00', 0x84c0, 0x0) close(r1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) rename(&(0x7f00000000c0)='./file2\x00', &(0x7f0000000000)='./file0\x00') r2 = dup2(r1, r1) linkat(r2, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00', 0x0) 13:49:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 13:49:01 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) flock(r0, 0x8) 13:49:01 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x10, 0x717000) 13:49:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 13:49:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000), 0x0, 0x1, 0x0, 0xfffffffffffffcd0) 13:49:02 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) flock(r0, 0x8) 13:49:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 13:49:02 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000180)='./file2\x00', 0x84c0, 0x0) close(r1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) rename(&(0x7f00000000c0)='./file2\x00', &(0x7f0000000000)='./file0\x00') r2 = dup2(r1, r1) linkat(r2, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00', 0x0) 13:49:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000), 0x0, 0x1, 0x0, 0xfffffffffffffcd0) 13:49:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 13:49:03 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x443fa, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 13:49:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x26e1, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x4) 13:49:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000), 0x0, 0x1, 0x0, 0xfffffffffffffcd0) 13:49:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000180)='./file2\x00', 0x84c0, 0x0) close(r1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) rename(&(0x7f00000000c0)='./file2\x00', &(0x7f0000000000)='./file0\x00') r2 = dup2(r1, r1) linkat(r2, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00', 0x0) 13:49:03 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x443fa, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 13:49:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x26e1, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x4) 13:49:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000), 0x0, 0x1, 0x0, 0xfffffffffffffcd0) 13:49:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x26e1, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x4) 13:49:04 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x443fa, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 13:49:04 executing program 0: r0 = geteuid() setuid(r0) 13:49:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x26e1, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x4) 13:49:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 13:49:04 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x443fa, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 13:49:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x5450, 0x0) 13:49:05 executing program 0: r0 = geteuid() setuid(r0) 13:49:05 executing program 3: r0 = socket(0x1, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 13:49:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x5450, 0x0) 13:49:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 13:49:06 executing program 0: r0 = geteuid() setuid(r0) 13:49:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x5450, 0x0) 13:49:06 executing program 3: r0 = socket(0x1, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 13:49:06 executing program 0: r0 = geteuid() setuid(r0) 13:49:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x5450, 0x0) 13:49:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 13:49:07 executing program 0: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r0, 0x0, 0x0) 13:49:07 executing program 3: r0 = socket(0x1, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 13:49:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 13:49:07 executing program 0: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r0, 0x0, 0x0) 13:49:07 executing program 3: r0 = socket(0x1, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 13:49:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 13:49:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 13:49:08 executing program 0: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r0, 0x0, 0x0) 13:49:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 13:49:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "423008e2350d5f7d", "578f067d05635681bc16802d56a4a708", 'x\n?o', "828b428680cd417a"}, 0x28) 13:49:08 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) close(r0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 13:49:08 executing program 0: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r0, 0x0, 0x0) 13:49:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 13:49:09 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) close(r0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 13:49:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100), 0x0) 13:49:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000180)) 13:49:09 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) close(r0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 13:49:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "423008e2350d5f7d", "578f067d05635681bc16802d56a4a708", 'x\n?o', "828b428680cd417a"}, 0x28) 13:49:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100), 0x0) 13:49:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000180)) 13:49:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100), 0x0) 13:49:10 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) close(r0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 13:49:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000180)) 13:49:11 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='auxv\x00') exit(0x0) read$char_usb(r0, 0x0, 0x0) 13:49:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "423008e2350d5f7d", "578f067d05635681bc16802d56a4a708", 'x\n?o', "828b428680cd417a"}, 0x28) 13:49:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100), 0x0) 13:49:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000180)) 13:49:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) read(r2, 0x0, 0x0) 13:49:11 executing program 0: socketpair(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 13:49:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "423008e2350d5f7d", "578f067d05635681bc16802d56a4a708", 'x\n?o', "828b428680cd417a"}, 0x28) 13:49:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) read(r2, 0x0, 0x0) 13:49:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='auxv\x00') exit(0x0) read$char_usb(r0, 0x0, 0x0) 13:49:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) read(r2, 0x0, 0x0) 13:49:12 executing program 0: socketpair(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 13:49:12 executing program 2: r0 = eventfd(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'veth1\x00', 0x1}) 13:49:13 executing program 0: socketpair(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 13:49:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) read(r2, 0x0, 0x0) 13:49:13 executing program 0: socketpair(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 13:49:13 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 13:49:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='auxv\x00') exit(0x0) read$char_usb(r0, 0x0, 0x0) 13:49:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 13:49:14 executing program 2: r0 = eventfd(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'veth1\x00', 0x1}) 13:49:14 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 13:49:14 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 13:49:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 13:49:15 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 13:49:15 executing program 2: r0 = eventfd(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'veth1\x00', 0x1}) 13:49:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='auxv\x00') exit(0x0) read$char_usb(r0, 0x0, 0x0) 13:49:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 13:49:15 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5452, &(0x7f0000000080)={0x3, 'veth0_to_bridge\x00'}) 13:49:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 13:49:16 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5452, &(0x7f0000000080)={0x3, 'veth0_to_bridge\x00'}) 13:49:16 executing program 2: r0 = eventfd(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'veth1\x00', 0x1}) 13:49:16 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5452, &(0x7f0000000080)={0x3, 'veth0_to_bridge\x00'}) 13:49:16 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000100)) 13:49:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) 13:49:17 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5452, &(0x7f0000000080)={0x3, 'veth0_to_bridge\x00'}) 13:49:17 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000100)) 13:49:17 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) dup3(r0, r1, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 13:49:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) 13:49:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 13:49:17 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000100)) 13:49:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) 13:49:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 13:49:18 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000100)) 13:49:18 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) dup3(r0, r1, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 13:49:18 executing program 1: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 13:49:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) 13:49:18 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 13:49:19 executing program 1: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 13:49:19 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 13:49:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5452, &(0x7f0000000200)) 13:49:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000040)) 13:49:19 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) dup3(r0, r1, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 13:49:19 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 13:49:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000040)) 13:49:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5452, &(0x7f0000000200)) 13:49:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000040)) 13:49:20 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 13:49:20 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) dup3(r0, r1, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 13:49:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5452, &(0x7f0000000200)) 13:49:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000040)) 13:49:21 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) 13:49:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5452, &(0x7f0000000200)) 13:49:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f00000000c0)) 13:49:21 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000580), 0x8) fstatfs(r0, &(0x7f0000000040)=""/245) 13:49:21 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) 13:49:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCSSOFTCAR(r2, 0x5421, &(0x7f0000000080)) 13:49:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f00000000c0)) 13:49:22 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) 13:49:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCSSOFTCAR(r2, 0x5421, &(0x7f0000000080)) 13:49:22 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000580), 0x8) fstatfs(r0, &(0x7f0000000040)=""/245) 13:49:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f00000000c0)) 13:49:22 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) 13:49:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f00000000c0)) 13:49:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCSSOFTCAR(r2, 0x5421, &(0x7f0000000080)) 13:49:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 13:49:23 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000580), 0x8) fstatfs(r0, &(0x7f0000000040)=""/245) 13:49:23 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5451, 0x0) 13:49:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCSSOFTCAR(r2, 0x5421, &(0x7f0000000080)) 13:49:24 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5451, 0x0) 13:49:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 13:49:24 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5451, 0x0) 13:49:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0xfffffffffffffd44) 13:49:24 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000580), 0x8) fstatfs(r0, &(0x7f0000000040)=""/245) 13:49:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 13:49:25 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5451, 0x0) 13:49:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 13:49:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0xfffffffffffffd44) 13:49:25 executing program 2: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) fcntl$setlease(r1, 0x8, 0x0) 13:49:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 13:49:25 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RSTAT(r2, 0x0, 0x0) 13:49:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0xfffffffffffffd44) 13:49:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 13:49:26 executing program 2: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) fcntl$setlease(r1, 0x8, 0x0) 13:49:26 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RSTAT(r2, 0x0, 0x0) 13:49:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 13:49:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0xfffffffffffffd44) 13:49:26 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RSTAT(r2, 0x0, 0x0) 13:49:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 13:49:27 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RSTAT(r2, 0x0, 0x0) 13:49:27 executing program 2: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) fcntl$setlease(r1, 0x8, 0x0) 13:49:27 executing program 3: pipe2(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) 13:49:27 executing program 1: r0 = memfd_create(&(0x7f0000000080)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x877\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5\");\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\x12\xb1\t>\x80\xf9\xd6n\xe1\xf2(\xcab\x18Y\\\xb7\xdfL\xbe\xf1\x89\xb2DZ\x01\x13\xea\x04<+\xf7\x98\xd2c\xc6U\xa8\xff\x98Lmu\xfcRR^<\x8e\x86\x90#CP\n\xaaS@\x97\xc6\x9d|\xcfwA\x02V\xf5\xe0\xe8\n\x1c\xd9\xa9p\x9e\x81\xe1\xcc\xcb\xca\xfa\x83\xdf\xee\x06&\xbb\xa9s\xe5\xf8\xc9\x83\xe6\xc8\xef\xee\'\xab\xa4;(\xa5_\xf1BJn\xaa\b\xb1\x00\xeapm\x9a\x99\x98G\xe5\xe3\x04\xa2\x7fl[\xbd\x87\r\xa8>\x98\xd2+\x17\x7fR\n\xe3\x98\x03\x9bo\xe9\xcb.\xf3\x85\xf5/\x93\x8ezv4\xbc3+\x86\x16[\xc7\x87U\xcb\xad \x9f\x9d\xd6)\xb5\x87\xce\xc7x\\b\x93\xe4\x01J\x10b\xc09s@\xd2\x1a\xe8K\xc7\r\xc7/\x9a\xbcs\xc0\xf1.\x02y\b\xc8\x1ag\xda>\x05\xcbJ\xbf(', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') removexattr(&(0x7f0000000040)='./file0\x00', 0x0) 13:49:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$FS_IOC_GETFSLABEL(r3, 0x5411, &(0x7f00000000c0)) 13:49:28 executing program 3: pipe2(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) 13:49:28 executing program 2: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) fcntl$setlease(r1, 0x8, 0x0) 13:49:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3, &(0x7f00000000c0)=""/254, &(0x7f0000000040)=0xfe) 13:49:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$FS_IOC_GETFSLABEL(r3, 0x5411, &(0x7f00000000c0)) 13:49:29 executing program 3: pipe2(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) 13:49:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3, &(0x7f00000000c0)=""/254, &(0x7f0000000040)=0xfe) 13:49:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$FS_IOC_GETFSLABEL(r3, 0x5411, &(0x7f00000000c0)) 13:49:29 executing program 3: pipe2(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) 13:49:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x800454d2, 0x7ffffffff000) 13:49:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3, &(0x7f00000000c0)=""/254, &(0x7f0000000040)=0xfe) 13:49:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$FS_IOC_GETFSLABEL(r3, 0x5411, &(0x7f00000000c0)) 13:49:30 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r0, 0x5450) 13:49:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3, &(0x7f00000000c0)=""/254, &(0x7f0000000040)=0xfe) 13:49:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 13:49:30 executing program 1: clock_getres(0x1, 0x0) 13:49:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x800454d2, 0x7ffffffff000) 13:49:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r0, 0x5450) 13:49:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 13:49:31 executing program 1: clock_getres(0x1, 0x0) 13:49:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r0, 0x5450) 13:49:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 13:49:32 executing program 1: clock_getres(0x1, 0x0) 13:49:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x800454d2, 0x7ffffffff000) 13:49:32 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r0, 0x5450) 13:49:32 executing program 1: clock_getres(0x1, 0x0) 13:49:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 13:49:33 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2040, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x5452, &(0x7f0000000000)) 13:49:33 executing program 1: prlimit64(0x0, 0x4, 0x0, 0x0) 13:49:33 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x9, 0x0) 13:49:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x800454d2, 0x7ffffffff000) 13:49:33 executing program 1: prlimit64(0x0, 0x4, 0x0, 0x0) 13:49:34 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2040, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x5452, &(0x7f0000000000)) 13:49:34 executing program 1: prlimit64(0x0, 0x4, 0x0, 0x0) 13:49:34 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x9, 0x0) 13:49:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0xb, 0x0, &(0x7f0000000040)) 13:49:34 executing program 1: prlimit64(0x0, 0x4, 0x0, 0x0) 13:49:34 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2040, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x5452, &(0x7f0000000000)) 13:49:34 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x9, 0x0) 13:49:35 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 13:49:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0xb, 0x0, &(0x7f0000000040)) 13:49:35 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2040, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x5452, &(0x7f0000000000)) 13:49:35 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x9, 0x0) 13:49:35 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 13:49:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x5451, 0x0) 13:49:36 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 13:49:36 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 13:49:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0xb, 0x0, &(0x7f0000000040)) 13:49:36 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 13:49:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x5451, 0x0) 13:49:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 13:49:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fchmod(r0, 0x0) 13:49:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0xb, 0x0, &(0x7f0000000040)) 13:49:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x5451, 0x0) 13:49:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fchmod(r0, 0x0) 13:49:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 13:49:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x5451, 0x0) 13:49:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fchmod(r0, 0x0) 13:49:38 executing program 2: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 13:49:39 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 13:49:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fchmod(r0, 0x0) 13:49:39 executing program 0: getrlimit(0x9, &(0x7f0000000100)) 13:49:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x3e, 0x0, 0x0) 13:49:39 executing program 0: getrlimit(0x9, &(0x7f0000000100)) 13:49:39 executing program 2: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 13:49:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) 13:49:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x3e, 0x0, 0x0) 13:49:40 executing program 0: getrlimit(0x9, &(0x7f0000000100)) 13:49:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) 13:49:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x3e, 0x0, 0x0) 13:49:40 executing program 2: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 13:49:40 executing program 0: getrlimit(0x9, &(0x7f0000000100)) 13:49:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) 13:49:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x3e, 0x0, 0x0) 13:49:41 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) 13:49:42 executing program 2: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 13:49:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) 13:49:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) 13:49:42 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) 13:49:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 13:49:43 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) 13:49:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) 13:49:43 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 13:49:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 13:49:43 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) 13:49:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) 13:49:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) 13:49:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 13:49:44 executing program 0: r0 = epoll_create(0x2000000000000001) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) accept$unix(r0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:49:44 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 13:49:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 13:49:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 13:49:45 executing program 0: r0 = epoll_create(0x2000000000000001) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) accept$unix(r0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:49:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 13:49:45 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 13:49:45 executing program 3: ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 13:49:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 13:49:45 executing program 0: r0 = epoll_create(0x2000000000000001) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) accept$unix(r0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:49:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 13:49:46 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 13:49:46 executing program 0: r0 = epoll_create(0x2000000000000001) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) accept$unix(r0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:49:46 executing program 3: ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 13:49:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/44, 0x2c, 0x21, &(0x7f0000000080)=@tipc, 0x80) 13:49:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ftruncate(r4, 0x0) 13:49:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/44, 0x2c, 0x21, &(0x7f0000000080)=@tipc, 0x80) 13:49:47 executing program 3: ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 13:49:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 13:49:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/44, 0x2c, 0x21, &(0x7f0000000080)=@tipc, 0x80) 13:49:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ftruncate(r4, 0x0) 13:49:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/44, 0x2c, 0x21, &(0x7f0000000080)=@tipc, 0x80) 13:49:48 executing program 3: ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 13:49:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ftruncate(r4, 0x0) 13:49:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S&M@\xaf\xebWC\xe8}V\\=\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe9\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93!\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\x01\xab\x00\xa5\xc24\xd6\xfe7\x0f=\xc96XZ\xbe\xd2&M\xcaT\xc4w\x99\xdf\x1f\x9e\xb8\x1cr\x9c\t\x80p\xc6\xf4\x86\x81#\xc7\x1cz\x93\x04\x88\t\xf5J,\xb4\xc1I\xd7\x9bX.\x8be\xf1Tv\'0\xc41U\x83\x1e\x05\x8f}\xd8\xbf\xb6b\xfc\xad\xa0Q\xf0\xca\xc3\x80\x1de;\xfc4X\x9a\x8d\xd2\x16JLN/\x1cS\xd7\xa0\x94\x1dF\xc1\xe2\xa3\xeep\x03\xdb\x85d\xfe\xf5i\rs\xc3\xee\xe8>\x1d\xbdf\xa1qGd\xc1\xbc\xacp\x928\xd11D\xa2I#\xb7\xf1bYn\xf9\xe3\xb8\xd8/\x9fE^:\x8b\x18\x90\xd3\x92I\x9c\xd1h\xca\xf1\x82\xf6{\xa6M\xb7\xb4Z\x06\x94vp\xaa\x95\x10\xd9\x8e\"\xa6\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) dup3(r0, r1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) 13:49:49 executing program 3: pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$int_out(r2, 0x800000005452, &(0x7f0000000000)) 13:49:52 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000000)) 13:49:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ftruncate(r4, 0x0) 13:49:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S&M@\xaf\xebWC\xe8}V\\=\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe9\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93!\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\x01\xab\x00\xa5\xc24\xd6\xfe7\x0f=\xc96XZ\xbe\xd2&M\xcaT\xc4w\x99\xdf\x1f\x9e\xb8\x1cr\x9c\t\x80p\xc6\xf4\x86\x81#\xc7\x1cz\x93\x04\x88\t\xf5J,\xb4\xc1I\xd7\x9bX.\x8be\xf1Tv\'0\xc41U\x83\x1e\x05\x8f}\xd8\xbf\xb6b\xfc\xad\xa0Q\xf0\xca\xc3\x80\x1de;\xfc4X\x9a\x8d\xd2\x16JLN/\x1cS\xd7\xa0\x94\x1dF\xc1\xe2\xa3\xeep\x03\xdb\x85d\xfe\xf5i\rs\xc3\xee\xe8>\x1d\xbdf\xa1qGd\xc1\xbc\xacp\x928\xd11D\xa2I#\xb7\xf1bYn\xf9\xe3\xb8\xd8/\x9fE^:\x8b\x18\x90\xd3\x92I\x9c\xd1h\xca\xf1\x82\xf6{\xa6M\xb7\xb4Z\x06\x94vp\xaa\x95\x10\xd9\x8e\"\xa6\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) dup3(r0, r1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) 13:49:52 executing program 3: pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$int_out(r2, 0x800000005452, &(0x7f0000000000)) 13:49:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S&M@\xaf\xebWC\xe8}V\\=\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe9\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93!\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\x01\xab\x00\xa5\xc24\xd6\xfe7\x0f=\xc96XZ\xbe\xd2&M\xcaT\xc4w\x99\xdf\x1f\x9e\xb8\x1cr\x9c\t\x80p\xc6\xf4\x86\x81#\xc7\x1cz\x93\x04\x88\t\xf5J,\xb4\xc1I\xd7\x9bX.\x8be\xf1Tv\'0\xc41U\x83\x1e\x05\x8f}\xd8\xbf\xb6b\xfc\xad\xa0Q\xf0\xca\xc3\x80\x1de;\xfc4X\x9a\x8d\xd2\x16JLN/\x1cS\xd7\xa0\x94\x1dF\xc1\xe2\xa3\xeep\x03\xdb\x85d\xfe\xf5i\rs\xc3\xee\xe8>\x1d\xbdf\xa1qGd\xc1\xbc\xacp\x928\xd11D\xa2I#\xb7\xf1bYn\xf9\xe3\xb8\xd8/\x9fE^:\x8b\x18\x90\xd3\x92I\x9c\xd1h\xca\xf1\x82\xf6{\xa6M\xb7\xb4Z\x06\x94vp\xaa\x95\x10\xd9\x8e\"\xa6\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) dup3(r0, r1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) 13:49:53 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 13:49:53 executing program 3: pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$int_out(r2, 0x800000005452, &(0x7f0000000000)) 13:49:53 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000000)) 13:49:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S&M@\xaf\xebWC\xe8}V\\=\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe9\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93!\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\x01\xab\x00\xa5\xc24\xd6\xfe7\x0f=\xc96XZ\xbe\xd2&M\xcaT\xc4w\x99\xdf\x1f\x9e\xb8\x1cr\x9c\t\x80p\xc6\xf4\x86\x81#\xc7\x1cz\x93\x04\x88\t\xf5J,\xb4\xc1I\xd7\x9bX.\x8be\xf1Tv\'0\xc41U\x83\x1e\x05\x8f}\xd8\xbf\xb6b\xfc\xad\xa0Q\xf0\xca\xc3\x80\x1de;\xfc4X\x9a\x8d\xd2\x16JLN/\x1cS\xd7\xa0\x94\x1dF\xc1\xe2\xa3\xeep\x03\xdb\x85d\xfe\xf5i\rs\xc3\xee\xe8>\x1d\xbdf\xa1qGd\xc1\xbc\xacp\x928\xd11D\xa2I#\xb7\xf1bYn\xf9\xe3\xb8\xd8/\x9fE^:\x8b\x18\x90\xd3\x92I\x9c\xd1h\xca\xf1\x82\xf6{\xa6M\xb7\xb4Z\x06\x94vp\xaa\x95\x10\xd9\x8e\"\xa6\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) dup3(r0, r1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) 13:49:53 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 13:49:54 executing program 3: pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$int_out(r2, 0x800000005452, &(0x7f0000000000)) 13:49:54 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 13:49:54 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 13:49:54 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000000)) 13:49:54 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 13:49:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 13:49:55 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 13:49:55 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 13:49:55 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000000)) 13:49:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 13:49:55 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000040)) 13:49:56 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 13:49:56 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000040)) 13:49:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 13:49:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 13:49:56 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000040)) 13:49:56 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/209) 13:49:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 13:49:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 13:49:57 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000040)) 13:49:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 13:49:58 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) r0 = socket(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}, 0x0) 13:49:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) dup3(r0, r2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, 0x0, 0x0) 13:49:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 13:49:58 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/209) 13:49:58 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000200)) 13:49:58 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) r0 = socket(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}, 0x0) 13:49:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) dup3(r0, r2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, 0x0, 0x0) 13:49:59 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000200)) 13:49:59 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/209) 13:49:59 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) r0 = socket(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}, 0x0) 13:49:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) dup3(r0, r2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, 0x0, 0x0) 13:49:59 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000200)) 13:50:00 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) r0 = socket(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}, 0x0) 13:50:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) dup3(r0, r2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, 0x0, 0x0) 13:50:00 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000200)) 13:50:00 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/209) 13:50:01 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) getsockopt$IPT_SO_GET_INFO(r1, 0x6, 0x24, &(0x7f0000000040)={'raw\x00'}, &(0x7f0000000240)=0x54) 13:50:01 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket(0x1, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 13:50:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getsockopt$SO_COOKIE(r0, 0x1, 0x10, &(0x7f0000000340), &(0x7f0000000380)=0x8) 13:50:01 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) getsockopt$IPT_SO_GET_INFO(r1, 0x6, 0x24, &(0x7f0000000040)={'raw\x00'}, &(0x7f0000000240)=0x54) 13:50:02 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket(0x1, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 13:50:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getsockopt$SO_COOKIE(r0, 0x1, 0x10, &(0x7f0000000340), &(0x7f0000000380)=0x8) 13:50:02 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) getsockopt$IPT_SO_GET_INFO(r1, 0x6, 0x24, &(0x7f0000000040)={'raw\x00'}, &(0x7f0000000240)=0x54) 13:50:02 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket(0x1, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 13:50:02 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) getsockopt$IPT_SO_GET_INFO(r1, 0x6, 0x24, &(0x7f0000000040)={'raw\x00'}, &(0x7f0000000240)=0x54) 13:50:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getsockopt$SO_COOKIE(r0, 0x1, 0x10, &(0x7f0000000340), &(0x7f0000000380)=0x8) 13:50:02 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) getsockopt$IPT_SO_GET_INFO(r1, 0x6, 0x24, &(0x7f0000000040)={'raw\x00'}, &(0x7f0000000240)=0x54) 13:50:03 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket(0x1, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 13:50:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getsockopt$SO_COOKIE(r0, 0x1, 0x10, &(0x7f0000000340), &(0x7f0000000380)=0x8) 13:50:03 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001180)={'syz_tun\x00'}) 13:50:03 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) getsockopt$IPT_SO_GET_INFO(r1, 0x6, 0x24, &(0x7f0000000040)={'raw\x00'}, &(0x7f0000000240)=0x54) 13:50:03 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) 13:50:03 executing program 3: r0 = inotify_init1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000040)) 13:50:04 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001180)={'syz_tun\x00'}) 13:50:04 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) getsockopt$IPT_SO_GET_INFO(r1, 0x6, 0x24, &(0x7f0000000040)={'raw\x00'}, &(0x7f0000000240)=0x54) 13:50:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) 13:50:04 executing program 3: r0 = inotify_init1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000040)) 13:50:04 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001180)={'syz_tun\x00'}) 13:50:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) 13:50:05 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001180)={'syz_tun\x00'}) 13:50:05 executing program 3: r0 = inotify_init1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000040)) 13:50:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8242, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000100)) 13:50:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) 13:50:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 13:50:06 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) readv(r0, 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 13:50:06 executing program 3: r0 = inotify_init1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000040)) 13:50:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 13:50:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 13:50:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8242, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000100)) 13:50:07 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:50:07 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) readv(r0, 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 13:50:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 13:50:07 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:50:07 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:50:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8242, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000100)) 13:50:08 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) readv(r0, 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 13:50:08 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:50:08 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:50:09 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) readv(r0, 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 13:50:09 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:50:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8242, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000100)) 13:50:09 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:50:10 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1d832, r0, 0x0) 13:50:10 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 13:50:10 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1d832, r0, 0x0) 13:50:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x541b, 0x0) 13:50:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) readv(r0, 0x0, 0x0) 13:50:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x541b, 0x0) 13:50:11 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1d832, r0, 0x0) 13:50:11 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 13:50:11 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1d832, r0, 0x0) 13:50:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x541b, 0x0) 13:50:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) readv(r0, 0x0, 0x0) 13:50:12 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 13:50:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x541b, 0x0) 13:50:12 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x890203e70c80c566, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-'}, 0xfffffffffffffe36, 0x0) 13:50:13 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x890203e70c80c566, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-'}, 0xfffffffffffffe36, 0x0) 13:50:13 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 13:50:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) readv(r0, 0x0, 0x0) 13:50:13 executing program 1: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x0) 13:50:14 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x890203e70c80c566, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-'}, 0xfffffffffffffe36, 0x0) 13:50:14 executing program 1: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x0) 13:50:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) readv(r0, 0x0, 0x0) 13:50:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000140)={0x14}, 0x14) read$char_usb(r0, 0x0, 0x4e) 13:50:15 executing program 1: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x0) 13:50:15 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x890203e70c80c566, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-'}, 0xfffffffffffffe36, 0x0) 13:50:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'lo\x00'}) 13:50:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000140)={0x14}, 0x14) read$char_usb(r0, 0x0, 0x4e) 13:50:15 executing program 1: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x0) 13:50:15 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000140)={0x14}, 0x14) read$char_usb(r0, 0x0, 0x4e) 13:50:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'lo\x00'}) 13:50:16 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x400, 0x0) 13:50:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000140)={0x14}, 0x14) read$char_usb(r0, 0x0, 0x4e) 13:50:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'lo\x00'}) 13:50:17 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000140)={0x14}, 0x14) read$char_usb(r0, 0x0, 0x4e) 13:50:17 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x400, 0x0) 13:50:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000140)={0x14}, 0x14) read$char_usb(r0, 0x0, 0x4e) 13:50:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'lo\x00'}) 13:50:17 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x400, 0x0) 13:50:17 executing program 0: r0 = eventfd(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 13:50:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x8840) readv(r1, 0x0, 0x0) 13:50:18 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000140)={0x14}, 0x14) read$char_usb(r0, 0x0, 0x4e) 13:50:18 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x400, 0x0) 13:50:18 executing program 0: r0 = eventfd(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 13:50:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x8840) readv(r1, 0x0, 0x0) 13:50:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r1, 0x0, 0x0) 13:50:19 executing program 0: r0 = eventfd(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 13:50:19 executing program 2: setns(0xffffffffffffffff, 0x0) 13:50:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x8840) readv(r1, 0x0, 0x0) 13:50:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r1, 0x0, 0x0) 13:50:20 executing program 0: r0 = eventfd(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 13:50:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r1, 0x0, 0x0) 13:50:20 executing program 2: setns(0xffffffffffffffff, 0x0) 13:50:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x8840) readv(r1, 0x0, 0x0) 13:50:20 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 13:50:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r1, 0x0, 0x0) 13:50:21 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 13:50:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000040)) 13:50:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000080)={0x2, 'veth0_to_batadv\x00'}) 13:50:21 executing program 2: setns(0xffffffffffffffff, 0x0) 13:50:21 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 13:50:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000040)) 13:50:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000080)={0x2, 'veth0_to_batadv\x00'}) 13:50:22 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 13:50:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000040)) 13:50:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) 13:50:23 executing program 2: setns(0xffffffffffffffff, 0x0) 13:50:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000040)) 13:50:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000080)={0x2, 'veth0_to_batadv\x00'}) 13:50:24 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200040, 0x2f3cad884b31acf0) 13:50:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) 13:50:24 executing program 2: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = dup(r0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 13:50:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000080)={0x2, 'veth0_to_batadv\x00'}) 13:50:24 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200040, 0x2f3cad884b31acf0) 13:50:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) 13:50:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) 13:50:25 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200040, 0x2f3cad884b31acf0) 13:50:25 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 13:50:25 executing program 2: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = dup(r0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 13:50:25 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200040, 0x2f3cad884b31acf0) 13:50:25 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 13:50:25 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 13:50:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) 13:50:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) 13:50:26 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 13:50:26 executing program 2: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = dup(r0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 13:50:26 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 13:50:27 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 13:50:27 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) 13:50:27 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 13:50:27 executing program 2: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = dup(r0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 13:50:27 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) 13:50:28 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 13:50:28 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r1, &(0x7f0000000e00)=[{&(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 13:50:28 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x8901, &(0x7f0000000280)) 13:50:28 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000000)=@get={0x1, 0x0}) 13:50:29 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 13:50:29 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x8901, &(0x7f0000000280)) 13:50:29 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000000)=@get={0x1, 0x0}) 13:50:29 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r1, &(0x7f0000000e00)=[{&(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 13:50:29 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x8901, &(0x7f0000000280)) 13:50:30 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000000)=@get={0x1, 0x0}) 13:50:30 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r1, &(0x7f0000000e00)=[{&(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 13:50:30 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x8901, &(0x7f0000000280)) 13:50:30 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 13:50:30 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000000)=@get={0x1, 0x0}) 13:50:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x31, 0x0, 0x0) 13:50:31 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r1, &(0x7f0000000e00)=[{&(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 13:50:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x31, 0x0, 0x0) 13:50:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x5452, &(0x7f0000000040)) 13:50:31 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 13:50:31 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$TIOCMGET(r1, 0x541b, 0x0) 13:50:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x31, 0x0, 0x0) 13:50:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x5452, &(0x7f0000000040)) 13:50:32 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$TIOCMGET(r1, 0x541b, 0x0) 13:50:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x31, 0x0, 0x0) 13:50:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x5452, &(0x7f0000000040)) 13:50:32 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 13:50:33 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$TIOCMGET(r1, 0x541b, 0x0) 13:50:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 13:50:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 13:50:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x5452, &(0x7f0000000040)) 13:50:33 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$TIOCMGET(r1, 0x541b, 0x0) 13:50:34 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 13:50:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 13:50:34 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000002c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 13:50:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x1214c2, 0x46) 13:50:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 13:50:35 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 13:50:35 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000002c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 13:50:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x1214c2, 0x46) 13:50:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) 13:50:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x1214c2, 0x46) 13:50:36 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000002c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 13:50:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) 13:50:36 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 13:50:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x1214c2, 0x46) 13:50:36 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 13:50:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) 13:50:37 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000002c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 13:50:37 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 13:50:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000), 0x0, 0xc000) 13:50:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) 13:50:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETSNDBUF(r0, 0x5452, &(0x7f0000000080)) 13:50:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000), 0x0, 0xc000) 13:50:38 executing program 1: r0 = eventfd(0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 13:50:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETSNDBUF(r0, 0x5452, &(0x7f0000000080)) 13:50:38 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 13:50:38 executing program 1: r0 = eventfd(0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 13:50:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETSNDBUF(r0, 0x5452, &(0x7f0000000080)) 13:50:39 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 13:50:39 executing program 1: r0 = eventfd(0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 13:50:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000), 0x0, 0xc000) 13:50:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETSNDBUF(r0, 0x5452, &(0x7f0000000080)) 13:50:39 executing program 1: r0 = eventfd(0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 13:50:40 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:50:40 executing program 1: r0 = eventfd2(0x0, 0x0) ioctl$int_out(r0, 0x800000005452, &(0x7f0000000000)) 13:50:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000), 0x0, 0xc000) 13:50:40 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 13:50:40 executing program 1: r0 = eventfd2(0x0, 0x0) ioctl$int_out(r0, 0x800000005452, &(0x7f0000000000)) 13:50:41 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:50:41 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) 13:50:41 executing program 1: r0 = eventfd2(0x0, 0x0) ioctl$int_out(r0, 0x800000005452, &(0x7f0000000000)) 13:50:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 13:50:41 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:50:42 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) 13:50:42 executing program 1: r0 = eventfd2(0x0, 0x0) ioctl$int_out(r0, 0x800000005452, &(0x7f0000000000)) 13:50:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 13:50:42 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:50:43 executing program 1: modify_ldt$read(0x0, 0x0, 0x0) 13:50:43 executing program 0: r0 = memfd_create(&(0x7f0000000000)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Gy\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xcc\xd1w-\xee\x8a\x8a\xb9\xc4\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x0, 0x0, 0x8) 13:50:43 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) 13:50:43 executing program 1: modify_ldt$read(0x0, 0x0, 0x0) 13:50:43 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 13:50:44 executing program 0: r0 = memfd_create(&(0x7f0000000000)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Gy\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xcc\xd1w-\xee\x8a\x8a\xb9\xc4\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x0, 0x0, 0x8) 13:50:44 executing program 1: modify_ldt$read(0x0, 0x0, 0x0) 13:50:44 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) 13:50:44 executing program 1: modify_ldt$read(0x0, 0x0, 0x0) 13:50:44 executing program 0: r0 = memfd_create(&(0x7f0000000000)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Gy\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xcc\xd1w-\xee\x8a\x8a\xb9\xc4\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x0, 0x0, 0x8) 13:50:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 13:50:45 executing program 3: open(&(0x7f0000000040)='./file1\x00', 0x140, 0x25) 13:50:45 executing program 0: r0 = memfd_create(&(0x7f0000000000)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Gy\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xcc\xd1w-\xee\x8a\x8a\xb9\xc4\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x0, 0x0, 0x8) 13:50:45 executing program 1: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) 13:50:45 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x211060, 0x18) 13:50:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 13:50:45 executing program 1: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) 13:50:45 executing program 3: open(&(0x7f0000000040)='./file1\x00', 0x140, 0x25) 13:50:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 13:50:46 executing program 1: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) 13:50:46 executing program 3: open(&(0x7f0000000040)='./file1\x00', 0x140, 0x25) 13:50:46 executing program 1: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) 13:50:46 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x211060, 0x18) 13:50:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 13:50:47 executing program 3: open(&(0x7f0000000040)='./file1\x00', 0x140, 0x25) 13:50:47 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) r1 = dup(r0) write$P9_RLOCK(r1, 0x0, 0x0) 13:50:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 13:50:48 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x211060, 0x18) 13:50:48 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x0, &(0x7f00000002c0)) 13:50:48 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) r1 = dup(r0) write$P9_RLOCK(r1, 0x0, 0x0) 13:50:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8242, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 13:50:48 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x0, &(0x7f00000002c0)) 13:50:48 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) r1 = dup(r0) write$P9_RLOCK(r1, 0x0, 0x0) 13:50:49 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) r1 = dup(r0) write$P9_RLOCK(r1, 0x0, 0x0) 13:50:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8242, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 13:50:49 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x211060, 0x18) 13:50:49 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x0, &(0x7f00000002c0)) 13:50:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) 13:50:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8242, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 13:50:50 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x0, &(0x7f00000002c0)) 13:50:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) 13:50:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8242, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 13:50:50 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) chown(&(0x7f0000000040)='./bus\x00', 0xee01, 0x0) 13:50:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) 13:50:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = dup3(r1, r0, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000040), 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:50:51 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 13:50:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) 13:50:51 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) chown(&(0x7f0000000040)='./bus\x00', 0xee01, 0x0) 13:50:51 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 13:50:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = dup3(r1, r0, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000040), 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:50:52 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RAUTH(r1, 0x0, 0x0) 13:50:52 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 13:50:52 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RAUTH(r1, 0x0, 0x0) 13:50:52 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) chown(&(0x7f0000000040)='./bus\x00', 0xee01, 0x0) 13:50:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = dup3(r1, r0, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000040), 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:50:53 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 13:50:53 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RAUTH(r1, 0x0, 0x0) 13:50:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = dup3(r1, r0, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000040), 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:50:53 executing program 0: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$KDFONTOP_COPY(r2, 0x5450, 0x0) 13:50:54 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RAUTH(r1, 0x0, 0x0) 13:50:54 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) chown(&(0x7f0000000040)='./bus\x00', 0xee01, 0x0) 13:50:54 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb7\x05\xe2qO\xb2\x893\x81`\xd2\x99\t\x01\x00\x00\x00\x00\x00\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91\xcc\x84\x12\xe7q)\xdd&\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 13:50:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) 13:50:54 executing program 0: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$KDFONTOP_COPY(r2, 0x5450, 0x0) 13:50:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) 13:50:55 executing program 0: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$KDFONTOP_COPY(r2, 0x5450, 0x0) 13:50:55 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb7\x05\xe2qO\xb2\x893\x81`\xd2\x99\t\x01\x00\x00\x00\x00\x00\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91\xcc\x84\x12\xe7q)\xdd&\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 13:50:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept$unix(r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x5411, &(0x7f0000000000)={0x2, 'ipvlan1\x00'}) 13:50:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) 13:50:55 executing program 0: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$KDFONTOP_COPY(r2, 0x5450, 0x0) 13:50:56 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb7\x05\xe2qO\xb2\x893\x81`\xd2\x99\t\x01\x00\x00\x00\x00\x00\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91\xcc\x84\x12\xe7q)\xdd&\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 13:50:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) 13:50:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) 13:50:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept$unix(r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x5411, &(0x7f0000000000)={0x2, 'ipvlan1\x00'}) 13:50:57 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb7\x05\xe2qO\xb2\x893\x81`\xd2\x99\t\x01\x00\x00\x00\x00\x00\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91\xcc\x84\x12\xe7q)\xdd&\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 13:50:57 executing program 1: creat(&(0x7f0000000d00)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 13:50:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) 13:50:57 executing program 1: creat(&(0x7f0000000d00)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 13:50:57 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) 13:50:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) 13:50:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept$unix(r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x5411, &(0x7f0000000000)={0x2, 'ipvlan1\x00'}) 13:50:58 executing program 1: creat(&(0x7f0000000d00)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 13:50:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) 13:50:58 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) 13:50:58 executing program 1: creat(&(0x7f0000000d00)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 13:50:58 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) 13:50:59 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 13:50:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept$unix(r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x5411, &(0x7f0000000000)={0x2, 'ipvlan1\x00'}) 13:50:59 executing program 1: r0 = socket$unix(0x1, 0x1000000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r0, &(0x7f0000002900)=[{&(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000001c0)="a6", 0x1}], 0x1}], 0x1, 0x0) 13:50:59 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) 13:50:59 executing program 1: r0 = socket$unix(0x1, 0x1000000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r0, &(0x7f0000002900)=[{&(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000001c0)="a6", 0x1}], 0x1}], 0x1, 0x0) 13:50:59 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 13:50:59 executing program 1: r0 = socket$unix(0x1, 0x1000000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r0, &(0x7f0000002900)=[{&(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000001c0)="a6", 0x1}], 0x1}], 0x1, 0x0) 13:51:00 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 13:51:00 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 13:51:00 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) 13:51:00 executing program 1: r0 = socket$unix(0x1, 0x1000000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r0, &(0x7f0000002900)=[{&(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000001c0)="a6", 0x1}], 0x1}], 0x1, 0x0) 13:51:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) 13:51:01 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 13:51:01 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x5451, 0xffffffffffffffff) 13:51:01 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 13:51:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) 13:51:01 executing program 0: r0 = getpgid(0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) tgkill(r0, r2, 0x0) 13:51:01 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x5451, 0xffffffffffffffff) 13:51:01 executing program 0: r0 = getpgid(0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) tgkill(r0, r2, 0x0) 13:51:02 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 13:51:02 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) 13:51:02 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x5451, 0xffffffffffffffff) 13:51:02 executing program 0: r0 = getpgid(0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) tgkill(r0, r2, 0x0) 13:51:02 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x5451, 0xffffffffffffffff) 13:51:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_PASTESEL(r1, 0x541b, &(0x7f0000000040)) 13:51:03 executing program 0: r0 = getpgid(0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) tgkill(r0, r2, 0x0) 13:51:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='/', r0, &(0x7f0000000240)='./file0\x00') utime(&(0x7f0000000080)='./file0\x00', 0x0) 13:51:03 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 13:51:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_PASTESEL(r1, 0x541b, &(0x7f0000000040)) 13:51:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = dup2(r1, r0) readv(r2, 0x0, 0x0) 13:51:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='/', r0, &(0x7f0000000240)='./file0\x00') utime(&(0x7f0000000080)='./file0\x00', 0x0) 13:51:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_PASTESEL(r1, 0x541b, &(0x7f0000000040)) 13:51:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='/', r0, &(0x7f0000000240)='./file0\x00') utime(&(0x7f0000000080)='./file0\x00', 0x0) 13:51:04 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x12041, 0x40) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x200) 13:51:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = dup2(r1, r0) readv(r2, 0x0, 0x0) 13:51:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='/', r0, &(0x7f0000000240)='./file0\x00') utime(&(0x7f0000000080)='./file0\x00', 0x0) 13:51:04 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCL_PASTESEL(r1, 0x541b, &(0x7f0000000040)) 13:51:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = dup2(r1, r0) readv(r2, 0x0, 0x0) 13:51:05 executing program 1: r0 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 13:51:05 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x12041, 0x40) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x200) 13:51:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = dup2(r1, r0) readv(r2, 0x0, 0x0) 13:51:05 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x12041, 0x40) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x200) 13:51:05 executing program 1: r0 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 13:51:05 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x12041, 0x40) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x200) 13:51:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 13:51:06 executing program 1: r0 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 13:51:06 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x12041, 0x40) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x200) 13:51:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 13:51:06 executing program 1: r0 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 13:51:06 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x12041, 0x40) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x200) 13:51:06 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x12041, 0x40) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x200) 13:51:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 13:51:07 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000180)='./file0\x00', r0, 0xee01) 13:51:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 13:51:07 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 13:51:07 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4e6112024c106ba, r0, 0x0) 13:51:07 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000180)='./file0\x00', r0, 0xee01) 13:51:07 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x46, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1+30000000}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() socket$unix(0x1, 0x20000000001, 0x0) tkill(r2, 0x1000000000016) 13:51:07 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 13:51:08 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000180)='./file0\x00', r0, 0xee01) 13:51:08 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4e6112024c106ba, r0, 0x0) 13:51:08 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 13:51:08 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4e6112024c106ba, r0, 0x0) 13:51:08 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000180)='./file0\x00', r0, 0xee01) 13:51:09 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4e6112024c106ba, r0, 0x0) 13:51:09 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x46, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1+30000000}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() socket$unix(0x1, 0x20000000001, 0x0) tkill(r2, 0x1000000000016) 13:51:09 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, 0x0, 0x0) 13:51:09 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 13:51:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) sendto(r3, &(0x7f00000002c0), 0x0, 0xc0, 0x0, 0x0) 13:51:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) sendto(r3, &(0x7f00000002c0), 0x0, 0xc0, 0x0, 0x0) 13:51:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0x0) r2 = dup2(r0, r1) write$P9_RLOPEN(r2, 0x0, 0x0) 13:51:10 executing program 1: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x40002, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 13:51:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) sendto(r3, &(0x7f00000002c0), 0x0, 0xc0, 0x0, 0x0) 13:51:11 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x46, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1+30000000}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() socket$unix(0x1, 0x20000000001, 0x0) tkill(r2, 0x1000000000016) 13:51:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0x0) r2 = dup2(r0, r1) write$P9_RLOPEN(r2, 0x0, 0x0) 13:51:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) sendto(r3, &(0x7f00000002c0), 0x0, 0xc0, 0x0, 0x0) 13:51:11 executing program 1: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x40002, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 13:51:11 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', 0x0, 0x0) 13:51:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0x0) r2 = dup2(r0, r1) write$P9_RLOPEN(r2, 0x0, 0x0) 13:51:11 executing program 1: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x40002, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 13:51:12 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', 0x0, 0x0) 13:51:12 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x46, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1+30000000}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() socket$unix(0x1, 0x20000000001, 0x0) tkill(r2, 0x1000000000016) 13:51:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0x0) r2 = dup2(r0, r1) write$P9_RLOPEN(r2, 0x0, 0x0) 13:51:12 executing program 1: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x40002, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 13:51:13 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', 0x0, 0x0) 13:51:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 13:51:13 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000340)='./file0\x00', 0x2, 0x1600) 13:51:14 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', 0x0, 0x0) 13:51:14 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r0, 0x0, 0x0) 13:51:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 13:51:14 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000340)='./file0\x00', 0x2, 0x1600) 13:51:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000600)="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", 0xfffffffffffffdef, 0x1200) 13:51:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 13:51:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000600)="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", 0xfffffffffffffdef, 0x1200) 13:51:15 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000340)='./file0\x00', 0x2, 0x1600) 13:51:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 13:51:15 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r0, 0x0, 0x0) panic: Watchdog goroutine is stuck: Stack for running G's are skipped while panicking. goroutine 13 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc000578000, 0x1, 0x0, 0xc0007c9e00) pkg/sentry/watchdog/watchdog.go:362 +0x57d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).reportStuckWatchdog(0xc000578000) pkg/sentry/watchdog/watchdog.go:327 +0x7c gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc000578000) pkg/sentry/watchdog/watchdog.go:259 +0x55f gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000578000) pkg/sentry/watchdog/watchdog.go:237 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x1b7 goroutine 1 [semacquire, 16 minutes]: sync.runtime_Semacquire(0xc000536084) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc000536084) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1245 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0001cc000, 0x0, 0x0) runsc/boot/loader.go:998 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000230240, 0x1104060, 0xc0001a6000, 0xc00024c2a0, 0xc00024b420, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f github.com/google/subcommands.(*Commander).Execute(0xc0001c0000, 0x1104060, 0xc0001a6000, 0xc00024b420, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:334 +0x1a28 goroutine 18 [sync.Cond.Wait, 4 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc000330948, 0xd98) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc000330938) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000330500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1104 +0x83 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000330500) pkg/sentry/pgalloc/pgalloc.go:1033 +0x77 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:335 +0x208 goroutine 19 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc0002ebb20, 0xc0002f65f0) pkg/sentry/kernel/timekeeper.go:220 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:188 +0xbf goroutine 20 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518000, 0x1, 0xc000518000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518000, 0xc0002ebb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebb90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 21 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518020, 0x1, 0xc000518020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518020, 0xc0002ebc01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebc00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 22 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c040, 0x1, 0xc00000c040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c040, 0xc0002ebc01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebc70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 23 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361bc0, 0x1, 0xc000361bc0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361bc0, 0xc0002ebd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 24 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361be0, 0x1, 0xc000361be0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361be0, 0xc0002ebd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebd50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 25 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361c00, 0x1, 0xc000361c00) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361c00, 0xc0002ebd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebdc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 26 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361c20, 0x1, 0xc000361c20) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361c20, 0xc0002ebe01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebe30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 27 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361c40, 0x1, 0xc000361c40) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361c40, 0xc0002ebe01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 28 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361c60, 0x1, 0xc000361c60) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361c60, 0xc0002ebf01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebf10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 29 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361c80, 0x1, 0xc000361c80) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361c80, 0xc0002ebf01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebf80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 30 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361ca0, 0x1, 0xc000361ca0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361ca0, 0xc0004c8001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 31 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361cc0, 0x1, 0xc000361cc0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361cc0, 0xc0004c8001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8070) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 32 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361ce0, 0x1, 0xc000361ce0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361ce0, 0xc0004c8101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c80e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 33 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361d00, 0x1, 0xc000361d00) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361d00, 0xc0004c8101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8150) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 34 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361d20, 0x1, 0xc000361d20) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361d20, 0xc0004c8101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c81c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 35 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361d40, 0x1, 0xc000361d40) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361d40, 0xc0004c8201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 36 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361d60, 0x1, 0xc000361d60) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361d60, 0xc0004c8201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c82a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 37 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361d80, 0x1, 0xc000361d80) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361d80, 0xc0004c8301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 38 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361da0, 0x1, 0xc000361da0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361da0, 0xc0004c8301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 39 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361dc0, 0x1, 0xc000361dc0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361dc0, 0xc0004c8401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c83f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 40 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361de0, 0x1, 0xc000361de0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361de0, 0xc0004c8401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 41 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361e00, 0x1, 0xc000361e00) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361e00, 0xc0004c8501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c84d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 42 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361e20, 0x1, 0xc000361e20) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361e20, 0xc0004c8501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 43 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361e40, 0x1, 0xc000361e40) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361e40, 0xc0004c8501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c85b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361e60, 0x1, 0xc000361e60) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361e60, 0xc0004c8601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 45 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361e80, 0x1, 0xc000361e80) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361e80, 0xc0004c8601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 46 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361ea0, 0x1, 0xc000361ea0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361ea0, 0xc0004c8701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 47 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361ec0, 0x1, 0xc000361ec0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361ec0, 0xc0004c8701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 48 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361ee0, 0x1, 0xc000361ee0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361ee0, 0xc0004c8801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c87e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361f00, 0x1, 0xc000361f00) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361f00, 0xc0004c8801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 50 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361f20, 0x1, 0xc000361f20) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361f20, 0xc0004c8801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c88c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 51 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361f40, 0x1, 0xc000361f40) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361f40, 0xc0004c8901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 52 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361f60, 0x1, 0xc000361f60) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361f60, 0xc0004c8901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c89a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 53 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361f80, 0x1, 0xc000361f80) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361f80, 0xc0004c8a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8a10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 54 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361fa0, 0x1, 0xc000361fa0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361fa0, 0xc0004c8a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8a80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 55 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361fc0, 0x1, 0xc000361fc0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361fc0, 0xc0004c8b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8af0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 56 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518060, 0x1, 0xc000518060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518060, 0xc0004c8b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8b60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 57 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518080, 0x1, 0xc000518080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518080, 0xc0004c8c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8bd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 58 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005180a0, 0x1, 0xc0005180a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005180a0, 0xc0004c8c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8c40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 59 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005180c0, 0x1, 0xc0005180c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005180c0, 0xc0004c8c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8cb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 60 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005180e0, 0x1, 0xc0005180e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005180e0, 0xc0004c8d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8d20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 61 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518100, 0x1, 0xc000518100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518100, 0xc0004c8d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8d90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 62 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518120, 0x1, 0xc000518120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518120, 0xc0004c8e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8e00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 63 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518140, 0x1, 0xc000518140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518140, 0xc0004c8e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8e70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 64 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518160, 0x1, 0xc000518160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518160, 0xc0004c8f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8ee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 81 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518180, 0x1, 0xc000518180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518180, 0xc0004c8f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8f50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 82 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005181a0, 0x1, 0xc0005181a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005181a0, 0xc0004c8f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c8fc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 83 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005181c0, 0x1, 0xc0005181c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005181c0, 0xc0004c9001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 84 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005181e0, 0x1, 0xc0005181e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005181e0, 0xc0004c9001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c90a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 85 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518040, 0x1, 0xc000518040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518040, 0xc0004c9101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 86 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361fe0, 0x1, 0xc000361fe0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361fe0, 0xc0004c9101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 87 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004f6000, 0x1, 0xc0004f6000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004f6000, 0xc0004c9201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c91f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 88 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518220, 0x1, 0xc000518220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518220, 0xc0004c9201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 89 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518240, 0x1, 0xc000518240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518240, 0xc0004c9301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c92d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 90 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518260, 0x1, 0xc000518260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518260, 0xc0004c9301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 91 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518280, 0x1, 0xc000518280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518280, 0xc0004c9301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c93b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 92 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005182a0, 0x1, 0xc0005182a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005182a0, 0xc0004c9401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 93 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000518200, 0x1, 0xc000518200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000518200, 0xc0004c9401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 94 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004f6020, 0x1, 0xc0004f6020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004f6020, 0xc0004c9501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 95 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004f6040, 0x1, 0xc0004f6040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004f6040, 0xc0004c9501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 96 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004f6060, 0x1, 0xc0004f6060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004f6060, 0xc0004c9601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c95e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 97 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004f6080, 0x1, 0xc0004f6080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004f6080, 0xc0004c9601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 98 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004f60a0, 0x1, 0xc0004f60a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004f60a0, 0xc0004c9601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c96c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 99 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000361ba0, 0x1, 0xc000361ba0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000361ba0, 0xc0004c9701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9730) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 154 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002303f0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 11 [runnable]: syscall.Syscall6(0x10f, 0xc0007096d0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000198960, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00000e008, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11a gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0001b00c0) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc0001b00c0) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 225 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0001de000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0001de000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001de000, 0x8) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 105 [syscall, 4 minutes]: syscall.Syscall6(0x119, 0x12, 0xc000137b00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5ed2fc, 0xc00096e790, 0xc0007d2300) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc000137b00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00000cca0, 0x0, 0x43e4a8) pkg/fdnotifier/fdnotifier.go:149 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xaa goroutine 106 [syscall, 16 minutes]: syscall.Syscall6(0x10f, 0xc00037e048, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdd69a0, 0xc00037e038, 0xdd72a0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc00037e048, 0x1, 0x0, 0x0, 0x7fbf06ede560, 0x0, 0x1866060) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc00037e048, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc00037e048, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc00037e048, 0xc00037e048) runsc/boot/loader.go:786 +0x44 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc000133f80, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:493 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffd220a2fca, 0x1e, 0xc00033a168, 0x1, 0x1, 0xc0001cc000) runsc/boot/loader.go:784 +0x1b9 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:775 +0x71 goroutine 107 [syscall, 16 minutes]: syscall.Syscall6(0x10f, 0xc000606f70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000606f70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000606f70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc00026c200, 0xc0001004b0) pkg/p9/client.go:252 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x41d goroutine 108 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000368ea0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 109 [syscall, 4 minutes]: os/signal.signal_recv(0x10f9660) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x44 goroutine 12 [select, 4 minutes]: reflect.rselect(0xc0006bdb00, 0x22, 0x22, 0xc0006bdb00, 0x25) GOROOT/src/runtime/select.go:544 +0x38a reflect.Select(0xc0004b3000, 0x22, 0x49, 0x11, 0xe4a2a0, 0xc000744180, 0x94, 0x1) GOROOT/src/reflect/value.go:2229 +0x170 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc000144000, 0x21, 0x40, 0xc0004a8640, 0xc000194d80, 0xc000194de0) pkg/sentry/sighandling/sighandling.go:44 +0x376 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x23d goroutine 14 [semacquire, 4 minutes]: sync.runtime_Semacquire(0xc00053605c) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(...) pkg/sync/rwmutex_unsafe.go:76 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).ThreadGroupsAppend(0xc000500120, 0xc000ee0000, 0x0, 0x10, 0x0, 0x0, 0x0) pkg/sentry/kernel/threads.go:266 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*kernelCPUClockTicker).Notify(0xc0002ecfc0, 0x1, 0x989601, 0xb9b70c8200, 0x989680, 0xb9b70c8200, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_sched.go:353 +0xaa gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).Tick(0xc000542ab0) pkg/sentry/kernel/time/time.go:539 +0x142 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000542ab0) pkg/sentry/kernel/time/time.go:523 +0x42 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 15 [syscall, 4 minutes]: syscall.Syscall6(0xca, 0xc000963110, 0x80, 0x7, 0x0, 0x0, 0x0, 0x11, 0x0, 0x11) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*vCPU).waitUntilNot(0xc000962d80, 0x7) pkg/sentry/platform/kvm/machine_unsafe.go:136 +0x6d gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*vCPU).bounce(0xc000962d80, 0xc000529b00) pkg/sentry/platform/kvm/machine.go:547 +0x13b gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*vCPU).BounceToKernel(...) pkg/sentry/platform/kvm/machine.go:559 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*vCPU).NotifyInterrupt(0xc000962d80) pkg/sentry/platform/kvm/machine.go:487 +0x21 gvisor.dev/gvisor/pkg/sentry/platform/interrupt.(*Forwarder).NotifyInterrupt(0xc000dabc08) pkg/sentry/platform/interrupt/interrupt.go:92 +0x7c gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*context).Interrupt(0xc000dabb80) pkg/sentry/platform/kvm/context.go:86 +0x33 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).interrupt(0xc08372a000) pkg/sentry/kernel/task_block.go:215 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).killLocked(0xc08372a000) pkg/sentry/kernel/task_exit.go:132 +0x92 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).PrepareGroupExit(0xc0002b2000, 0x0, 0xb) pkg/sentry/kernel/task_exit.go:188 +0xdb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).deliverSignal(0xc0002b2000, 0xc002558780, 0x0, 0x1c000004, 0x45af70, 0xfffffffffffbfeff, 0xc000529f50, 0x874666) pkg/sentry/kernel/task_signals.go:207 +0x370 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0002b2000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:1068 +0xa66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b2000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 111 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003690e0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 16 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000542000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 112 [semacquire, 16 minutes]: sync.runtime_Semacquire(0xc00070ceb8) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc00070ceb0) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:373 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0001cc000, 0xc00070c800, 0x1e) runsc/boot/loader.go:986 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0001cc000, 0xc00060e060, 0x1e, 0xc00058a140, 0x0, 0x198) runsc/boot/loader.go:941 +0x13d gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0001b1420, 0xc0002fc170, 0xc00058a140, 0x0, 0x0) runsc/boot/controller.go:430 +0x7d reflect.Value.call(0xc000102420, 0xc00000e168, 0x13, 0xf7fe49, 0x4, 0xc0001a3ea8, 0x3, 0x3, 0xc0001a3ca0, 0x4c186d, ...) GOROOT/src/reflect/value.go:460 +0x8ab reflect.Value.Call(0xc000102420, 0xc00000e168, 0x13, 0xc0001a3ea8, 0x3, 0x3, 0x0, 0xc0001b1420, 0x16) GOROOT/src/reflect/value.go:321 +0xb4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000198f90, 0xc0001990e0, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x56d gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000198f90, 0xc0001990e0, 0x0, 0x0) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc000198f90, 0xc0001990e0) pkg/urpc/urpc.go:440 +0x66 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 193 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0002b2a00, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0002b2a80, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b2a80, 0x2) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 209 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000368000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 194 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0005aa000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0005aa000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005aa000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 150 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000230120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 151 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0006ba000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0006ba000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006ba000, 0x4) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 152 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0006baa00, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0006baa80, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006baa80, 0x5) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 153 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002302d0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 195 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0005aaa00, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0005aaa80, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005aaa80, 0x6) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 179 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00049a000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 165 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0006bb500, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0006bb500, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006bb500, 0x7) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 196 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005ac000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 180 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00049a090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 226 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0001dea00, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0001dea80, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001dea80, 0x9) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 197 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005ac090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 166 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc000766000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc000766000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000766000, 0xa) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 155 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0006da000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0006da000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006da000, 0xb) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 241 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008bc000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 181 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc00066e000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc00066e000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00066e000, 0xc) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 210 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000368090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 242 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0008e0000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0008e0000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008e0000, 0xd) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 211 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000368120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 78 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0007d0000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0007d0000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007d0000, 0xe) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 212 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003681b0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 243 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc00066ea00, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc00066ea80, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00066ea80, 0xf) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 79 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007d2000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 182 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc00066f500, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc00066f500, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00066f500, 0x10) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 213 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000368240) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 214 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc00097c000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc00097c000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00097c000, 0x11) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 215 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003682d0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 184 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00049a1b0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 227 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0001df500, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0001df500, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001df500, 0x12) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 167 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc000766a00, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc000766a80, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000766a80, 0x13) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 185 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00049a240) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 168 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc000767500, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc000767500, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000767500, 0x14) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 169 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000614000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 228 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0001f6000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0001f6000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001f6000, 0x15) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 257 [select, 15 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000232000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 80 [semacquire, 15 minutes]: sync.runtime_Semacquire(0xc00070d6b8) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc00070d6b0) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:373 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0001cc000, 0xc00070d000, 0x1e) runsc/boot/loader.go:986 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc0001cc000, 0x16, 0xc000794480, 0x1e, 0xc0000d5234, 0x7fbf06edde98, 0xc0007a8900) runsc/boot/loader.go:955 +0x402 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc0001b1420, 0xc0007d9800, 0xc0000d5234, 0x0, 0x0) runsc/boot/controller.go:447 +0x84 reflect.Value.call(0xc000102480, 0xc00000e188, 0x13, 0xf7fe49, 0x4, 0xc000b25ea8, 0x3, 0x3, 0xc000b25ca0, 0x4c186d, ...) GOROOT/src/reflect/value.go:460 +0x8ab reflect.Value.Call(0xc000102480, 0xc00000e188, 0x13, 0xc000b25ea8, 0x3, 0x3, 0x0, 0xc0001b1420, 0x16) GOROOT/src/reflect/value.go:321 +0xb4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000198f90, 0xc0007b41e0, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x56d gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000198f90, 0xc0007b41e0, 0xc0007d2000, 0xc0005040a0) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc000198f90, 0xc0007b41e0) pkg/urpc/urpc.go:440 +0x66 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 338 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xee1b00, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).exitNotifyLocked(0xc0013cb500, 0xf76c87feca9fdd00) pkg/sentry/kernel/task_exit.go:635 +0x574 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).reparentLocked(0xc0013cb500, 0xc0002b2000) pkg/sentry/kernel/task_exit.go:426 +0x99 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).exitChildren(0xc000c2c000) pkg/sentry/kernel/task_exit.go:370 +0x144 gvisor.dev/gvisor/pkg/sentry/kernel.(*runExitMain).execute(0x0, 0xc000c2c000, 0x10f3060, 0x0) pkg/sentry/kernel/task_exit.go:289 +0x204 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000c2c000, 0x34) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 189 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b48090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 119624 [semacquire, 4 minutes]: sync.runtime_Semacquire(0xc00053605c) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(...) pkg/sync/rwmutex_unsafe.go:76 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).Tasks(0xc000500120, 0x0, 0x0, 0x0) pkg/sentry/kernel/threads.go:250 +0x232 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn.func1(0xc000578000, 0xc000aa3460, 0xc083889080) pkg/sentry/watchdog/watchdog.go:250 +0x39 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn pkg/sentry/watchdog/watchdog.go:249 +0xa9 goroutine 239 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002307e0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 403 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc000d27500, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc000d27500, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000d27500, 0x4a) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 357 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0001f7500, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0001f7500, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001f7500, 0x4b) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 433 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000614360) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 434 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc000754000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc000754000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000754000, 0x4c) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 240 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000230870) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 300 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc000a64000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc000a64000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a64000, 0x4d) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 358 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002323f0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 359 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0006f2000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0006f2000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006f2000, 0x4e) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 360 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000232480) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 435 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc000754a00, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc000754a80, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000754a80, 0x4f) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 361 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000232510) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 341 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc000c7c000, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc000c7c000, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000c7c000, 0x50) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 342 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000d2e090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 363 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc000c7d500, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc000c7d500, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000c7d500, 0x55) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 374 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000d2e120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 278 [semacquire, 4 minutes]: sync.runtime_SemacquireMutex(0xc0004a8004, 0xc0006f2a00, 0x1) GOROOT/src/runtime/sema.go:71 +0x47 sync.(*Mutex).lockSlow(0xc0004a8000) GOROOT/src/sync/mutex.go:138 +0xfc sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:81 gvisor.dev/gvisor/pkg/sentry/kernel.(*runInterrupt).execute(0x0, 0xc0006f2a80, 0x10f30a0, 0x0) pkg/sentry/kernel/task_signals.go:929 +0xb6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006f2a80, 0x56) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 404 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007d23f0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 119566 [semacquire, 2 minutes]: sync.runtime_Semacquire(0xc00053605c) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(...) pkg/sync/rwmutex_unsafe.go:76 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).SendSignal(0xc00070c800, 0xc001df6000, 0x0, 0x0) pkg/sentry/kernel/task_signals.go:388 +0x13c gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).SendExternalSignalThreadGroup(0xc00032e780, 0xc00070c800, 0xc001df6000, 0x0, 0x0) pkg/sentry/kernel/kernel.go:1290 +0x7b gvisor.dev/gvisor/runsc/boot.(*Loader).signalProcess(0xc0001cc000, 0xc001416080, 0x1e, 0x0, 0xc00024b360, 0x2) runsc/boot/loader.go:1135 +0x3f0 gvisor.dev/gvisor/runsc/boot.(*Loader).signal(0xc0001cc000, 0xc001416080, 0x1e, 0x0, 0x0, 0x7fbf06edf2f0, 0x0) runsc/boot/loader.go:1102 +0x451 gvisor.dev/gvisor/runsc/boot.(*containerManager).Signal(0xc0001b1420, 0xc0008ba040, 0x1893b10, 0x0, 0x0) runsc/boot/controller.go:505 +0xc5 reflect.Value.call(0xc000102300, 0xc00000e120, 0x13, 0xf7fe49, 0x4, 0xc001021ea8, 0x3, 0x3, 0xc001021ca0, 0x4c186d, ...) GOROOT/src/reflect/value.go:460 +0x8ab reflect.Value.Call(0xc000102300, 0xc00000e120, 0x13, 0xc001021ea8, 0x3, 0x3, 0x0, 0xc0001b1420, 0x16) GOROOT/src/reflect/value.go:321 +0xb4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000198f90, 0xc000f5c1e0, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x56d gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000198f90, 0xc000f5c1e0, 0x0, 0x43d9a6) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc000198f90, 0xc000f5c1e0) pkg/urpc/urpc.go:440 +0x66 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 497 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000614ea0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 498 [semacquire, 4 minutes]: sync.runtime_Semacquire(0xc00053605c) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(...) pkg/sync/rwmutex_unsafe.go:76 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).unstopVforkParent(0xc0009f8a80) pkg/sentry/kernel/task_clone.go:387 +0x18f gvisor.dev/gvisor/pkg/sentry/kernel.(*runExitMain).execute(0x0, 0xc0009f8a80, 0x10f3060, 0x0) pkg/sentry/kernel/task_exit.go:267 +0x177 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009f8a80, 0x5d) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 484 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000230f30) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 513 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092640, 0x1, 0xc001092640) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092640, 0xc0009b2b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b2af0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 514 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092660, 0x1, 0xc001092660) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092660, 0xc0009b2b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b2b60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 515 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092680, 0x1, 0xc001092680) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092680, 0xc0009b2c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b2bd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 516 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0010926a0, 0x1, 0xc0010926a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0010926a0, 0xc0009b2c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b2c40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 517 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0010926c0, 0x1, 0xc0010926c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0010926c0, 0xc0009b2c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b2cb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 518 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0010926e0, 0x1, 0xc0010926e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0010926e0, 0xc0009b2d01, 0x2, 0x8) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b2d20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 519 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092700, 0x1, 0xc001092700) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092700, 0xc0009b2d01, 0x2, 0x7) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b2d90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 520 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092720, 0x1, 0xc001092720) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092720, 0xc0009b2e01, 0x2, 0x7) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b2e00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 521 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092740, 0x1, 0xc001092740) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092740, 0xc0009b2e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b2e70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 522 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092760, 0x1, 0xc001092760) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092760, 0xc0009b2f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b2ee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 523 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092780, 0x1, 0xc001092780) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092780, 0xc0009b2f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b2f50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 524 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0010927a0, 0x1, 0xc0010927a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0010927a0, 0xc0009b2f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b2fc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 525 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0010927c0, 0x1, 0xc0010927c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0010927c0, 0xc0009b3001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 526 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0010927e0, 0x1, 0xc0010927e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0010927e0, 0xc0009b3001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b30a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 527 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092800, 0x1, 0xc001092800) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092800, 0xc0009b3101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 528 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092820, 0x1, 0xc001092820) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092820, 0xc0009b3101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 529 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092840, 0x1, 0xc001092840) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092840, 0xc0009b3201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b31f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 530 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092860, 0x1, 0xc001092860) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092860, 0xc0009b3201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 531 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092880, 0x1, 0xc001092880) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092880, 0xc0009b3301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b32d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 532 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0010928a0, 0x1, 0xc0010928a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0010928a0, 0xc0009b3301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 533 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0010928c0, 0x1, 0xc0010928c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0010928c0, 0xc0009b3301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b33b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 534 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0010928e0, 0x1, 0xc0010928e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0010928e0, 0xc0009b3401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 535 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092900, 0x1, 0xc001092900) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092900, 0xc0009b3401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 536 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092920, 0x1, 0xc001092920) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092920, 0xc0009b3501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 537 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092940, 0x1, 0xc001092940) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092940, 0xc0009b3501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 538 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092960, 0x1, 0xc001092960) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092960, 0xc0009b3601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b35e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 539 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092980, 0x1, 0xc001092980) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092980, 0xc0009b3601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 540 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0010929a0, 0x1, 0xc0010929a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0010929a0, 0xc0009b3601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b36c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 541 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0010929c0, 0x1, 0xc0010929c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0010929c0, 0xc0009b3701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3730) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 542 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0010929e0, 0x1, 0xc0010929e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0010929e0, 0xc0009b3701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b37a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 543 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092a00, 0x1, 0xc001092a00) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092a00, 0xc0009b3801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3810) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 544 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092620, 0x1, 0xc001092620) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092620, 0xc0009b3801, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3880) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 545 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092a40, 0x1, 0xc001092a40) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092a40, 0xc0009b3901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b38f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 546 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092a60, 0x1, 0xc001092a60) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092a60, 0xc0009b3901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3960) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 547 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092a80, 0x1, 0xc001092a80) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092a80, 0xc0009b3a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b39d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 548 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092aa0, 0x1, 0xc001092aa0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092aa0, 0xc0009b3a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3a40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 549 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092ac0, 0x1, 0xc001092ac0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092ac0, 0xc0009b3a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3ab0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 550 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092ae0, 0x1, 0xc001092ae0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092ae0, 0xc0009b3b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3b20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 551 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092b00, 0x1, 0xc001092b00) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092b00, 0xc0009b3b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3b90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 552 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092b20, 0x1, 0xc001092b20) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092b20, 0xc0009b3c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3c00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 553 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092b40, 0x1, 0xc001092b40) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092b40, 0xc0009b3c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3c70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 554 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092b60, 0x1, 0xc001092b60) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092b60, 0xc0009b3d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3ce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 555 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092b80, 0x1, 0xc001092b80) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092b80, 0xc0009b3d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3d50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 556 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092ba0, 0x1, 0xc001092ba0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092ba0, 0xc0009b3d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3dc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 557 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092bc0, 0x1, 0xc001092bc0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092bc0, 0xc0009b3e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3e30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 558 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092be0, 0x1, 0xc001092be0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092be0, 0xc0009b3e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3ea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 559 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092c00, 0x1, 0xc001092c00) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092c00, 0xc0009b3f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3f10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 560 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092a20, 0x1, 0xc001092a20) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092a20, 0xc0009b3f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0009b3f80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 561 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092c40, 0x1, 0xc001092c40) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092c40, 0xc0004c9901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9960) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 562 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092c60, 0x1, 0xc001092c60) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092c60, 0xc0004c9a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9a40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 563 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092c80, 0x1, 0xc001092c80) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092c80, 0xc0004c9a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9ab0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 564 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092ca0, 0x1, 0xc001092ca0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092ca0, 0xc0004c9b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9b20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 565 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092cc0, 0x1, 0xc001092cc0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092cc0, 0xc0004c9b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9b90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 566 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092ce0, 0x1, 0xc001092ce0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092ce0, 0xc0004c9c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9c00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 567 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092d00, 0x1, 0xc001092d00) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092d00, 0xc0004c9c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9c70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 568 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092c20, 0x1, 0xc001092c20) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092c20, 0xc0004c9d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9ce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 569 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092d40, 0x1, 0xc001092d40) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092d40, 0xc0004c9d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9d50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 570 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092d60, 0x1, 0xc001092d60) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092d60, 0xc0004c9d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9dc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 571 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092d80, 0x1, 0xc001092d80) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092d80, 0xc0004c9e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9e30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 572 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092d20, 0x1, 0xc001092d20) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092d20, 0xc0004c9e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9ea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 573 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092dc0, 0x1, 0xc001092dc0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092dc0, 0xc0004c9f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004c9f80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 574 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092da0, 0x1, 0xc001092da0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092da0, 0xc00053e201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00053e230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 575 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092de0, 0x1, 0xc001092de0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092de0, 0xc00053e301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00053e310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 576 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001092e00, 0x1, 0xc001092e00) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001092e00, 0xc00053e301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00053e380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 318 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00100c060, 0x1, 0xc00100c060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00100c060, 0xc0013b0201, 0x2, 0xc00092e380) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0013b0230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 319 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00100c080, 0x1, 0xc00100c080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00100c080, 0xc0013b0201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0013b02a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 320 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00100c0a0, 0x1, 0xc00100c0a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00100c0a0, 0xc0013b0301, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0013b0310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 577 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00100c0c0, 0x1, 0xc00100c0c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00100c0c0, 0xc0013b0301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0013b0380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 578 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00100c0e0, 0x1, 0xc00100c0e0) pkg/sleep/sleep_unsafe.go:190 +0x6a W0520 13:55:29.725178 525 sandbox.go:765] Wait RPC to container "ci-gvisor-kvm-direct-sandbox-1" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0520 13:55:29.826190 525 container.go:709] Destroy container "ci-gvisor-kvm-direct-sandbox-1" D0520 13:55:29.826302 525 container.go:796] Destroying container "ci-gvisor-kvm-direct-sandbox-1" D0520 13:55:29.826327 525 sandbox.go:1141] Destroying root container "ci-gvisor-kvm-direct-sandbox-1" by destroying sandbox D0520 13:55:29.826351 525 sandbox.go:811] Destroy sandbox "ci-gvisor-kvm-direct-sandbox-1" D0520 13:55:29.826366 525 container.go:810] Killing gofer for container "ci-gvisor-kvm-direct-sandbox-1", PID: 530 I0520 13:55:29.927575 525 main.go:336] Exiting with status: 512 VM DIAGNOSIS: I0520 13:55:29.286475 9367 main.go:311] *************************** I0520 13:55:29.286550 9367 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox debug -stacks --ps ci-gvisor-kvm-direct-sandbox-1] I0520 13:55:29.286600 9367 main.go:313] Version release-20200511.0-262-g05c89af6edde I0520 13:55:29.286637 9367 main.go:314] PID: 9367 I0520 13:55:29.286682 9367 main.go:315] UID: 0, GID: 0 I0520 13:55:29.286733 9367 main.go:316] Configuration: I0520 13:55:29.286779 9367 main.go:317] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0520 13:55:29.286824 9367 main.go:318] Platform: kvm I0520 13:55:29.286863 9367 main.go:319] FileAccess: exclusive, overlay: false I0520 13:55:29.286910 9367 main.go:320] Network: sandbox, logging: false I0520 13:55:29.286950 9367 main.go:321] Strace: false, max size: 1024, syscalls: [] I0520 13:55:29.286987 9367 main.go:322] VFS2 enabled: false I0520 13:55:29.287018 9367 main.go:323] *************************** D0520 13:55:29.287207 9367 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-1" D0520 13:55:29.288977 9367 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-1": signal 0 D0520 13:55:29.301179 9367 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1" D0520 13:55:29.301259 9367 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0520 13:55:29.301539 9367 urpc.go:534] urpc: successfully marshalled 110 bytes. I0520 13:55:29.735502 9367 debug.go:128] Found sandbox "ci-gvisor-kvm-direct-sandbox-1", PID: 536 I0520 13:55:29.735750 9367 debug.go:137] Retrieving sandbox stacks D0520 13:55:29.736136 9367 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-1" D0520 13:55:29.736157 9367 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" W0520 13:55:29.736207 9367 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 536: connection refused retrieving stacks: connecting to control server at PID 536: connection refused W0520 13:55:29.736328 9367 main.go:345] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-direct-sandbox/current/image" "-root" "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-direct-sandbox-1"]: exit status 128 I0520 13:55:29.286475 9367 main.go:311] *************************** I0520 13:55:29.286550 9367 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox debug -stacks --ps ci-gvisor-kvm-direct-sandbox-1] I0520 13:55:29.286600 9367 main.go:313] Version release-20200511.0-262-g05c89af6edde I0520 13:55:29.286637 9367 main.go:314] PID: 9367 I0520 13:55:29.286682 9367 main.go:315] UID: 0, GID: 0 I0520 13:55:29.286733 9367 main.go:316] Configuration: I0520 13:55:29.286779 9367 main.go:317] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0520 13:55:29.286824 9367 main.go:318] Platform: kvm I0520 13:55:29.286863 9367 main.go:319] FileAccess: exclusive, overlay: false I0520 13:55:29.286910 9367 main.go:320] Network: sandbox, logging: false I0520 13:55:29.286950 9367 main.go:321] Strace: false, max size: 1024, syscalls: [] I0520 13:55:29.286987 9367 main.go:322] VFS2 enabled: false I0520 13:55:29.287018 9367 main.go:323] *************************** D0520 13:55:29.287207 9367 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-1" D0520 13:55:29.288977 9367 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-1": signal 0 D0520 13:55:29.301179 9367 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1" D0520 13:55:29.301259 9367 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0520 13:55:29.301539 9367 urpc.go:534] urpc: successfully marshalled 110 bytes. I0520 13:55:29.735502 9367 debug.go:128] Found sandbox "ci-gvisor-kvm-direct-sandbox-1", PID: 536 I0520 13:55:29.735750 9367 debug.go:137] Retrieving sandbox stacks D0520 13:55:29.736136 9367 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-1" D0520 13:55:29.736157 9367 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" W0520 13:55:29.736207 9367 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 536: connection refused retrieving stacks: connecting to control server at PID 536: connection refused W0520 13:55:29.736328 9367 main.go:345] Failure to execute command, err: 1 [5294711.106049] [] ? __seccomp_filter+0x74/0x270 [5294711.112253] [] ? do_vfs_ioctl+0xa2/0x620 [5294711.118746] [] ? __audit_syscall_entry+0xaa/0xf0 [5294711.125292] [] ? syscall_trace_enter+0x1ae/0x2c0 [5294711.131847] [] ? SyS_ioctl+0x74/0x80 [5294711.137354] [] ? do_syscall_64+0x8d/0x100 [5294711.143291] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5294711.150551] Code: cfe cff cff c0f c1f c80 c00 c00 c00 c00 c0f c1f c44 c00 c00 c0f c1f c44 c00 c00 cba c01 c00 c00 c00 c8b c07 c85 cc0 c75 c0a cf0 c0f cb1 c17 c85 cc0 c75 cf2 cf3 cc3 cf3 c90 c cec c81 cfe c00 c01 c00 c00 c0f c84 c1c c01 c00 c00 c40 c30 cf6 c85 cf6 c75 c42 c [5294711.181067] NMI backtrace for cpu 41 [5294711.184958] CPU: 41 PID: 12644 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5294711.195065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5294711.204568] task: ffff9fb0356cb040 task.stack: ffffba19ae96c000 [5294711.210769] RIP: 0010:[] c [] native_queued_spin_lock_slowpath+0x21/0x1a0 [5294711.221048] RSP: 0018:ffffba19ae96fbf0 EFLAGS: 00000202 [5294711.226642] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000000000194b2d0 [5294711.234063] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff9fb5d6ee0000 [5294711.241478] RBP: ffff9fbda48b1d40 R08: 0000000000000007 R09: 8000000000000000 [5294711.248892] R10: 00000003ffffffff R11: 0400000000000000 R12: 00003f94649071d0 [5294711.256306] R13: 00000003f9464907 R14: 0000000000000000 R15: 0000000000000000 [5294711.263720] FS: 000000c0000e5c90(0000) GS:ffff9fca87040000(0000) knlGS:ffff80c0017ab200 [5294711.272105] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5294711.278132] CR2: 00007ffc609b3a00 CR3: 0000000c36906000 CR4: 0000000000162670 [5294711.285547] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5294711.292968] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5294711.300383] Stack: [5294711.302676] ffffffffa141e2fdc ffffffffc0908f1bc ffffba19ae96fc27c ffffffffc09cf00cc [5294711.311046] 0000000100000000c 0000000000009c21c 0001ffffc09cf018c 0000000100000000c [5294711.319415] 000000000194b2d0c 0cc1f53e931dd3efc ffff9fbda48b1d40c 00003f94649071d0c [5294711.327783] Call Trace: [5294711.330509] [] ? _raw_spin_lock+0x1d/0x20 [5294711.336460] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5294711.343094] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5294711.350089] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5294711.356982] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5294711.364309] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5294711.371823] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5294711.378803] [] ? recalc_sigpending+0x17/0x50 [5294711.385004] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5294711.391637] [] ? signal_setup_done+0x67/0xb0 [5294711.397835] [] ? __seccomp_filter+0x74/0x270 [5294711.404036] [] ? do_vfs_ioctl+0xa2/0x620 [5294711.409904] [] ? __audit_syscall_entry+0xaa/0xf0 [5294711.416451] [] ? syscall_trace_enter+0x1ae/0x2c0 [5294711.422996] [] ? SyS_ioctl+0x74/0x80 [5294711.429454] [] ? do_syscall_64+0x8d/0x100 [5294711.435392] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5294711.442637] Code: cfe cff cff c0f c1f c80 c00 c00 c00 c00 c0f c1f c44 c00 c00 c0f c1f c44 c00 c00 cba c01 c00 c00 c00 c8b c07 c85 cc0 c75 c0a cf0 c0f cb1 c17 c85 cc0 c75 cf2 cf3 cc3 cf3 c90 c cec c81 cfe c00 c01 c00 c00 c0f c84 c1c c01 c00 c00 c40 c30 cf6 c85 cf6 c75 c42 c [5294711.473054] NMI backtrace for cpu 9 skipped: idling at pc 0xffffffffa141dc3e [5294711.480397] NMI backtrace for cpu 0 [5294711.484199] CPU: 0 PID: 18427 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5294711.494216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5294711.503711] task: ffff9fca74bc40c0 task.stack: ffffba1970218000 [5294711.509907] RIP: 0010:[] c [] smp_call_function_many+0x1f2/0x250 [5294711.519403] RSP: 0018:ffffba197021bbe0 EFLAGS: 00000202 [5294711.525002] RAX: 0000000000000003 RBX: 0000000000000200 RCX: 0000000000000019 [5294711.532416] RDX: ffff9fca86c5c298 RSI: 0000000000000200 RDI: ffff9fca866198c8 [5294711.539841] RBP: ffff9fca866198c8 R08: fffffffffff80000 R09: 0000001402040800 [5294711.547254] R10: 0000000000000008 R11: 0000000000000000 R12: ffff9fca866198c0 [5294711.554668] R13: ffffffffc08da000 R14: 0000000000000000 R15: 0000000000000001 [5294711.562600] FS: 000000c001b3e090(0000) GS:ffff9fca86600000(0000) knlGS:0000000000000000 [5294711.570967] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5294711.576989] CR2: 00007ffc4b26da00 CR3: 0000000c36906000 CR4: 0000000000162670 [5294711.584402] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5294711.591815] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5294711.599227] Stack: [5294711.601522] 0000000000019880c 00000001c0900f40c ffffba197021bc28c 0000000000000001c [5294711.609892] ffff9fb5d6ee0048c 00003f93559df000c 00003f93559e1000c 0000000000000001c [5294711.619130] ffffffffc08dfe3dc 0000001402040800c 0000000000000000c 0000000000000000c [5294711.627846] Call Trace: [5294711.630570] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5294711.638068] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5294711.645134] [] ? kvm_mmu_notifier_invalidate_range_start+0x56/0x80 [kvm] [5294711.653762] [] ? __mmu_notifier_invalidate_range_start+0x52/0x80 [5294711.661695] [] ? zap_page_range_single+0xf7/0x110 [5294711.668326] [] ? futex_wake+0x94/0x170 [5294711.674001] [] ? unmap_mapping_range+0x116/0x140 [5294711.680556] [] ? shmem_fallocate+0x30d/0x4e0 [5294711.686753] [] ? vfs_fallocate+0x15a/0x220 [5294711.692787] [] ? SyS_fallocate+0x43/0x80 [5294711.698636] [] ? do_syscall_64+0x8d/0x100 [5294711.704577] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5294711.712510] Code: cd2 ce8 cf3 cc4 c24 c00 c3b c05 ce1 c98 cc1 c00 c89 cc1 c0f c8d c93 cfe cff cff c48 c98 c49 c8b c14 c24 c48 c03 c14 cc5 c00 c04 c87 ca1 c8b c42 c18 ca8 c01 c74 c09 cf3 c90 c<8b> c42 c18 ca8 c01 c75 cf7 ceb cbf c0f cb6 c4c c24 c0c c48 c83 cc4 c10 c4c c89 cf2 c [5294711.742932] NMI backtrace for cpu 38 [5294711.746819] CPU: 38 PID: 38887 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5294711.756938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5294711.766438] task: ffff9fc9a55e0140 task.stack: ffffba1971c40000 [5294711.772641] RIP: 0010:[] c [] __bpf_prog_run+0x6b4/0x1110 [5294711.781546] RSP: 0018:ffffba1971c43bb8 EFLAGS: 00000282 [5294711.787140] RAX: ffffffffa0f62ba4 RBX: ffffba194c7bdf18 RCX: 0000000000000000 [5294711.794554] RDX: 00000000000000db RSI: ffffba194c7bd028 RDI: 00000000c000003e [5294711.801969] RBP: ffffffffa16201e0 R08: 0000000000000000 R09: 0000000000000000 [5294711.809405] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [5294711.816822] R13: 00000000000000ca R14: 0000000000000000 R15: 000000007fff0000 [5294711.824239] FS: 000000c0003b4090(0000) GS:ffff9fca86f80000(0000) knlGS:0000000000000000 [5294711.832697] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5294711.838740] CR2: 00006001bf790000 CR3: 0000001daf8c8000 CR4: 0000000000162670 [5294711.846158] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5294711.853574] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5294711.861000] Stack: [5294711.863296] ffffffffa141e4f1c 00000000000000cac ffffba1971c43ec8c ffff9fca79543140c [5294711.871669] ffff9fca86c18980c ffff9fc9a55e0140c 0000000000000000c ffffba1971c43ec8c [5294711.880041] 0000000000000000c 00000000c000003ec ffffffffc09cf00cc ffffba1971c43e18c [5294711.888421] Call Trace: [5294711.891159] [] ? __switch_to_asm+0x41/0x70 [5294711.897186] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5294711.904171] [] ? schedule+0x32/0x80 [5294711.909590] [] ? futex_wait_queue_me+0xd0/0x120 [5294711.916050] [] ? futex_wait+0x223/0x250 [5294711.921827] [] ? recalc_sigpending+0x17/0x50 [5294711.928203] [] ? __set_task_blocked+0x38/0x90 [5294711.934490] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5294711.941473] [] ? __set_current_blocked+0x3d/0x60 [5294711.948021] [] ? do_futex+0x2e5/0xb60 [5294711.953617] [] ? native_set_debugreg+0x28/0x30 [5294711.960512] [] ? kvm_vcpu_ioctl+0x12b/0x5e0 [kvm] [5294711.967151] [] ? signal_setup_done+0x67/0xb0 [5294711.973385] [] ? __seccomp_filter+0x74/0x270 [5294711.979587] [] ? syscall_trace_enter+0x117/0x2c0 [5294711.986139] [] ? do_syscall_64+0xd9/0x100 [5294711.992081] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5294711.999325] Code: cfc c20 c0f c87 cb7 c09 c00 c00 c89 cc0 c41 c83 cc4 c01 c48 c8d c84 cc2 c90 c00 c00 c00 c48 c8b c00 c48 c85 cc0 c0f c84 c9d c09 c00 c00 c48 c8d c58 c28 ce9 c8e cf9 cff cff c<48> c0f cbf c43 c02 c48 c8d c5c cc3 c08 ce9 c7f cf9 cff cff c0f cb6 c43 c01 c48 c89 c [5294712.029748] NMI backtrace for cpu 34 [5294712.033634] CPU: 34 PID: 15958 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5294712.043743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5294712.053244] task: ffff9fae6e623000 task.stack: ffffba1952578000 [5294712.060143] RIP: 0033:[<00002aea3ee6d217>] c [<00002aea3ee6d217>] 0x2aea3ee6d217 [5294712.067905] RSP: 002b:000000c4238e7fb0 EFLAGS: 00000206 [5294712.073505] RAX: 00000000d61d7b30 RBX: 002b436d8c3a6b94 RCX: 00002aea3ee6b000 [5294712.080946] RDX: 00000000002b43ab RSI: 000000c4238e7fc0 RDI: 0000000000000f24 [5294712.088366] RBP: 000000c42021c6f0 R08: 000001c3eca88e2c R09: 0000000000000f24 [5294712.095784] R10: 0000000000000001 R11: 00000000891411df R12: 000001d0e1e1087e [5294712.103210] R13: 0000000000000001 R14: 0000000000000200 R15: 0000000000000055 [5294712.110643] FS: 000000c4242a8490(0000) GS:ffff9fca86e80000(0000) knlGS:0000000000000000 [5294712.119017] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5294712.125052] CR2: 00006001f7e9a000 CR3: 00000005ed49a000 CR4: 0000000000162670 [5294712.132475] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5294712.139892] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5294712.147318] NMI backtrace for cpu 13 [5294712.151209] CPU: 13 PID: 12349 Comm: exe Tainted: G L 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [5294712.161320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [5294712.170825] task: ffff9fc0bcdfa0c0 task.stack: ffffba19add44000 [5294712.177027] RIP: 0010:[] c [] native_queued_spin_lock_slowpath+0x21/0x1a0 [5294712.187308] RSP: 0018:ffffba19add47bf0 EFLAGS: 00000202 [5294712.192908] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000000000194b2d0 [5294712.200325] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff9fb5d6ee0000 [5294712.207743] RBP: ffff9fc6df0710c0 R08: 0000000000000007 R09: 8000000000000000 [5294712.215184] R10: 00000003ffffffff R11: 0400000000000000 R12: 00003f94649071d0 [5294712.222602] R13: 00000003f9464907 R14: 0000000000000000 R15: 0000000000000000 [5294712.230020] FS: 000000c0002dc790(0000) GS:ffff9fca86940000(0000) knlGS:ffff80c000626000 [5294712.238394] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [5294712.244424] CR2: 00007ffc609b3a00 CR3: 0000000c36906000 CR4: 0000000000162670 [5294712.251860] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [5294712.259293] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [5294712.266712] Stack: [5294712.269006] ffffffffa141e2fdc ffffffffc0908f1bc ffffba19add47c27c ffffffffc09cf00cc [5294712.277381] 0000000100000000c 0000000000009c21c 0001ffffc09cf018c 0000000100000000c [5294712.285776] 00