2019/06/26 22:48:14 fuzzer started 2019/06/26 22:48:48 dialing manager at stdin 2019/06/26 22:48:52 syscalls: 932 2019/06/26 22:48:52 code coverage: debugfs is not enabled or not mounted 2019/06/26 22:48:52 comparison tracing: debugfs is not enabled or not mounted 2019/06/26 22:48:52 extra coverage: debugfs is not enabled or not mounted 2019/06/26 22:48:52 setuid sandbox: enabled 2019/06/26 22:48:52 namespace sandbox: enabled 2019/06/26 22:48:52 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/26 22:48:52 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/06/26 22:48:52 leak checking: debugfs is not enabled or not mounted 2019/06/26 22:48:52 net packet injection: /dev/net/tun does not exist 2019/06/26 22:48:52 net device setup: ip command is not found 22:51:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 22:51:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 22:51:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 22:51:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 22:51:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 22:51:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet_icmp(0x2, 0x2, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 22:51:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_tcp_int(0xffffffffffffff9c, 0x6, 0x24, 0x0, &(0x7f0000000040)) 22:51:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 22:51:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 22:51:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet_icmp(0x2, 0x2, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 22:51:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 22:51:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_tcp_int(0xffffffffffffff9c, 0x6, 0x24, 0x0, &(0x7f0000000040)) 22:51:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 22:51:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet_icmp(0x2, 0x2, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 22:51:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 22:51:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_tcp_int(0xffffffffffffff9c, 0x6, 0x24, 0x0, &(0x7f0000000040)) 22:51:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 22:51:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet_icmp(0x2, 0x2, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 22:51:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 22:51:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 22:52:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x100, 0x0, 0x0) 22:52:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_tcp_int(0xffffffffffffff9c, 0x6, 0x24, 0x0, &(0x7f0000000040)) 22:52:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x200000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 22:52:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 22:52:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1404) 22:52:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2000000000010, 0xffffffffffffff9c, 0x0) 22:52:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 22:52:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 22:52:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1404) 22:52:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) fcntl$addseals(r0, 0x409, 0x0) 22:52:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(0x0, 0x0, 0x0, 0x100001, 0x0) 22:52:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1404) 22:52:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 22:52:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1404) 22:52:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(0x0, 0x0, 0x0, 0x100001, 0x0) 22:52:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 22:52:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 22:52:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=ANY=[], 0x0, 0x1) 22:52:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0xfffffffffffffffd, 0x0, 0x1) 22:52:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(0x0, 0x0, 0x0, 0x100001, 0x0) 22:52:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 22:52:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=ANY=[], 0x0, 0x1) 22:52:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0xfffffffffffffffd, 0x0, 0x1) 22:52:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 22:52:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(0x0, 0x0, 0x0, 0x100001, 0x0) 22:52:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) open_by_handle_at(r0, 0x0, 0x0) 22:52:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0xfffffffffffffffd, 0x0, 0x1) 22:52:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=ANY=[], 0x0, 0x1) 22:52:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0xfffffffffffffffd, 0x0, 0x1) 22:52:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) open_by_handle_at(r0, 0x0, 0x0) 22:52:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=ANY=[], 0x0, 0x1) 22:52:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, 0x0, 0xfffffffffffffe51, 0x4080, &(0x7f0000000080)=@abs, 0x6e) 22:52:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0, 0x800) 22:52:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) open_by_handle_at(r0, 0x0, 0x0) 22:52:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 22:52:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) open_by_handle_at(r0, 0x0, 0x0) 22:52:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1040010, &(0x7f0000000200)={'trans=rdma,', {'port'}}) 22:52:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 22:52:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 22:52:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 22:52:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1040010, &(0x7f0000000200)={'trans=rdma,', {'port'}}) 22:52:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 22:52:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 22:52:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 22:52:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1040010, &(0x7f0000000200)={'trans=rdma,', {'port'}}) 22:53:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 22:53:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 22:53:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1040010, &(0x7f0000000200)={'trans=rdma,', {'port'}}) 22:53:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 22:53:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 22:53:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 22:53:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 22:53:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$notify(0xffffffffffffff9c, 0x402, 0x0) 22:53:06 executing program 1: getxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000002c0)=""/79, 0x4f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 22:53:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:53:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 22:53:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$notify(0xffffffffffffff9c, 0x402, 0x0) 22:53:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 22:53:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:53:13 executing program 1: getxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000002c0)=""/79, 0x4f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 22:53:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 22:53:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:53:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 22:53:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$notify(0xffffffffffffff9c, 0x402, 0x0) 22:53:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:53:20 executing program 1: getxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000002c0)=""/79, 0x4f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 22:53:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$notify(0xffffffffffffff9c, 0x402, 0x0) 22:53:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x2040, 0x0) 22:53:26 executing program 1: getxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000002c0)=""/79, 0x4f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 22:53:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x2040, 0x0) 22:53:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x2040, 0x0) 22:53:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x2040, 0x0) 22:53:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x11, 0x0, 0x0, &(0x7f00000002c0)) 22:53:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 22:53:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x11, 0x0, 0x0, &(0x7f00000002c0)) 22:53:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 22:53:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) 22:53:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket(0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x6c, @empty, 0x4e22, 0x1, 'wrr\x00', 0x7, 0x58, 0x45}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000340)={0x73, @empty, 0x4e23, 0x0, 'wrr\x00', 0x32, 0x4, 0xd}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000300)=0x1) rt_sigreturn() nanosleep(&(0x7f00000003c0), &(0x7f0000000400)) 22:53:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x11, 0x0, 0x0, &(0x7f00000002c0)) 22:53:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 22:54:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x11, 0x0, 0x0, &(0x7f00000002c0)) 22:54:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) 22:54:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x40000000000006, 0x0, 0x0, 0x50000}]}) r0 = getegid() fchown(0xffffffffffffffff, 0x0, r0) 22:54:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 22:54:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 22:54:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) 22:54:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) getpriority(0x0, r0) 22:54:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) 22:54:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) name_to_handle_at(0xffffffffffffff9c, 0x0, &(0x7f0000000080)=ANY=[], &(0x7f0000000040), 0x400) 22:54:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) getpriority(0x0, r0) 22:54:12 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capget(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 22:54:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:54:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 22:54:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) getpriority(0x0, r0) 22:54:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 22:54:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:54:18 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capget(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 22:54:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 22:54:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:54:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) getpriority(0x0, r0) 22:54:23 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capget(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 22:54:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 22:54:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:54:25 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capget(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 22:54:28 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capget(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 22:54:28 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capget(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 22:54:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 22:54:31 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capget(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 22:54:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 22:54:34 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capget(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 22:54:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 22:54:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 22:54:36 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capget(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 22:54:38 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capget(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 22:54:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 22:54:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 22:54:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) mount$9p_xen(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x8004, 0xfffffffffffffffd) 22:54:43 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x440040, 0x3fffffffd) 22:54:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 22:54:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 22:54:46 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x440040, 0x3fffffffd) 22:54:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) mount$9p_xen(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x8004, 0xfffffffffffffffd) 22:54:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffff9c, 0x0, 0x35c, 0x23, 0x0, 0x2788d287592c1afc) 22:54:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 22:54:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffff9c, 0x0, 0x35c, 0x23, 0x0, 0x2788d287592c1afc) 22:54:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) mount$9p_xen(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x8004, 0xfffffffffffffffd) 22:54:54 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x440040, 0x3fffffffd) 22:54:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 22:54:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffff9c, 0x0, 0x35c, 0x23, 0x0, 0x2788d287592c1afc) 22:54:57 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x440040, 0x3fffffffd) 22:54:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) mount$9p_xen(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x8004, 0xfffffffffffffffd) 22:54:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffff9c, 0x0, 0x35c, 0x23, 0x0, 0x2788d287592c1afc) 22:55:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 22:55:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 22:55:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x80102, 0xa3) 22:55:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 22:55:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 22:55:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 22:55:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x80102, 0xa3) 22:55:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:55:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x80102, 0xa3) 22:55:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 22:55:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 22:55:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x80102, 0xa3) 22:55:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 22:55:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 22:55:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 22:55:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 22:55:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fchownat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x400) 22:55:38 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0x1fffd, 0x46) 22:55:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x0) 22:55:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 22:55:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fchownat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x400) 22:55:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x0) 22:55:46 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0x1fffd, 0x46) 22:55:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 22:55:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x0) 22:55:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fchownat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x400) 22:55:50 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0x1fffd, 0x46) 22:55:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 22:55:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x0) 22:55:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fchownat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x400) 22:55:56 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0x1fffd, 0x46) 22:55:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fchownat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x400) 22:55:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fchownat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x400) 22:55:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffff9c, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) 22:56:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 22:56:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 22:56:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fchownat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x400) 22:56:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffff9c, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) 22:56:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 22:56:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffff9c, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) 22:56:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 22:56:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:56:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 22:56:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffff9c, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) 22:56:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 22:56:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 22:56:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 22:56:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:56:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 22:56:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 22:56:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 22:56:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:56:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 22:56:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getpeername$inet(r0, 0x0, 0x0) 22:56:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 22:56:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 22:56:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:56:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) inotify_rm_watch(r0, 0x0) 22:56:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0xfffffffffffffffd, 0x0, 0x2) 22:56:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getpeername$inet(r0, 0x0, 0x0) 22:56:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) inotify_rm_watch(r0, 0x0) 22:56:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000001c0)=""/255, &(0x7f00000002c0)=0xff) 22:56:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) inotify_rm_watch(r0, 0x0) 22:56:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0xfffffffffffffffd, 0x0, 0x2) 22:56:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getpeername$inet(r0, 0x0, 0x0) 22:56:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0xfffffffffffffffd, 0x0, 0x2) 22:56:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000001c0)=""/255, &(0x7f00000002c0)=0xff) 22:56:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) inotify_rm_watch(r0, 0x0) 22:56:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getpeername$inet(r0, 0x0, 0x0) 22:56:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0xfffffffffffffffd, 0x0, 0x2) 22:56:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 22:56:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000001c0)=""/255, &(0x7f00000002c0)=0xff) 22:56:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200050000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$TCGETS(r0, 0x5401, 0x0) 22:56:36 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 22:56:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 22:56:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000001c0)=""/255, &(0x7f00000002c0)=0xff) 22:56:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 22:56:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200050000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$TCGETS(r0, 0x5401, 0x0) 22:56:41 executing program 1: request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x0, 0x2) 22:56:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 22:56:41 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 22:56:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200050000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$TCGETS(r0, 0x5401, 0x0) 22:56:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000001780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 22:56:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200050000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$TCGETS(r0, 0x5401, 0x0) 22:56:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000001780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 22:56:44 executing program 1: request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x0, 0x2) 22:56:44 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 22:56:45 executing program 3: request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x0, 0x2) 22:56:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000001780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 22:56:48 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 22:56:48 executing program 3: request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x0, 0x2) 22:56:48 executing program 1: request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x0, 0x2) 22:56:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000001780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 22:56:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 22:56:51 executing program 3: request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x0, 0x2) 22:56:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:56:52 executing program 1: request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x0, 0x2) 22:56:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 22:56:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r1 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 22:56:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:56:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 22:56:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r1 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 22:56:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000c00), 0x0) 22:56:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 22:56:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:56:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r1 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 22:56:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000c00), 0x0) 22:57:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 22:57:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r1 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 22:57:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:57:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 22:57:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000c00), 0x0) 22:57:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:57:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 22:57:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:57:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000c00), 0x0) 22:57:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 22:57:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:57:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:57:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0) openat(r0, 0x0, 0x0, 0x0) 22:57:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:57:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:57:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, 0x0) 22:57:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0) openat(r0, 0x0, 0x0, 0x0) 22:57:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:57:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0) openat(r0, 0x0, 0x0, 0x0) 22:57:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(0x0, &(0x7f0000000000)='system\x00\x00\x00\x00ix_Mcl_default\x00\x8a\x81\xaa#0d5\xed;\xa5\xad\x8a\xb4I\x99\x96U\x16\xdf\x83#\xe9\xb9o[5@\xd8\xd1\xa5\x8f\x98\xeb\xa66\x81\x87H\xd6\xcf:w\xaf\x92\x80\xd2Lf\xfe5\x85\xd51\xfe\xbc+\\;\xd4\x19\xc6\xab\xb9\xc3~k\xd3\x81I\xb7p\xb1 ~\xa3MO>\xaf\x8b\x02\x8cv\x1e@#\xb4\xa4\xe2\xd2}J&*\x81\xbf\x1bn\x84Ims$\x1eZ\x00\x8f\x10Y\x99\xf4BOG\x94\x81W\xaa\xbb\b7\x11L6\\(jW\v\xa7', 0x0, 0xffffffffffffff2d, 0x40000000000005) 22:57:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:57:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:57:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 22:57:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(0x0, &(0x7f0000000000)='system\x00\x00\x00\x00ix_Mcl_default\x00\x8a\x81\xaa#0d5\xed;\xa5\xad\x8a\xb4I\x99\x96U\x16\xdf\x83#\xe9\xb9o[5@\xd8\xd1\xa5\x8f\x98\xeb\xa66\x81\x87H\xd6\xcf:w\xaf\x92\x80\xd2Lf\xfe5\x85\xd51\xfe\xbc+\\;\xd4\x19\xc6\xab\xb9\xc3~k\xd3\x81I\xb7p\xb1 ~\xa3MO>\xaf\x8b\x02\x8cv\x1e@#\xb4\xa4\xe2\xd2}J&*\x81\xbf\x1bn\x84Ims$\x1eZ\x00\x8f\x10Y\x99\xf4BOG\x94\x81W\xaa\xbb\b7\x11L6\\(jW\v\xa7', 0x0, 0xffffffffffffff2d, 0x40000000000005) 22:57:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0) openat(r0, 0x0, 0x0, 0x0) 22:57:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:57:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 22:57:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 22:57:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(0x0, &(0x7f0000000000)='system\x00\x00\x00\x00ix_Mcl_default\x00\x8a\x81\xaa#0d5\xed;\xa5\xad\x8a\xb4I\x99\x96U\x16\xdf\x83#\xe9\xb9o[5@\xd8\xd1\xa5\x8f\x98\xeb\xa66\x81\x87H\xd6\xcf:w\xaf\x92\x80\xd2Lf\xfe5\x85\xd51\xfe\xbc+\\;\xd4\x19\xc6\xab\xb9\xc3~k\xd3\x81I\xb7p\xb1 ~\xa3MO>\xaf\x8b\x02\x8cv\x1e@#\xb4\xa4\xe2\xd2}J&*\x81\xbf\x1bn\x84Ims$\x1eZ\x00\x8f\x10Y\x99\xf4BOG\x94\x81W\xaa\xbb\b7\x11L6\\(jW\v\xa7', 0x0, 0xffffffffffffff2d, 0x40000000000005) 22:57:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0x0, &(0x7f0000000180), 0x2, 0x0) 22:57:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:57:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 22:57:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(0x0, &(0x7f0000000000)='system\x00\x00\x00\x00ix_Mcl_default\x00\x8a\x81\xaa#0d5\xed;\xa5\xad\x8a\xb4I\x99\x96U\x16\xdf\x83#\xe9\xb9o[5@\xd8\xd1\xa5\x8f\x98\xeb\xa66\x81\x87H\xd6\xcf:w\xaf\x92\x80\xd2Lf\xfe5\x85\xd51\xfe\xbc+\\;\xd4\x19\xc6\xab\xb9\xc3~k\xd3\x81I\xb7p\xb1 ~\xa3MO>\xaf\x8b\x02\x8cv\x1e@#\xb4\xa4\xe2\xd2}J&*\x81\xbf\x1bn\x84Ims$\x1eZ\x00\x8f\x10Y\x99\xf4BOG\x94\x81W\xaa\xbb\b7\x11L6\\(jW\v\xa7', 0x0, 0xffffffffffffff2d, 0x40000000000005) 22:57:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0x0, &(0x7f0000000180), 0x2, 0x0) 22:57:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 22:57:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 22:57:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0x0, &(0x7f0000000180), 0x2, 0x0) 22:57:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:57:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 22:57:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 22:57:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0x0, &(0x7f0000000180), 0x2, 0x0) 22:57:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 22:57:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 22:57:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000b40)={&(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:57:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) r0 = eventfd2(0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 22:57:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 22:57:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 22:57:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000b40)={&(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:57:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 22:57:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 22:57:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000b40)={&(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:57:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) r0 = eventfd2(0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 22:57:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 22:57:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000b40)={&(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:57:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 22:57:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) r0 = eventfd2(0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 22:57:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 22:57:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) fsync(r0) 22:57:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 22:57:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) fsync(r0) 22:57:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) r0 = eventfd2(0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 22:57:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RREAD(r0, 0x0, 0x0) 22:57:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffff39) 22:57:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) fsync(r0) 22:57:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RREAD(r0, 0x0, 0x0) 22:57:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 22:57:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffff39) 22:57:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) fsync(r0) 22:57:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffff39) 22:57:44 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 22:57:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RREAD(r0, 0x0, 0x0) 22:57:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 22:57:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffff39) 22:57:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 22:57:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RREAD(r0, 0x0, 0x0) 22:57:47 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 22:57:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_mtu(0xffffffffffffff9c, 0x29, 0x17, &(0x7f00000000c0), 0x0) 22:57:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 22:57:49 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 22:57:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 22:57:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_mtu(0xffffffffffffff9c, 0x29, 0x17, &(0x7f00000000c0), 0x0) 22:57:52 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 22:57:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f0000000080)) 22:57:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_mtu(0xffffffffffffff9c, 0x29, 0x17, &(0x7f00000000c0), 0x0) 22:57:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_ima(0x0, &(0x7f0000000040)='security.ima\x00', 0x0, 0x2ed, 0x0) 22:57:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x2041, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) 22:57:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_mtu(0xffffffffffffff9c, 0x29, 0x17, &(0x7f00000000c0), 0x0) 22:57:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x2041, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) 22:57:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:57:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_ima(0x0, &(0x7f0000000040)='security.ima\x00', 0x0, 0x2ed, 0x0) 22:57:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x4000003) 22:57:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x2041, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) 22:57:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_ima(0x0, &(0x7f0000000040)='security.ima\x00', 0x0, 0x2ed, 0x0) 22:58:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x4000003) 22:58:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:58:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x2041, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) 22:58:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x4000003) 22:58:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_ima(0x0, &(0x7f0000000040)='security.ima\x00', 0x0, 0x2ed, 0x0) 22:58:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 22:58:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:58:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x4000003) 22:58:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) sendmsg$unix(r0, 0x0, 0x0) 22:58:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/107, 0x0) 22:58:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_buf(0xffffffffffffff9c, 0x0, 0x2a, 0x0, &(0x7f00000001c0)=0x2a1) 22:58:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:58:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) sendmsg$unix(r0, 0x0, 0x0) 22:58:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/107, 0x0) 22:58:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_buf(0xffffffffffffff9c, 0x0, 0x2a, 0x0, &(0x7f00000001c0)=0x2a1) 22:58:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) sendmsg$unix(r0, 0x0, 0x0) 22:58:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x20000000000002, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 22:58:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/107, 0x0) 22:58:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_buf(0xffffffffffffff9c, 0x0, 0x2a, 0x0, &(0x7f00000001c0)=0x2a1) 22:58:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) sendmsg$unix(r0, 0x0, 0x0) 22:58:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000100)=""/107, 0x0) 22:58:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x20000000000002, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 22:58:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_buf(0xffffffffffffff9c, 0x0, 0x2a, 0x0, &(0x7f00000001c0)=0x2a1) 22:58:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40000000006, 0x0, 0x0, 0x50000}]}) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', 0xffffffffffffffff, 0x0, 0xff9f, 0x800000000003) 22:58:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x20000000000002, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 22:58:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 22:58:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 22:58:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40000000006, 0x0, 0x0, 0x50000}]}) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', 0xffffffffffffffff, 0x0, 0xff9f, 0x800000000003) 22:58:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 22:58:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 22:58:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x20000000000002, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 22:58:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40000000006, 0x0, 0x0, 0x50000}]}) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', 0xffffffffffffffff, 0x0, 0xff9f, 0x800000000003) 22:58:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 22:58:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 22:58:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40000000006, 0x0, 0x0, 0x50000}]}) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', 0xffffffffffffffff, 0x0, 0xff9f, 0x800000000003) 22:58:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000003c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 22:58:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 22:58:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 22:58:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 22:58:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) 22:58:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 22:58:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000003c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 22:58:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 22:58:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 22:58:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) 22:58:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000003c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 22:58:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0xfffffed5) 22:58:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 22:58:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) 22:58:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000003c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 22:58:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) times(0x0) 22:58:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 22:58:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0xfffffed5) 22:58:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) 22:58:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) times(0x0) 22:58:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0xfffffed5) 22:58:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) times(0x0) 22:58:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) times(0x0) 22:58:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 22:58:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) times(0x0) 22:58:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0xfffffed5) 22:58:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) times(0x0) 22:58:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 22:58:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) times(0x0) 22:58:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000010c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:58:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 22:58:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 22:58:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 22:58:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000010c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:58:49 executing program 2: clock_getres(0x0, 0xfffffffffffffffd) 22:58:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_xen(&(0x7f00000006c0)='bridge_slave_0\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x1010, 0x0) 22:58:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000010c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:58:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 22:58:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000010c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:58:51 executing program 2: clock_getres(0x0, 0xfffffffffffffffd) 22:58:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 22:58:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_xen(&(0x7f00000006c0)='bridge_slave_0\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x1010, 0x0) 22:58:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffff9c, 0x40086602, &(0x7f0000000000)) 22:58:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 22:58:54 executing program 2: clock_getres(0x0, 0xfffffffffffffffd) 22:58:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffff9c, 0x40086602, &(0x7f0000000000)) 22:58:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_xen(&(0x7f00000006c0)='bridge_slave_0\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x1010, 0x0) 22:58:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffff9c, 0x40086602, &(0x7f0000000000)) 22:58:56 executing program 2: clock_getres(0x0, 0xfffffffffffffffd) 22:58:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x0, 0x0) 22:58:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_xen(&(0x7f00000006c0)='bridge_slave_0\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x1010, 0x0) 22:58:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffff9c, 0x40086602, &(0x7f0000000000)) 22:58:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x0, 0x0) 22:58:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) 22:58:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:58:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x0, 0x0) 22:59:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) clock_nanosleep(0x4, 0x1, &(0x7f0000000000)={0x77359400}, 0x0) 22:59:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:59:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) 22:59:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x0, 0x0) 22:59:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:59:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) clock_nanosleep(0x4, 0x1, &(0x7f0000000000)={0x77359400}, 0x0) 22:59:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 22:59:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) 22:59:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:59:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) clock_nanosleep(0x4, 0x1, &(0x7f0000000000)={0x77359400}, 0x0) 22:59:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 22:59:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) 22:59:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 22:59:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 22:59:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) clock_nanosleep(0x4, 0x1, &(0x7f0000000000)={0x77359400}, 0x0) 22:59:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 22:59:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 22:59:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 22:59:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) memfd_create(0x0, 0x0) 22:59:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 22:59:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 22:59:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 22:59:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) memfd_create(0x0, 0x0) 22:59:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) memfd_create(0x0, 0x0) 22:59:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 22:59:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 22:59:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 22:59:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) memfd_create(0x0, 0x0) 22:59:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) memfd_create(0x0, 0x0) 22:59:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 22:59:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 22:59:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) memfd_create(0x0, 0x0) 22:59:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) memfd_create(0x0, 0x0) 22:59:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 22:59:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 22:59:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 22:59:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_buf(0xffffffffffffff9c, 0x0, 0x2c, 0x0, 0x0) 22:59:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 22:59:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 22:59:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 22:59:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) 22:59:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_buf(0xffffffffffffff9c, 0x0, 0x2c, 0x0, 0x0) 22:59:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 22:59:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) 22:59:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 22:59:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_buf(0xffffffffffffff9c, 0x0, 0x2c, 0x0, 0x0) 22:59:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 22:59:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) 22:59:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_buf(0xffffffffffffff9c, 0x0, 0x2c, 0x0, 0x0) 22:59:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 22:59:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 22:59:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) 22:59:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 22:59:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 22:59:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 22:59:35 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2) 22:59:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 22:59:38 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2) 22:59:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 22:59:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 22:59:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 22:59:40 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2) 22:59:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 22:59:40 executing program 3: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2) 22:59:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 22:59:42 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2) 22:59:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 22:59:43 executing program 3: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2) 22:59:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 22:59:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 22:59:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000140)=""/66, &(0x7f00000000c0)=0x42) 22:59:45 executing program 3: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2) 22:59:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 22:59:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 22:59:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr(0x0, &(0x7f0000000340)=@known='com.apple.system.Security\x00', &(0x7f0000000380)='\x00', 0xfffffffffffffe10, 0x1) 22:59:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000680)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 22:59:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 22:59:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 22:59:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr(0x0, &(0x7f0000000340)=@known='com.apple.system.Security\x00', &(0x7f0000000380)='\x00', 0xfffffffffffffe10, 0x1) 22:59:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000680)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 22:59:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 22:59:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000680)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 22:59:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 22:59:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8000050000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 22:59:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr(0x0, &(0x7f0000000340)=@known='com.apple.system.Security\x00', &(0x7f0000000380)='\x00', 0xfffffffffffffe10, 0x1) 22:59:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000680)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 22:59:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8000050000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 22:59:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr(0x0, &(0x7f0000000340)=@known='com.apple.system.Security\x00', &(0x7f0000000380)='\x00', 0xfffffffffffffe10, 0x1) 22:59:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RVERSION(0xffffffffffffff9c, &(0x7f0000000200)=ANY=[], 0x0) 22:59:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 22:59:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8000050000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 22:59:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 23:00:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RVERSION(0xffffffffffffff9c, &(0x7f0000000200)=ANY=[], 0x0) 23:00:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8000050000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 23:00:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x100000050000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 23:00:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RVERSION(0xffffffffffffff9c, &(0x7f0000000200)=ANY=[], 0x0) 23:00:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 23:00:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_selinux(0x0, 0x0, &(0x7f0000000280)='system_u:object_r:apt_var_log_t:s0\x00', 0x23, 0x0) 23:00:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RVERSION(0xffffffffffffff9c, &(0x7f0000000200)=ANY=[], 0x0) 23:00:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x100000050000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 23:00:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 23:00:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_selinux(0x0, 0x0, &(0x7f0000000280)='system_u:object_r:apt_var_log_t:s0\x00', 0x23, 0x0) 23:00:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) lseek(r0, 0x0, 0x0) 23:00:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x100000050000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 23:00:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 23:00:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) lseek(r0, 0x0, 0x0) 23:00:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_selinux(0x0, 0x0, &(0x7f0000000280)='system_u:object_r:apt_var_log_t:s0\x00', 0x23, 0x0) 23:00:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 23:00:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x100000050000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 23:00:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) lseek(r0, 0x0, 0x0) 23:00:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_selinux(0x0, 0x0, &(0x7f0000000280)='system_u:object_r:apt_var_log_t:s0\x00', 0x23, 0x0) 23:00:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 23:00:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000002640)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0xffffff30, 0x0}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 23:00:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) lseek(r0, 0x0, 0x0) 23:00:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 23:00:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) socket(0x11, 0x800, 0x0) 23:00:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000002640)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0xffffff30, 0x0}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 23:00:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:00:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) socket(0x11, 0x800, 0x0) 23:00:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000002640)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0xffffff30, 0x0}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 23:00:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 23:00:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:00:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) socket(0x11, 0x800, 0x0) 23:00:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000002640)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0xffffff30, 0x0}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 23:00:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:00:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) socket(0x11, 0x800, 0x0) 23:00:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 23:00:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x10c) 23:00:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:00:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 23:00:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 23:00:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x10c) 23:00:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 23:00:58 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x139, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x9}, [{0x60000000}], "", [[]]}, 0x178) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000000c0)) 23:00:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x10c) 23:00:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 23:01:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x10c) 23:01:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 23:01:02 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x139, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x9}, [{0x60000000}], "", [[]]}, 0x178) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000000c0)) 23:01:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FIGETBSZ(r0, 0x2, 0x0) 23:01:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000005a00)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005480)=[{{&(0x7f0000002640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 23:01:05 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x139, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x9}, [{0x60000000}], "", [[]]}, 0x178) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000000c0)) 23:01:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 23:01:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000005a00)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005480)=[{{&(0x7f0000002640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 23:01:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FIGETBSZ(r0, 0x2, 0x0) 23:01:08 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x139, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x9}, [{0x60000000}], "", [[]]}, 0x178) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000000c0)) 23:01:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000005a00)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005480)=[{{&(0x7f0000002640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 23:01:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000005a00)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005480)=[{{&(0x7f0000002640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 23:01:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FIGETBSZ(r0, 0x2, 0x0) 23:01:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 23:01:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000005a00)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005480)=[{{&(0x7f0000002640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 23:01:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000005a00)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005480)=[{{&(0x7f0000002640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 23:01:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000005a00)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005480)=[{{&(0x7f0000002640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 23:01:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 23:01:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FIGETBSZ(r0, 0x2, 0x0) 23:01:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) 23:01:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 23:01:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) syncfs(r0) 23:01:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 23:01:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 23:01:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 23:01:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 23:01:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) syncfs(r0) 23:01:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 23:01:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 23:01:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 23:01:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 23:01:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) syncfs(r0) 23:01:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 23:01:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 23:01:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 23:01:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) syncfs(r0) 23:01:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 23:01:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:01:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 23:01:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 23:01:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 23:01:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:01:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsync(r0) 23:01:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 23:01:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:01:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 23:01:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 23:01:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:01:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 23:01:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 23:01:46 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:01:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 23:01:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 23:01:49 executing program 3: r0 = inotify_init1(0x800) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x62, @multicast2, 0x4e20, 0x0, 'wlc\x00', 0x20, 0x240000000000000, 0x55}, {@empty, 0x4e20, 0x4, 0x6, 0x8, 0x7}}, 0x44) open$dir(0x0, 0x200003, 0xfffffffffffffffd) 23:01:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 23:01:51 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:01:53 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:01:53 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:01:54 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:01:56 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:01:58 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:01:58 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:01:59 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:02 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:03 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:04 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:04 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:07 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:08 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:08 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:11 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:14 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:14 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:16 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:19 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:19 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:19 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:22 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:23 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_ima(0xffffffffffffff9c, &(0x7f0000000180)='security.ima\x00', 0x0, 0x1f6, 0x3) 23:02:26 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_ima(0xffffffffffffff9c, &(0x7f0000000180)='security.ima\x00', 0x0, 0x1f6, 0x3) 23:02:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) 23:02:31 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_ima(0xffffffffffffff9c, &(0x7f0000000180)='security.ima\x00', 0x0, 0x1f6, 0x3) 23:02:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_ima(0xffffffffffffff9c, &(0x7f0000000180)='security.ima\x00', 0x0, 0x1f6, 0x3) 23:02:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) 23:02:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 23:02:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 23:02:37 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) keyctl$negate(0xd, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000e04000/0x2000)=nil) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101043, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xff96) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) prctl$PR_GET_NO_NEW_PRIVS(0x27) removexattr(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000100), 0x0) tkill(r1, 0x1000000000016) ioctl$TIOCEXCL(r2, 0x540c) syz_open_procfs(r1, 0x0) 23:02:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 23:02:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 23:02:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) 23:02:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x41) 23:02:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 23:02:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 23:02:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x41) 23:02:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) 23:02:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 23:02:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 23:02:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x41) 23:02:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 23:02:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, 0x0) 23:02:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x41) 23:02:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 23:02:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, 0x0) 23:02:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_udp_int(0xffffffffffffff9c, 0x11, 0xb, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 23:02:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 23:02:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 23:02:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, 0x0) 23:03:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_udp_int(0xffffffffffffff9c, 0x11, 0xb, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 23:03:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, 0x0) 23:03:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_udp_int(0xffffffffffffff9c, 0x11, 0xb, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 23:03:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 23:03:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 23:03:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 23:03:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_udp_int(0xffffffffffffff9c, 0x11, 0xb, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 23:03:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 23:03:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0xffffffffffffff6d, 0x2) 23:03:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 23:03:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 23:03:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0xffffffffffffff6d, 0x2) 23:03:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$netlink(0x10, 0x3, 0x9) 23:03:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000001dc0)=[{{&(0x7f0000000e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 23:03:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0xffffffffffffff6d, 0x2) 23:03:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 23:03:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$netlink(0x10, 0x3, 0x9) 23:03:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000001dc0)=[{{&(0x7f0000000e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 23:03:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0xffffffffffffff6d, 0x2) 23:03:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$netlink(0x10, 0x3, 0x9) 23:03:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 23:03:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$KDENABIO(r0, 0x4b36) 23:03:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000001dc0)=[{{&(0x7f0000000e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 23:03:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$netlink(0x10, 0x3, 0x9) 23:03:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 23:03:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000028c0)=[{{&(0x7f00000020c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 23:03:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:03:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 23:03:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000001dc0)=[{{&(0x7f0000000e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 23:03:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:03:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000028c0)=[{{&(0x7f00000020c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 23:03:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 23:03:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 23:03:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000028c0)=[{{&(0x7f00000020c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 23:03:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 23:03:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:03:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 23:03:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000028c0)=[{{&(0x7f00000020c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 23:03:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 23:03:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 23:03:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:03:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 23:03:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) flock(r0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) 23:03:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 23:03:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(0x0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) 23:03:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 23:03:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(0x0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) 23:03:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x8000000000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) faccessat(r0, 0x0, 0x0, 0x0) 23:03:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 23:03:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 23:03:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(0x0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) 23:03:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 23:04:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 23:04:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(0x0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) 23:04:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x8000000000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) faccessat(r0, 0x0, 0x0, 0x0) 23:04:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 23:04:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 23:04:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x8000000000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) faccessat(r0, 0x0, 0x0, 0x0) 23:04:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 23:04:09 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) 23:04:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 23:04:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x8000000000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) faccessat(r0, 0x0, 0x0, 0x0) 23:04:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 23:04:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 23:04:14 executing program 1: r0 = eventfd2(0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 23:04:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r0, 0x0, 0x0) 23:04:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 23:04:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 23:04:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 23:04:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 23:04:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 23:04:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r0, 0x0, 0x0) 23:04:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(0x0, &(0x7f0000001dc0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 23:04:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 23:04:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r0, 0x0, 0x0) 23:04:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(0x0, &(0x7f0000001dc0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 23:04:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 23:04:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:04:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r0, 0x0, 0x0) 23:04:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(0x0, &(0x7f0000001dc0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 23:04:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 23:04:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(0x0, &(0x7f0000001dc0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 23:04:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:04:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 23:04:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 23:04:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) linkat(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 23:04:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 23:04:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 23:04:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:04:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) linkat(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 23:04:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) linkat(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 23:04:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x3, {{0xa, 0x4e22, 0xfffffffffffffffc, @dev={0xfe, 0x80, [], 0x29}, 0x100000000}}, {{0xa, 0x4e22, 0x5e0a, @mcast1, 0x9}}}, 0x108) 23:04:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 23:04:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:04:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) linkat(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 23:04:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 23:04:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 23:04:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x3, {{0xa, 0x4e22, 0xfffffffffffffffc, @dev={0xfe, 0x80, [], 0x29}, 0x100000000}}, {{0xa, 0x4e22, 0x5e0a, @mcast1, 0x9}}}, 0x108) 23:04:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000041c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 23:04:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x3, {{0xa, 0x4e22, 0xfffffffffffffffc, @dev={0xfe, 0x80, [], 0x29}, 0x100000000}}, {{0xa, 0x4e22, 0x5e0a, @mcast1, 0x9}}}, 0x108) 23:04:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) openat(r0, 0x0, 0x0, 0x0) 23:04:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 23:04:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000041c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 23:04:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x3, {{0xa, 0x4e22, 0xfffffffffffffffc, @dev={0xfe, 0x80, [], 0x29}, 0x100000000}}, {{0xa, 0x4e22, 0x5e0a, @mcast1, 0x9}}}, 0x108) 23:04:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 23:04:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000041c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 23:04:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, 0x0, 0xffffffffffffff04, 0xfffe, 0x0) 23:05:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 23:05:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000041c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 23:05:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{&(0x7f0000004140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 23:05:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 23:05:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000140)) 23:05:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 23:05:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{&(0x7f0000004140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 23:05:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 23:05:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 23:05:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readlinkat(r0, 0x0, 0x0, 0x0) 23:05:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 23:05:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 23:05:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 23:05:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{&(0x7f0000004140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 23:05:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readlinkat(r0, 0x0, 0x0, 0x0) 23:05:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 23:05:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 23:05:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{&(0x7f0000004140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 23:05:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) writev(r0, 0x0, 0x0) 23:05:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 23:05:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readlinkat(r0, 0x0, 0x0, 0x0) 23:05:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$unix(0xffffffffffffff9c, 0x0, 0x0, 0x800) 23:05:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x800, 0xfff, &(0x7f00000000c0)) 23:05:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RLERROR(r0, 0x0, 0x0) 23:05:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readlinkat(r0, 0x0, 0x0, 0x0) 23:05:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x800, 0xfff, &(0x7f00000000c0)) 23:05:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$unix(0xffffffffffffff9c, 0x0, 0x0, 0x800) 23:05:53 executing program 1: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x4, 0x100) 23:05:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RLERROR(r0, 0x0, 0x0) 23:05:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x800, 0xfff, &(0x7f00000000c0)) 23:05:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$unix(0xffffffffffffff9c, 0x0, 0x0, 0x800) 23:05:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x800, 0xfff, &(0x7f00000000c0)) 23:05:59 executing program 1: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x4, 0x100) 23:06:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RLERROR(r0, 0x0, 0x0) 23:06:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$unix(0xffffffffffffff9c, 0x0, 0x0, 0x800) 23:06:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 23:06:05 executing program 1: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x4, 0x100) 23:06:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x5) 23:06:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RLERROR(r0, 0x0, 0x0) 23:06:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) name_to_handle_at(r0, 0x0, 0x0, 0x0, 0x0) 23:06:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x5) 23:06:12 executing program 1: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x4, 0x100) 23:06:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 23:06:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) 23:06:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x5) 23:06:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 23:06:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 23:06:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x5) 23:06:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) 23:06:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 23:06:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) accept4$inet6(r0, 0x0, 0x0, 0x0) 23:06:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) 23:06:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt(r0, 0x9, 0x0, 0x0, 0x0) 23:06:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) accept4$inet6(r0, 0x0, 0x0, 0x0) 23:06:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 23:06:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) 23:06:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 23:06:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) accept4$inet6(r0, 0x0, 0x0, 0x0) 23:06:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x2) 23:06:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) chmod(0x0, 0xd4) 23:06:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 23:06:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) accept4$inet6(r0, 0x0, 0x0, 0x0) 23:06:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x2) 23:06:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) chmod(0x0, 0xd4) 23:06:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x1000050000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 23:06:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 23:06:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x2) 23:06:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 23:06:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) chmod(0x0, 0xd4) 23:06:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x2) 23:06:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 23:06:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 23:06:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 23:06:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_netdev_private(r0, 0x0, 0x0) 23:06:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) chmod(0x0, 0xd4) 23:06:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 23:06:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 23:06:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 23:06:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 23:06:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) 23:06:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 23:06:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) accept$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10) 23:06:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 23:06:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 23:06:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) 23:07:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) accept$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10) 23:07:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) 23:07:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 23:07:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) 23:07:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) 23:07:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) accept$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10) 23:07:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) 23:07:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 23:07:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) 23:07:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 23:07:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) 23:07:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) accept$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10) 23:07:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 23:07:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 23:07:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 23:07:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:07:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 23:07:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x80050000}]}) r0 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x812, r0, 0x0) 23:07:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:07:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 23:07:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 23:07:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x80050000}]}) r0 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x812, r0, 0x0) 23:07:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:07:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 23:07:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$void(0xffffffffffffff9c, 0xc0045878) 23:07:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x80050000}]}) r0 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x812, r0, 0x0) 23:07:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:07:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 23:07:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$void(0xffffffffffffff9c, 0xc0045878) 23:07:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x80050000}]}) r0 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x812, r0, 0x0) 23:07:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 23:07:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 23:07:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$void(0xffffffffffffff9c, 0xc0045878) 23:07:33 executing program 3: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:07:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$void(0xffffffffffffff9c, 0xc0045878) 23:07:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 23:07:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 23:07:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 23:07:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 23:07:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 23:07:43 executing program 3: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:07:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 23:07:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 23:07:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 23:07:48 executing program 3: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:07:50 executing program 2: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:07:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 23:07:50 executing program 1: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:07:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 23:07:54 executing program 3: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:07:56 executing program 2: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:07:57 executing program 1: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:07:58 executing program 0: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:08:00 executing program 3: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:08:02 executing program 1: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:08:02 executing program 0: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:08:02 executing program 2: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:08:05 executing program 3: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:08:07 executing program 0: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:08:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x40800, 0x0, 0x0) 23:08:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40000000006, 0x0, 0x0, 0x50000}]}) lsetxattr$security_selinux(0x0, 0x0, &(0x7f0000000040)='system_u:object_r:hald_acl_exec_t:s0\x00', 0x25, 0x2) 23:08:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x2c4, 0xfffffffffffffffd) 23:08:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet(0xffffffffffffff9c, &(0x7f0000000000), 0xffffffffffffffdb, 0x4, 0x0, 0x100) 23:08:13 executing program 3: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r1 = semget(0xffffffffffffffff, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RSYMLINK(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000700)=""/94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 23:08:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40000000006, 0x0, 0x0, 0x50000}]}) lsetxattr$security_selinux(0x0, 0x0, &(0x7f0000000040)='system_u:object_r:hald_acl_exec_t:s0\x00', 0x25, 0x2) 23:08:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet(0xffffffffffffff9c, &(0x7f0000000000), 0xffffffffffffffdb, 0x4, 0x0, 0x100) 23:08:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x2c4, 0xfffffffffffffffd) 23:08:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40000000006, 0x0, 0x0, 0x50000}]}) lsetxattr$security_selinux(0x0, 0x0, &(0x7f0000000040)='system_u:object_r:hald_acl_exec_t:s0\x00', 0x25, 0x2) 23:08:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 23:08:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet(0xffffffffffffff9c, &(0x7f0000000000), 0xffffffffffffffdb, 0x4, 0x0, 0x100) 23:08:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x2c4, 0xfffffffffffffffd) 23:08:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet(0xffffffffffffff9c, &(0x7f0000000000), 0xffffffffffffffdb, 0x4, 0x0, 0x100) 23:08:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40000000006, 0x0, 0x0, 0x50000}]}) lsetxattr$security_selinux(0x0, 0x0, &(0x7f0000000040)='system_u:object_r:hald_acl_exec_t:s0\x00', 0x25, 0x2) 23:08:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 23:08:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x2000, 0x2000019e) 23:08:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000080)=@ng, 0x2, 0x3) 23:08:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x2c4, 0xfffffffffffffffd) 23:08:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 23:08:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x2000, 0x2000019e) 23:08:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 23:08:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x2000, 0x2000019e) 23:08:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 23:08:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000080)=@ng, 0x2, 0x3) 23:08:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x2000, 0x2000019e) 23:08:34 executing program 3: prctl$PR_SET_DUMPABLE(0x15, 0x10001) 23:08:37 executing program 3: prctl$PR_SET_DUMPABLE(0x15, 0x10001) 23:08:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000080)=@ng, 0x2, 0x3) 23:08:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 23:08:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 23:08:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000080)=@ng, 0x2, 0x3) 23:08:42 executing program 3: prctl$PR_SET_DUMPABLE(0x15, 0x10001) 23:08:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 23:08:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 23:08:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 23:08:47 executing program 3: prctl$PR_SET_DUMPABLE(0x15, 0x10001) 23:08:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 23:08:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 23:08:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) 23:08:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 23:08:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 23:08:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x82002, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff06) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000080)={0x3d, 0x8, 0x7}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x4}) write$P9_RLERROR(r0, &(0x7f0000000140)={0x1b, 0x7, 0x1, {0x12, 'bdev,procem0cpuset'}}, 0x1b) write$binfmt_elf64(r0, 0x0, 0x8a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x6d) tkill(r1, 0x1000000000016) 23:08:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) 23:08:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 23:08:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 23:09:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) 23:09:04 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x82002, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff06) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000080)={0x3d, 0x8, 0x7}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x4}) write$P9_RLERROR(r0, &(0x7f0000000140)={0x1b, 0x7, 0x1, {0x12, 'bdev,procem0cpuset'}}, 0x1b) write$binfmt_elf64(r0, 0x0, 0x8a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x6d) tkill(r1, 0x1000000000016) 23:09:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 23:09:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 23:09:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) 23:09:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 23:09:09 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x82002, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff06) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000080)={0x3d, 0x8, 0x7}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x4}) write$P9_RLERROR(r0, &(0x7f0000000140)={0x1b, 0x7, 0x1, {0x12, 'bdev,procem0cpuset'}}, 0x1b) write$binfmt_elf64(r0, 0x0, 0x8a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x6d) tkill(r1, 0x1000000000016) 23:09:09 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x82002, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff06) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000080)={0x3d, 0x8, 0x7}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x4}) write$P9_RLERROR(r0, &(0x7f0000000140)={0x1b, 0x7, 0x1, {0x12, 'bdev,procem0cpuset'}}, 0x1b) write$binfmt_elf64(r0, 0x0, 0x8a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x6d) tkill(r1, 0x1000000000016) 23:09:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x82002, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff06) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000080)={0x3d, 0x8, 0x7}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x4}) write$P9_RLERROR(r0, &(0x7f0000000140)={0x1b, 0x7, 0x1, {0x12, 'bdev,procem0cpuset'}}, 0x1b) write$binfmt_elf64(r0, 0x0, 0x8a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x6d) tkill(r1, 0x1000000000016) 23:09:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 23:09:13 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x82002, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff06) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000080)={0x3d, 0x8, 0x7}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x4}) write$P9_RLERROR(r0, &(0x7f0000000140)={0x1b, 0x7, 0x1, {0x12, 'bdev,procem0cpuset'}}, 0x1b) write$binfmt_elf64(r0, 0x0, 0x8a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x6d) tkill(r1, 0x1000000000016) 23:09:15 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x82002, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff06) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000080)={0x3d, 0x8, 0x7}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x4}) write$P9_RLERROR(r0, &(0x7f0000000140)={0x1b, 0x7, 0x1, {0x12, 'bdev,procem0cpuset'}}, 0x1b) write$binfmt_elf64(r0, 0x0, 0x8a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x6d) tkill(r1, 0x1000000000016) 23:09:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) fstatfs(r0, 0x0) 23:09:15 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x82002, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff06) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000080)={0x3d, 0x8, 0x7}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x4}) write$P9_RLERROR(r0, &(0x7f0000000140)={0x1b, 0x7, 0x1, {0x12, 'bdev,procem0cpuset'}}, 0x1b) write$binfmt_elf64(r0, 0x0, 0x8a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x6d) tkill(r1, 0x1000000000016) 23:09:18 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x82002, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff06) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000080)={0x3d, 0x8, 0x7}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x4}) write$P9_RLERROR(r0, &(0x7f0000000140)={0x1b, 0x7, 0x1, {0x12, 'bdev,procem0cpuset'}}, 0x1b) write$binfmt_elf64(r0, 0x0, 0x8a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x6d) tkill(r1, 0x1000000000016) 23:09:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x10, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 23:09:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) fstatfs(r0, 0x0) 23:09:21 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x82002, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff06) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000080)={0x3d, 0x8, 0x7}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x4}) write$P9_RLERROR(r0, &(0x7f0000000140)={0x1b, 0x7, 0x1, {0x12, 'bdev,procem0cpuset'}}, 0x1b) write$binfmt_elf64(r0, 0x0, 0x8a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x6d) tkill(r1, 0x1000000000016) 23:09:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x10, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 23:09:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 23:09:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) fstatfs(r0, 0x0) 23:09:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x10, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 23:09:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 23:09:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x10, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 23:09:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) fstatfs(r0, 0x0) 23:09:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 23:09:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:09:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 23:09:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 23:09:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050000}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) 23:09:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:09:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 23:09:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 23:09:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:09:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:09:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050000}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) 23:09:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 23:09:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 23:09:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 23:09:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050000}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) 23:09:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RGETATTR(r0, 0x0, 0x0) 23:09:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 23:09:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$system_posix_acl(0xffffffffffffff9c, &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) 23:09:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 23:09:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 23:09:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 23:09:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 23:09:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050000}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) 23:09:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 23:09:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) setns(r0, 0x0) 23:10:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 23:10:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_buf(0xffffffffffffff9c, 0x1, 0x1f, &(0x7f0000003bc0)=""/128, 0x0) 23:10:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 23:10:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) setns(r0, 0x0) 23:10:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 23:10:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, 0x0, 0x1ad) 23:10:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 23:10:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) setns(r0, 0x0) 23:10:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, 0x0, 0x1ad) 23:10:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 23:10:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) setns(r0, 0x0) 23:10:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 23:10:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, 0x0, 0x1ad) 23:10:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 23:10:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 23:10:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, 0x0, 0x1ad) 23:10:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$KDGKBMODE(0xffffffffffffff9c, 0x4b44, 0x0) 23:10:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 23:10:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$KDGKBMODE(0xffffffffffffff9c, 0x4b44, 0x0) 23:10:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800050000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmodat(r0, 0x0, 0x0) 23:10:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 23:10:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 23:10:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800050000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmodat(r0, 0x0, 0x0) 23:10:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 23:10:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$KDGKBMODE(0xffffffffffffff9c, 0x4b44, 0x0) 23:10:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 23:10:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800050000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmodat(r0, 0x0, 0x0) 23:10:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 23:10:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$KDGKBMODE(0xffffffffffffff9c, 0x4b44, 0x0) 23:10:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 23:10:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800050000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmodat(r0, 0x0, 0x0) 23:10:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 23:10:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000740)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$netlink(r0, 0x0, 0x0) 23:10:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 23:10:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 23:10:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 23:10:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 23:10:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 23:11:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) unlinkat(r0, 0x0, 0x0) 23:11:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 23:11:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 23:11:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSBRK(r0, 0x5409, 0x0) 23:11:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 23:11:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) unlinkat(r0, 0x0, 0x0) 23:11:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_entry(0x0, &(0x7f0000000180)='security.SMACK64\x00', &(0x7f0000000000), 0x0, 0x1) 23:11:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 23:11:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 23:11:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) unlinkat(r0, 0x0, 0x0) 23:11:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_entry(0x0, &(0x7f0000000180)='security.SMACK64\x00', &(0x7f0000000000), 0x0, 0x1) 23:11:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 23:11:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x6000, 0x2, &(0x7f0000000540)) 23:11:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_entry(0x0, &(0x7f0000000180)='security.SMACK64\x00', &(0x7f0000000000), 0x0, 0x1) 23:11:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) unlinkat(r0, 0x0, 0x0) 23:11:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 23:11:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x6000, 0x2, &(0x7f0000000540)) 23:11:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg(0xffffffffffffff9c, 0x0, 0xfffffffffffffe16, 0x8000) 23:11:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x6000, 0x2, &(0x7f0000000540)) 23:11:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_entry(0x0, &(0x7f0000000180)='security.SMACK64\x00', &(0x7f0000000000), 0x0, 0x1) 23:11:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 23:11:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x6000, 0x2, &(0x7f0000000540)) 23:11:27 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 23:11:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents(r0, 0x0, 0x0) 23:11:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 23:11:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 23:11:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents(r0, 0x0, 0x0) 23:11:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:11:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 23:11:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 23:11:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents(r0, 0x0, 0x0) 23:11:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:11:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents(r0, 0x0, 0x0) 23:11:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 23:11:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:11:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 23:11:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) clock_nanosleep(0x1, 0x1, 0x0, 0x0) 23:11:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 23:11:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 23:11:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:11:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 23:11:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 23:11:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 23:11:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(0x0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x2c, 0x2) 23:11:56 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffff9c, 0x0, 0x20002002, 0x2, &(0x7f0000000200)) 23:11:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 23:11:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(0x0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x2c, 0x2) 23:11:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 23:12:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 23:12:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 23:12:03 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffff9c, 0x0, 0x20002002, 0x2, &(0x7f0000000200)) 23:12:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(0x0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x2c, 0x2) 23:12:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(0x0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x2c, 0x2) 23:12:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 23:12:09 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffff9c, 0x0, 0x20002002, 0x2, &(0x7f0000000200)) 23:12:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 23:12:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 23:12:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x7b) 23:12:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 23:12:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x7b) 23:12:14 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffff9c, 0x0, 0x20002002, 0x2, &(0x7f0000000200)) 23:12:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 23:12:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 23:12:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x7b) 23:12:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 23:12:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 23:12:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x7b) 23:12:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) 23:12:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 23:12:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 23:12:25 executing program 3: pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 23:12:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 23:12:28 executing program 1: r0 = socket(0x10, 0x400000803, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 23:12:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 23:12:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 23:12:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 23:12:35 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open$dir(0x0, 0x0, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000002e80)='./file0/file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 23:12:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 23:12:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 23:12:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 23:12:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 23:12:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 23:12:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) 23:12:42 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open$dir(0x0, 0x0, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000002e80)='./file0/file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 23:12:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 23:12:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 23:12:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) 23:12:48 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open$dir(0x0, 0x0, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000002e80)='./file0/file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 23:12:49 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open$dir(0x0, 0x0, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000002e80)='./file0/file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 23:12:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 23:12:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) 23:12:53 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open$dir(0x0, 0x0, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000002e80)='./file0/file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 23:12:54 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open$dir(0x0, 0x0, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000002e80)='./file0/file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 23:12:54 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open$dir(0x0, 0x0, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000002e80)='./file0/file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 23:12:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) 23:12:58 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open$dir(0x0, 0x0, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000002e80)='./file0/file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 23:13:00 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open$dir(0x0, 0x0, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000002e80)='./file0/file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 23:13:01 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open$dir(0x0, 0x0, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000002e80)='./file0/file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 23:13:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 23:13:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 23:13:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 23:13:06 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open$dir(0x0, 0x0, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000002e80)='./file0/file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 23:13:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 23:13:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 23:13:09 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open$dir(0x0, 0x0, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000002e80)='./file0/file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 23:13:12 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open$dir(0x0, 0x0, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000002e80)='./file0/file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 23:13:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 23:13:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 23:13:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 23:13:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 23:13:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 23:13:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 23:13:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0xffffffffffffff1a, 0x0) 23:13:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 23:13:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 23:13:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 23:13:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 23:13:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) write$binfmt_aout(r0, 0x0, 0x0) 23:13:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 23:13:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 23:13:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 23:13:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 23:13:29 executing program 2: faccessat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x5, 0x1c00) 23:13:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 23:13:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 23:13:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 23:13:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 23:13:33 executing program 2: faccessat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x5, 0x1c00) 23:13:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 23:13:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) prlimit64(0xffffffffffffffff, 0x200000000000007, 0x0, &(0x7f0000000080)) 23:13:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffff9c, 0x0, 0x0, 0x40084, 0x0, 0xa23d71063edc2746) 23:13:39 executing program 2: faccessat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x5, 0x1c00) 23:13:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 23:13:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x50, &(0x7f0000000040), 0x10) 23:13:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='ip6_vti0\x00', 0x0) 23:13:43 executing program 2: faccessat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x5, 0x1c00) 23:13:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 23:13:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) connect$inet6(r0, 0x0, 0x0) 23:13:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000000c0)='TRUE', 0x4, 0x2) 23:13:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$unix(r0, 0x0, 0x0) 23:13:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='ip6_vti0\x00', 0x0) 23:13:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, 0x0) 23:13:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='ip6_vti0\x00', 0x0) 23:13:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$unix(r0, 0x0, 0x0) 23:13:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000000c0)='TRUE', 0x4, 0x2) 23:13:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$unix(r0, 0x0, 0x0) 23:13:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() write$binfmt_elf64(r0, 0x0, 0x0) 23:13:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='ip6_vti0\x00', 0x0) 23:13:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000000c0)='TRUE', 0x4, 0x2) 23:14:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() write$binfmt_elf64(r0, 0x0, 0x0) 23:14:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$unix(r0, 0x0, 0x0) 23:14:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000000c0)='TRUE', 0x4, 0x2) 23:14:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x2e8) 23:14:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() write$binfmt_elf64(r0, 0x0, 0x0) 23:14:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 23:14:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 23:14:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() write$binfmt_elf64(r0, 0x0, 0x0) 23:14:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x2e8) 23:14:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 23:14:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 23:14:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 23:14:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 23:14:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 23:14:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 23:14:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x2e8) 23:14:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 23:14:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 23:14:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 23:14:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, 0x0, 0xfffffe76, 0x2003, &(0x7f0000000040)={0x0, 0x989680}) 23:14:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x2e8) 23:14:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 23:14:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, 0x0, 0xfffffe76, 0x2003, &(0x7f0000000040)={0x0, 0x989680}) 23:14:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 23:14:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000002ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 23:14:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, 0x0, 0xfffffe76, 0x2003, &(0x7f0000000040)={0x0, 0x989680}) 23:14:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 23:14:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000040), 0xc, 0x1) 23:14:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 23:14:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, 0x0, 0xfffffe76, 0x2003, &(0x7f0000000040)={0x0, 0x989680}) 23:14:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000002ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 23:14:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000040), 0xc, 0x1) 23:14:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$unix(0xffffffffffffff9c, 0x0, 0x0, 0x4000041) 23:14:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 23:14:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000002ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 23:14:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000040), 0xc, 0x1) 23:14:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) connect$netlink(0xffffffffffffff9c, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 23:14:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000040), 0xc, 0x1) 23:14:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) connect$netlink(0xffffffffffffff9c, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 23:14:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000002ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 23:14:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 23:14:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) connect$netlink(0xffffffffffffff9c, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 23:14:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) connect$netlink(0xffffffffffffff9c, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 23:14:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$9p(r0, 0x0, 0x0) 23:14:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1fdff, &(0x7f0000000240)={'trans=rdma,', {'port'}}) 23:14:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) connect$netlink(0xffffffffffffff9c, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 23:14:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) connect$netlink(0xffffffffffffff9c, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 23:14:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) connect$netlink(0xffffffffffffff9c, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 23:14:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1fdff, &(0x7f0000000240)={'trans=rdma,', {'port'}}) 23:14:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$9p(r0, 0x0, 0x0) 23:14:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 23:14:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup(r0, 0x0, 0x200002, 0x0) 23:14:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$9p(r0, 0x0, 0x0) 23:14:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) lseek(r0, 0x0, 0x0) 23:14:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 23:14:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1fdff, &(0x7f0000000240)={'trans=rdma,', {'port'}}) 23:14:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$9p(r0, 0x0, 0x0) 23:14:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 23:14:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$cgroup_pid(r0, 0x0, 0x0) 23:15:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) 23:15:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1fdff, &(0x7f0000000240)={'trans=rdma,', {'port'}}) 23:15:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 23:15:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8000006, 0x0, 0x0, 0x20000000050000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 23:15:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000100)={@initdev}, &(0x7f0000000200)=0x14) 23:15:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 23:15:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 23:15:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8000006, 0x0, 0x0, 0x20000000050000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 23:15:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd85}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 23:15:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000540)=ANY=[], 0x0, 0x2) 23:15:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) 23:15:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8000006, 0x0, 0x0, 0x20000000050000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 23:15:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000540)=ANY=[], 0x0, 0x2) 23:15:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 23:15:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8000006, 0x0, 0x0, 0x20000000050000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 23:15:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000540)=ANY=[], 0x0, 0x2) 23:15:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 23:15:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) 23:15:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000540)=ANY=[], 0x0, 0x2) 23:15:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 23:15:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) r0 = syz_open_procfs$namespace(0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0xfffffffffffffd1f, 0x0) 23:15:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) 23:15:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x0) connect(r0, 0x0, 0x0) 23:15:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 23:15:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) r0 = syz_open_procfs$namespace(0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0xfffffffffffffd1f, 0x0) 23:15:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) 23:15:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) fsync(r0) 23:15:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001a40)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0xfffffffffffffffe, 0xffffffffffffff56, 0x2000000000003) 23:15:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) r0 = syz_open_procfs$namespace(0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0xfffffffffffffd1f, 0x0) 23:15:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, 0x0) 23:15:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) fsync(r0) 23:15:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001a40)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0xfffffffffffffffe, 0xffffffffffffff56, 0x2000000000003) 23:15:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) r0 = syz_open_procfs$namespace(0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0xfffffffffffffd1f, 0x0) 23:15:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, 0x0) 23:15:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001a40)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0xfffffffffffffffe, 0xffffffffffffff56, 0x2000000000003) 23:15:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) fsync(r0) 23:15:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet6(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x24200000, 0x0, 0xfffffffffffffeb7) 23:16:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001a40)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0xfffffffffffffffe, 0xffffffffffffff56, 0x2000000000003) 23:16:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, 0x0) 23:16:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) fsync(r0) 23:16:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x4000, 0x0) 23:16:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 23:16:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, 0x0) 23:16:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x7b4) 23:16:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x80050000}]}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 23:16:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 23:16:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x2f3, 0xfffffffffffffffd) 23:16:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x8000000000002, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 23:16:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x80050000}]}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 23:16:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x8000000000002, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 23:16:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 23:16:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x80050000}]}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 23:16:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x2f3, 0xfffffffffffffffd) 23:16:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x8000000000002, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 23:16:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x80050000}]}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 23:16:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 23:16:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 23:16:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x2f3, 0xfffffffffffffffd) 23:16:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x8000000000002, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 23:16:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 23:16:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 23:16:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 23:16:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x2f3, 0xfffffffffffffffd) 23:16:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 23:16:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 23:16:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 23:16:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 23:16:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 23:16:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 23:16:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 23:16:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001580)) 23:16:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001580)) 23:16:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 23:16:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 23:16:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 23:16:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001580)) 23:16:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 23:16:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 23:16:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001580)) 23:16:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 23:16:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 23:16:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 23:16:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) accept$inet(0xffffffffffffff9c, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000140)) 23:16:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 23:16:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 23:16:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 23:16:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) accept$inet(0xffffffffffffff9c, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000140)) 23:16:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 23:16:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) accept$inet(0xffffffffffffff9c, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000140)) 23:17:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 23:17:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 23:17:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) accept$inet(0xffffffffffffff9c, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000140)) 23:17:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 23:17:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 23:17:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 23:17:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 23:17:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 23:17:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 23:17:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 23:17:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 23:17:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 23:17:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 23:17:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 23:17:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) 23:17:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 23:17:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) 23:17:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000080)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}, 0x0) dup(r0) 23:17:18 executing program 3: r0 = memfd_create(&(0x7f0000000140)='system&]ppp1\x00', 0x0) readv(r0, &(0x7f0000000800), 0x0) 23:17:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_udp_int(0xffffffffffffff9c, 0x11, 0xa, &(0x7f0000000140), &(0x7f0000000100)=0x3ec) 23:17:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 23:17:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_udp_int(0xffffffffffffff9c, 0x11, 0xa, &(0x7f0000000140), &(0x7f0000000100)=0x3ec) 23:17:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 23:17:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_udp_int(0xffffffffffffff9c, 0x11, 0xa, &(0x7f0000000140), &(0x7f0000000100)=0x3ec) 23:17:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 23:17:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_udp_int(0xffffffffffffff9c, 0x11, 0xa, &(0x7f0000000140), &(0x7f0000000100)=0x3ec) 23:17:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 23:17:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 23:17:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 23:17:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 23:17:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 23:17:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 23:17:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 23:17:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:54 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 23:17:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fallocate(r0, 0x0, 0x6, 0x9) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x3, 0x7}}, 0x14) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x1, 0x800, 0x686}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) tkill(r1, 0x1000000000016) 23:17:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 23:17:59 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 23:17:59 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 23:18:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x3) 23:18:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 23:18:03 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 23:18:05 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 23:18:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 23:18:07 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 23:18:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x3) 23:18:09 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 23:18:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_udp_int(0xffffffffffffff9c, 0x11, 0x0, &(0x7f0000000080), 0x4) 23:18:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 23:18:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x3) 23:18:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 23:18:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_udp_int(0xffffffffffffff9c, 0x11, 0x0, &(0x7f0000000080), 0x4) 23:18:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 23:18:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_udp_int(0xffffffffffffff9c, 0x11, 0x0, &(0x7f0000000080), 0x4) 23:18:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x3) 23:18:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, 0x0) 23:18:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 23:18:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_udp_int(0xffffffffffffff9c, 0x11, 0x0, &(0x7f0000000080), 0x4) 23:18:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 23:18:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x3, 0x0, &(0x7f0000000100), 0x20000000, 0x0) 23:18:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 23:18:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 23:18:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 23:18:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x3, 0x0, &(0x7f0000000100), 0x20000000, 0x0) 23:18:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect(r0, 0x0, 0x0) 23:18:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 23:18:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 23:18:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x3, 0x0, &(0x7f0000000100), 0x20000000, 0x0) 23:18:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 23:18:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 23:18:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x3, 0x0, &(0x7f0000000100), 0x20000000, 0x0) 23:18:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev}}}, 0x88) 23:18:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 23:18:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 23:18:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev}}}, 0x88) 23:18:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 23:18:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4000000000050000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 23:18:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x28, 0x1d00) 23:18:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4000000000050000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 23:18:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev}}}, 0x88) 23:18:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 23:18:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x28, 0x1d00) 23:18:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4000000000050000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 23:18:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev}}}, 0x88) 23:18:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 23:18:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4000000000050000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 23:18:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x28, 0x1d00) 23:18:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 23:18:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 23:18:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 23:18:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x28, 0x1d00) 23:18:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) fdatasync(r0) 23:18:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 23:19:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 23:19:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) fdatasync(r0) 23:19:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) sched_setscheduler(r0, 0x0, 0x0) 23:19:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 23:19:04 executing program 0: symlink(0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002c80)=[{{&(0x7f00000026c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 23:19:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) fdatasync(r0) 23:19:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 23:19:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) sched_setscheduler(r0, 0x0, 0x0) 23:19:08 executing program 0: symlink(0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002c80)=[{{&(0x7f00000026c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 23:19:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) fdatasync(r0) 23:19:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 23:19:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) sched_setscheduler(r0, 0x0, 0x0) 23:19:12 executing program 0: symlink(0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002c80)=[{{&(0x7f00000026c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 23:19:14 executing program 3: symlink(0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002c80)=[{{&(0x7f00000026c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 23:19:15 executing program 0: symlink(0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002c80)=[{{&(0x7f00000026c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 23:19:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) sched_setscheduler(r0, 0x0, 0x0) 23:19:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 23:19:17 executing program 3: symlink(0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002c80)=[{{&(0x7f00000026c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 23:19:19 executing program 0: symlink(0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002c80)=[{{&(0x7f00000026c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 23:19:20 executing program 3: symlink(0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002c80)=[{{&(0x7f00000026c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 23:19:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) sched_setscheduler(r0, 0x0, 0x0) 23:19:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) 23:19:24 executing program 0: symlink(0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002c80)=[{{&(0x7f00000026c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 23:19:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 23:19:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) sched_setscheduler(r0, 0x0, 0x0) 23:19:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) 23:19:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 23:19:29 executing program 0: symlink(0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002c80)=[{{&(0x7f00000026c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 23:19:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) sched_setscheduler(r0, 0x0, 0x0) 23:19:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) 23:19:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$unix(r0, 0x0, 0x0) 23:19:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 23:19:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$unix(r0, 0x0, 0x0) 23:19:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 23:19:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) 23:19:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 23:19:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$unix(r0, 0x0, 0x0) 23:19:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 23:19:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 23:19:42 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000001200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 23:19:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$unix(r0, 0x0, 0x0) 23:19:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 23:19:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 23:19:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) timer_create(0x0, 0x0, &(0x7f0000000280)=0x0) timer_delete(r0) 23:19:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 23:19:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000008240)=[{{&(0x7f0000007bc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 23:19:50 executing program 2: prctl$PR_GET_DUMPABLE(0xe) 23:19:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) timer_create(0x0, 0x0, &(0x7f0000000280)=0x0) timer_delete(r0) 23:19:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 23:19:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) timer_create(0x0, 0x0, &(0x7f0000000280)=0x0) timer_delete(r0) 23:19:53 executing program 2: prctl$PR_GET_DUMPABLE(0xe) 23:19:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000008240)=[{{&(0x7f0000007bc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 23:19:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 23:19:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) timer_create(0x0, 0x0, &(0x7f0000000280)=0x0) timer_delete(r0) 23:19:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) timer_create(0x0, 0x0, &(0x7f0000000280)=0x0) timer_delete(r0) 23:19:59 executing program 2: prctl$PR_GET_DUMPABLE(0xe) 23:19:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 23:20:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000008240)=[{{&(0x7f0000007bc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 23:20:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) timer_create(0x0, 0x0, &(0x7f0000000280)=0x0) timer_delete(r0) 23:20:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000080)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0xfffffffffffffd32}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 23:20:04 executing program 2: prctl$PR_GET_DUMPABLE(0xe) 23:20:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000080)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0xfffffffffffffd32}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 23:20:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000008240)=[{{&(0x7f0000007bc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 23:20:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) timer_create(0x0, 0x0, &(0x7f0000000280)=0x0) timer_delete(r0) 23:20:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:20:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000080)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0xfffffffffffffd32}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 23:20:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 23:20:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 23:20:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000080)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0xfffffffffffffd32}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 23:20:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 23:20:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:20:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0xfd, 0x0) 23:20:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:20:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 23:20:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) write$P9_RWALK(r0, 0x0, 0x0) 23:20:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 23:20:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:20:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) write$P9_RWALK(r0, 0x0, 0x0) 23:20:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0xfd, 0x0) 23:20:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RGETLOCK(0xffffffffffffff9c, &(0x7f0000000140)={0x35, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffff5c, 'mime_typebdevsecurity$('}}, 0x35) 23:20:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) write$P9_RWALK(r0, 0x0, 0x0) 23:20:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$FITRIM(0xffffffffffffff9c, 0xc0185879, 0x0) 23:20:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RGETLOCK(0xffffffffffffff9c, &(0x7f0000000140)={0x35, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffff5c, 'mime_typebdevsecurity$('}}, 0x35) 23:20:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0xfd, 0x0) 23:20:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) write$P9_RWALK(r0, 0x0, 0x0) 23:20:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RGETLOCK(0xffffffffffffff9c, &(0x7f0000000140)={0x35, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffff5c, 'mime_typebdevsecurity$('}}, 0x35) 23:20:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$FITRIM(0xffffffffffffff9c, 0xc0185879, 0x0) 23:20:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x54800, 0x0) write$binfmt_script(r0, 0x0, 0x0) 23:20:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0xfd, 0x0) 23:20:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RGETLOCK(0xffffffffffffff9c, &(0x7f0000000140)={0x35, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffff5c, 'mime_typebdevsecurity$('}}, 0x35) 23:20:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$FITRIM(0xffffffffffffff9c, 0xc0185879, 0x0) 23:20:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x54800, 0x0) write$binfmt_script(r0, 0x0, 0x0) 23:20:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) write$cgroup_subtree(r0, 0x0, 0xfd55) 23:20:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 23:20:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x54800, 0x0) write$binfmt_script(r0, 0x0, 0x0) 23:20:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$FITRIM(0xffffffffffffff9c, 0xc0185879, 0x0) 23:20:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x54800, 0x0) write$binfmt_script(r0, 0x0, 0x0) 23:20:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 23:20:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) write$cgroup_subtree(r0, 0x0, 0xfd55) 23:21:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 23:21:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x400000050000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 23:21:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) write$cgroup_subtree(r0, 0x0, 0xfd55) 23:21:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 23:21:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 23:21:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_ima(0xffffffffffffff9c, 0x0, &(0x7f0000000140)=@md5={0x1, "fc5627a46ff79f13524d84f312b073f3"}, 0x11, 0x3) 23:21:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 23:21:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) write$cgroup_subtree(r0, 0x0, 0xfd55) 23:21:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 23:21:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000000050000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 23:21:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 23:21:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 23:21:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 23:21:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000000050000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 23:21:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 23:21:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 23:21:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 23:21:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000000050000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 23:21:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000000050000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 23:21:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 23:21:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 23:21:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000000050000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 23:21:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000000050000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 23:21:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:21:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 23:21:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:21:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 23:21:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000000050000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 23:21:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) write$cgroup_int(0xffffffffffffff9c, 0x0, 0x377) 23:21:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:21:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8000050000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 23:21:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) write$cgroup_int(0xffffffffffffff9c, 0x0, 0x377) 23:21:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0xa1205d, 0x0) 23:21:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:21:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0xa1205d, 0x0) 23:21:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:21:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) write$cgroup_int(0xffffffffffffff9c, 0x0, 0x377) 23:21:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$pokeuser(0x6, 0xffffffffffffffff, 0x0, 0x0) 23:21:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) write$cgroup_int(0xffffffffffffff9c, 0x0, 0x377) 23:21:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$pokeuser(0x6, 0xffffffffffffffff, 0x0, 0x0) 23:21:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0xa1205d, 0x0) 23:21:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETLED(r0, 0x4b32, 0x0) 23:21:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$pokeuser(0x6, 0xffffffffffffffff, 0x0, 0x0) 23:21:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0xa1205d, 0x0) 23:21:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 23:21:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$TIOCOUTQ(0xffffffffffffff9c, 0x5411, 0x0) 23:21:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$pokeuser(0x6, 0xffffffffffffffff, 0x0, 0x0) 23:22:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) 23:22:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 23:22:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:22:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$TIOCOUTQ(0xffffffffffffff9c, 0x5411, 0x0) 23:22:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 23:22:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) 23:22:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$TIOCOUTQ(0xffffffffffffff9c, 0x5411, 0x0) 23:22:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 23:22:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) 23:22:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 23:22:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$TIOCOUTQ(0xffffffffffffff9c, 0x5411, 0x0) 23:22:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 23:22:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) 23:22:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 23:22:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 23:22:15 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 23:22:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) 23:22:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 23:22:20 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 23:22:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) 23:22:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 23:22:24 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 23:22:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) panic: Incrementing non-positive ref count goroutine 200248 [running]: gvisor.dev/gvisor/pkg/refs.(*AtomicRefCount).IncRef(...) pkg/refs/refcounter.go:213 gvisor.dev/gvisor/pkg/sentry/fs.(*Dirent).IncRef(...) pkg/sentry/fs/dirent.go:1307 gvisor.dev/gvisor/pkg/sentry/fs.(*Mount).Root(...) pkg/sentry/fs/mounts.go:106 gvisor.dev/gvisor/pkg/sentry/fs/proc.forEachMount(0xc0014cd500, 0xc00148f4b0) pkg/sentry/fs/proc/mounts.go:59 +0x356 gvisor.dev/gvisor/pkg/sentry/fs/proc.(*mountsFile).ReadSeqFileData(0xc00215a2c0, 0xec3a20, 0xc0026aea80, 0x0, 0x0, 0xc001152c58, 0xc000257770, 0xebd940, 0xc000257770) pkg/sentry/fs/proc/mounts.go:174 +0x7d gvisor.dev/gvisor/pkg/sentry/fs/proc/seqfile.(*SeqFile).updateSourceLocked(0xc001152c30, 0xec3a20, 0xc0026aea80, 0x0) pkg/sentry/fs/proc/seqfile/seqfile.go:180 +0xa0 gvisor.dev/gvisor/pkg/sentry/fs/proc/seqfile.(*seqFileOperations).Read(0xc00215a2d8, 0xec3a20, 0xc0026aea80, 0xc000a213b0, 0xec1800, 0xc000d1a000, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/fs/proc/seqfile/seqfile.go:229 +0xaf2 gvisor.dev/gvisor/pkg/sentry/fs.(*File).Readv(0xc000a213b0, 0xec3a20, 0xc0026aea80, 0xec1800, 0xc000d1a000, 0x0, 0x1, 0x0, 0x0, 0x100, ...) pkg/sentry/fs/file.go:269 +0x1e2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.readv(0xc0026aea80, 0xc000a213b0, 0xec1800, 0xc000d1a000, 0x0, 0x1, 0x0, 0x0, 0x100, 0x0, ...) pkg/sentry/syscalls/linux/sys_read.go:257 +0x90 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Read(0xc0026aea80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_read.go:71 +0x1cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0026aea80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000652790, 0xc0010a6d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0026aea80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0026aea80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0026aea80, 0x2, 0xc000a301c0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0026aea80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0026aea80, 0x1570) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 1 [semacquire, 35 minutes]: sync.runtime_Semacquire(0xc00022e494) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc00022e494) GOROOT/src/sync/waitgroup.go:130 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:929 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0001382c0, 0x0, 0x0) runsc/boot/loader.go:828 +0x3b gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000238120, 0xeb9a00, 0xc0000ce008, 0xc00023c420, 0xc000226240, 0x2, 0x2, 0x0) runsc/cmd/boot.go:253 +0xcb2 github.com/google/subcommands.(*Commander).Execute(0xc000128000, 0xeb9a00, 0xc0000ce008, 0xc000226240, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2fb github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:260 +0x153f goroutine 5 [syscall]: os/signal.signal_recv(0xeafb00) GOROOT/src/runtime/sigqueue.go:139 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.init.0 GOROOT/src/os/signal/signal_unix.go:29 +0x41 goroutine 6 [sync.Cond.Wait]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:307 sync.runtime_notifyListWait(0xc000234948, 0x126b) GOROOT/src/runtime/sema.go:510 +0xf9 sync.(*Cond).Wait(0xc000234938) GOROOT/src/sync/cond.go:56 +0x9e gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000234500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1079 +0x86 DIAGNOSIS: retrieving stacks: getting sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" stacks: urpc method "debug.Stacks" failed: connection reset by peer Error collecting stacks: failed to run ["/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image" "-root" "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-platform=kvm" "-file-access=exclusive" "-overlay" "-network=sandbox" "debug" "-stacks" "ci-gvisor-kvm-proxy-overlay-sandbox-2"]: exit status 128 retrieving stacks: getting sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" stacks: urpc method "debug.Stacks" failed: connection reset by peer gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000234500) pkg/sentry/pgalloc/pgalloc.go:1008 +0x67 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:327 +0x1f8 goroutine 8 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc00023ca20, 0xc00022e410) pkg/sentry/kernel/timekeeper.go:216 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:184 +0xbf goroutine 10 [select]: reflect.rselect(0xc0006e6900, 0x22, 0x22, 0xc0006e6900, 0xc0008a4520) GOROOT/src/runtime/select.go:542 +0x38d reflect.Select(0xc00041e000, 0x22, 0x49, 0x11, 0xc480a0, 0xc000648180, 0x94, 0x1) GOROOT/src/reflect/value.go:2165 +0x171 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc000032400, 0x21, 0x40, 0xc0003d2120, 0xc00011d200, 0xc00011d260, 0xc00011d2c0) pkg/sentry/sighandling/sighandling.go:46 +0x3a8 created by gvisor.dev/gvisor/pkg/sentry/sighandling.PrepareHandler pkg/sentry/sighandling/sighandling.go:131 +0x250 goroutine 11 [syscall, 34 minutes]: syscall.Syscall(0x7, 0xc0000d6ee8, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib%/src/syscall/asm_linux_amd64.s:18 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0003e02d0, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:56 +0x8c gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00000e9b0, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x104 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000270fc0) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc000270fc0) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 90 [semacquire, 35 minutes]: sync.runtime_Semacquire(0xc00016c6b8) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc00016c6b0) GOROOT/src/sync/waitgroup.go:130 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:333 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0001382c0, 0xc00016c000, 0x25) runsc/boot/loader.go:816 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0001382c0, 0xc00045e030, 0x25, 0xc00026a038, 0x0, 0x3) runsc/boot/loader.go:771 +0x1a5 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000270fe0, 0xc00042c210, 0xc00026a038, 0x0, 0x0) runsc/boot/controller.go:430 +0x7d reflect.Value.call(0xc00023d8c0, 0xc00000eb08, 0x13, 0xd3eaf2, 0x4, 0xc00052bec8, 0x3, 0x3, 0xbc9860, 0x1, ...) GOROOT/src/reflect/value.go:447 +0x461 reflect.Value.Call(0xc00023d8c0, 0xc00000eb08, 0x13, 0xc00052bec8, 0x3, 0x3, 0x0, 0xc000270fe0, 0x16) GOROOT/src/reflect/value.go:308 +0xa4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0003e0360, 0xc00016aba0, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x524 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0003e0360, 0xc00016aba0, 0xc0003e0360, 0xc00016aba0) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc0003e0360, 0xc00016aba0) pkg/urpc/urpc.go:440 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 84 [syscall]: syscall.Syscall6(0x119, 0x12, 0xc00012eb00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5bac3f, 0xc00016b120, 0xc00067c390) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib%/src/syscall/asm_linux_amd64.s:44 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc00012eb00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:71 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000270080, 0x0, 0xc00003f900) pkg/fdnotifier/fdnotifier.go:148 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:63 +0xaa goroutine 86 [select, 35 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d3a70) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 87 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000223340) pkg/sentry/watchdog/watchdog.go:181 +0xce created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:155 +0x1b4 goroutine 88 [runnable]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d3dd0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 89 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000237500, 0xc00011c900, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000237500, 0xc00011c900, 0xebad00, 0x0, 0x3654a48, 0x7bf800, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000237500, 0x0, 0xc000237501, 0x3654a48, 0x0, 0xffffffff, 0xc420002001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000237500, 0x3654a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1520760, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000237500, 0xca, 0x3654a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000652b10, 0xc000707d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000237500, 0xca, 0x3654a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000237500, 0xca, 0x3654a48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000237500, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000237500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000237500, 0x1) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 118 [select, 35 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002381b0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 102 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005e2000, 0xc0002b8240, 0xc00011c780, 0x0, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005e2000, 0xc0002b8240, 0x1, 0x1fbd4019c54, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x82 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005e2000, 0xc0002b8240, 0xebad01, 0xdf8475800, 0x3653c90, 0x200d9e00, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:40 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005e2000, 0xdf8475800, 0x0, 0x3653c90, 0x0, 0xffffffff, 0x0, 0x4e20, 0x1eddb9ecc91) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005e2000, 0x3653c90, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005e2000, 0xca, 0x3653c90, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0xc001768e90, 0xc000419d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005e2000, 0xca, 0x3653c90, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005e2000, 0xca, 0x3653c90, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005e2000, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0005e2000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005e2000, 0x2) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 91 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000238240) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 21 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00041c000, 0xc00045a540, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00041c000, 0xc00045a540, 0xebad00, 0x0, 0xc4200ca548, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00041c000, 0x0, 0xc00041c001, 0xc4200ca548, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00041c000, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00041c000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000100b10, 0xc00041bd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00041c000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00041c000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00041c000, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00041c000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00041c000, 0x3) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 103 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d2510) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 22 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00041ca80, 0xc00045a5a0, 0xc0002b84e0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00041ca80, 0xc00045a5a0, 0x1, 0x1ee15ab345c, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x82 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00041ca80, 0xc00045a5a0, 0xebad01, 0x3a1fc4e0, 0x3657ec0, 0x204cfe00, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:40 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00041ca80, 0x3a1fc4e0, 0x0, 0x3657ec0, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00041ca80, 0x3657ec0, 0x0, 0x0, 0xc4204cfed8, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00041ca80, 0xca, 0x3657ec0, 0x0, 0x0, 0xc4204cfed8, 0x0, 0x0, 0xc00105a410, 0xc00074ad30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00041ca80, 0xca, 0x3657ec0, 0x0, 0x0, 0xc4204cfed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00041ca80, 0xca, 0x3657ec0, 0x0, 0x0, 0xc4204cfed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00041ca80, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00041ca80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00041ca80, 0x4) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 104 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d25a0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 92 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000504000, 0xc0002047e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000504000, 0xc0002047e0, 0xebad00, 0x0, 0xc4200f6148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000504000, 0x0, 0xc000504001, 0xc4200f6148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000504000, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000504000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc00052fd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000504000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000504000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000504000, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000504000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000504000, 0x5) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 105 [select, 35 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d27e0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 119 [select, 35 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000504a80, 0xc000204d80, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000504a80, 0xc000204d80, 0xebad00, 0x0, 0x3672900, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000504a80, 0x0, 0xc000504a01, 0x3672900, 0x425b00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000504a80, 0x3672900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000504a80, 0xca, 0x3672900, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000de410, 0xc000425d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000504a80, 0xca, 0x3672900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000504a80, 0xca, 0x3672900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000504a80, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000504a80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000504a80, 0x6) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 72 [select, 35 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00047e000) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 93 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000636000, 0xc00011d7a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000636000, 0xc00011d7a0, 0xebad00, 0x0, 0xc4200f6548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000636000, 0x0, 0xc000636001, 0xc4200f6548, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000636000, 0xc4200f6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000636000, 0xca, 0xc4200f6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc0006efd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000636000, 0xca, 0xc4200f6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000636000, 0xca, 0xc4200f6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000636000, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000636000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000636000, 0x7) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 23 [select, 35 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000638000) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 94 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007cf500, 0xc0007c2360, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007cf500, 0xc0007c2360, 0xebad00, 0x0, 0xc420570148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007cf500, 0x0, 0xc0007cf501, 0xc420570148, 0x741b00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007cf500, 0xc420570148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007cf500, 0xca, 0xc420570148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc000741d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007cf500, 0xca, 0xc420570148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007cf500, 0xca, 0xc420570148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007cf500, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007cf500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007cf500, 0x17) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 77 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008f8000, 0xc0008be8a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008f8000, 0xc0008be8a0, 0xebad00, 0x0, 0xc4203d4148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008f8000, 0x0, 0xc0008f8001, 0xc4203d4148, 0x905b00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008f8000, 0xc4203d4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008f8000, 0xca, 0xc4203d4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00049a410, 0xc000905d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008f8000, 0xca, 0xc4203d4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008f8000, 0xca, 0xc4203d4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008f8000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008f8000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008f8000, 0x25) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 76 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00065ea80, 0xc0008b4a20, 0xc0008b6ae0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00065ea80, 0xc0008b4a20, 0x1, 0x22cd2e62359, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x82 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00065ea80, 0xc0008b4a20, 0xebad01, 0x45d9154494, 0x17aa000, 0x215a0e00, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:40 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00065ea80, 0x45d9154494, 0x100, 0x17aa000, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00065ea80, 0x17aa000, 0x0, 0x0, 0xc4215a0ed8, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00065ea80, 0xca, 0x17aa000, 0x0, 0x0, 0xc4215a0ed8, 0x0, 0x0, 0xc000151590, 0xc0008dbd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00065ea80, 0xca, 0x17aa000, 0x0, 0x0, 0xc4215a0ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00065ea80, 0xca, 0x17aa000, 0x0, 0x0, 0xc4215a0ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00065ea80, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00065ea80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00065ea80, 0x22) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 131 [select, 30 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002382d0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 110 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000942a80, 0xc0007b0240, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000942a80, 0xc0007b0240, 0xebad00, 0x0, 0xc420428948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000942a80, 0x0, 0xc000942a01, 0xc420428948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000942a80, 0xc420428948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000942a80, 0xca, 0xc420428948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000686410, 0xc00091fd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000942a80, 0xca, 0xc420428948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000942a80, 0xca, 0xc420428948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000942a80, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000942a80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000942a80, 0x2f) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 109 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00047e120) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 108 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00087aa80, 0xc00087e0c0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00087aa80, 0xc00087e0c0, 0xebad00, 0x0, 0x17c3860, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00087aa80, 0x0, 0xc00087aa01, 0x17c3860, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00087aa80, 0x17c3860, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00087aa80, 0xca, 0x17c3860, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000476090, 0xc00080fd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00087aa80, 0xca, 0x17c3860, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00087aa80, 0xca, 0x17c3860, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00087aa80, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00087aa80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00087aa80, 0x1f) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 107 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00087a000, 0xc0007a7e60, 0xc00073f4a0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00087a000, 0xc0007a7e60, 0x1, 0x1fbe765580d, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x82 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00087a000, 0xc0007a7e60, 0xebad01, 0xdf8475800, 0x17a5930, 0x200dbe00, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:40 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00087a000, 0xdf8475800, 0x0, 0x17a5930, 0x0, 0xffffffff, 0x0, 0x4e20, 0x1eded66c32a) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00087a000, 0x17a5930, 0x0, 0x0, 0xc4200dbea8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00087a000, 0xca, 0x17a5930, 0x0, 0x0, 0xc4200dbea8, 0x0, 0x0, 0xc000103200, 0xc000719d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00087a000, 0xca, 0x17a5930, 0x0, 0x0, 0xc4200dbea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00087a000, 0xca, 0x17a5930, 0x0, 0x0, 0xc4200dbea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00087a000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00087a000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00087a000, 0x1d) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 106 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00047e090) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 179 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00067c000) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 177 [select, 35 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007922d0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 178 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000792360) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 27 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007ce000, 0xc0007b0b40, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007ce000, 0xc0007b0b40, 0xebad00, 0x0, 0xc4200f6948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007ce000, 0x0, 0xc0007ce001, 0xc4200f6948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007ce000, 0xc4200f6948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007ce000, 0xca, 0xc4200f6948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc0004d3d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007ce000, 0xca, 0xc4200f6948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007ce000, 0xca, 0xc4200f6948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007ce000, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007ce000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007ce000, 0xd) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 163 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007e2000, 0xc0007b2600, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007e2000, 0xc0007b2600, 0xebad00, 0x0, 0xc4204e0148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007e2000, 0x0, 0xc0007e2001, 0xc4204e0148, 0x529b00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007e2000, 0xc4204e0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007e2000, 0xca, 0xc4204e0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc000529d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007e2000, 0xca, 0xc4204e0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007e2000, 0xca, 0xc4204e0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007e2000, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007e2000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007e2000, 0xe) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 164 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00067cab0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 28 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007cea80, 0xc0007b0e40, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007cea80, 0xc0007b0e40, 0xebad00, 0x0, 0xc4200f6d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007cea80, 0x0, 0xc0007cea01, 0xc4200f6d48, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007cea80, 0xc4200f6d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007cea80, 0xca, 0xc4200f6d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00105a410, 0xc00071bd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007cea80, 0xca, 0xc4200f6d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007cea80, 0xca, 0xc4200f6d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007cea80, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007cea80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007cea80, 0xf) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 165 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00041d500, 0xc0002041e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00041d500, 0xc0002041e0, 0xebad00, 0x0, 0xc4204fc148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00041d500, 0x0, 0xc00041d501, 0xc4204fc148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00041d500, 0xc4204fc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00041d500, 0xca, 0xc4204fc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc0006dbd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00041d500, 0xca, 0xc4204fc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00041d500, 0xca, 0xc4204fc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00041d500, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00041d500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00041d500, 0x10) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 166 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000268000) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 29 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000505500, 0xc00045a780, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000505500, 0xc00045a780, 0xebad00, 0x0, 0xc420510148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000505500, 0x0, 0xc000505501, 0xc420510148, 0x747b00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000505500, 0xc420510148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000505500, 0xca, 0xc420510148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000680090, 0xc000747d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000505500, 0xca, 0xc420510148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000505500, 0xca, 0xc420510148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000505500, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000505500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000505500, 0x11) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 30 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000792000) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 39 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007e2a80, 0xc0002b8420, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007e2a80, 0xc0002b8420, 0xebad00, 0x0, 0xc42051c148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007e2a80, 0x0, 0xc0007e2a01, 0xc42051c148, 0x203000, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007e2a80, 0xc42051c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007e2a80, 0xca, 0xc42051c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc000831d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007e2a80, 0xca, 0xc42051c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007e2a80, 0xca, 0xc42051c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007e2a80, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007e2a80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007e2a80, 0x12) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 31 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000792090) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 40 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007e3500, 0xc0002b8840, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007e3500, 0xc0002b8840, 0xebad00, 0x0, 0xc420530148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007e3500, 0x0, 0xc0007e3501, 0xc420530148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007e3500, 0xc420530148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007e3500, 0xca, 0xc420530148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc0006f1d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007e3500, 0xca, 0xc420530148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007e3500, 0xca, 0xc420530148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007e3500, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007e3500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007e3500, 0x13) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 32 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000792120) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 167 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000636a80, 0xc0002048a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000636a80, 0xc0002048a0, 0xebad00, 0x0, 0xc42053c148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000636a80, 0x0, 0xc000636a01, 0xc42053c148, 0x743b00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000636a80, 0xc42053c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000636a80, 0xca, 0xc42053c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc000743d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000636a80, 0xca, 0xc42053c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000636a80, 0xca, 0xc42053c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000636a80, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000636a80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000636a80, 0x14) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 193 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000792240) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 41 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005e2a80, 0xc0002b8a80, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005e2a80, 0xc0002b8a80, 0xebad00, 0x0, 0xc420550148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005e2a80, 0x0, 0xc0005e2a01, 0xc420550148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005e2a80, 0xc420550148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005e2a80, 0xca, 0xc420550148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000620d80, 0xc000745d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005e2a80, 0xca, 0xc420550148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005e2a80, 0xca, 0xc420550148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005e2a80, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0005e2a80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005e2a80, 0x15) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 42 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005e3500, 0xc0002b8d20, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005e3500, 0xc0002b8d20, 0xebad00, 0x0, 0xc42055c148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005e3500, 0x0, 0xc0005e3501, 0xc42055c148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005e3500, 0xc42055c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005e3500, 0xca, 0xc42055c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc000837d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005e3500, 0xca, 0xc42055c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005e3500, 0xca, 0xc42055c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005e3500, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0005e3500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005e3500, 0x16) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 168 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000268090) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 132 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000682000, 0xc0007b28a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000682000, 0xc0007b28a0, 0xebad00, 0x0, 0xc42057c148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000682000, 0x0, 0xc000682001, 0xc42057c148, 0x709b00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000682000, 0xc42057c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000682000, 0xca, 0xc42057c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc000709d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000682000, 0xca, 0xc42057c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000682000, 0xca, 0xc42057c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000682000, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000682000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000682000, 0x18) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 169 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000268120) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 170 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000637500, 0xc0002050e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000637500, 0xc0002050e0, 0xebad00, 0x0, 0xc420590148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000637500, 0x0, 0xc000637501, 0xc420590148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000637500, 0xc420590148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000637500, 0xca, 0xc420590148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc000705d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000637500, 0xca, 0xc420590148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000637500, 0xca, 0xc420590148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000637500, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000637500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000637500, 0x19) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 133 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000238360) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 134 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000682a80, 0xc0007b3020, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000682a80, 0xc0007b3020, 0xebad00, 0x0, 0xc4205bc148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000682a80, 0x0, 0xc000682a01, 0xc4205bc148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000682a80, 0xc4205bc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000682a80, 0xca, 0xc4205bc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc00012cd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000682a80, 0xca, 0xc4205bc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000682a80, 0xca, 0xc4205bc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000682a80, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000682a80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000682a80, 0x1a) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 135 [select, 26 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002383f0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 181 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000202000, 0xc000508cc0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000202000, 0xc000508cc0, 0xebad00, 0x0, 0xc4205bc548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000202000, 0x0, 0xc000202001, 0xc4205bc548, 0x80eb00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000202000, 0xc4205bc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000202000, 0xca, 0xc4205bc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc00080ed30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000202000, 0xca, 0xc4205bc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000202000, 0xca, 0xc4205bc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000202000, 0x2, 0xc00060a020) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000202000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000202000, 0x1b) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 171 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000268360) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 44 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000684f30) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 45 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00065e000, 0xc0007a2120, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00065e000, 0xc0007a2120, 0xebad00, 0x0, 0x17a6508, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00065e000, 0x0, 0xc00065e001, 0x17a6508, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00065e000, 0x17a6508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00065e000, 0xca, 0x17a6508, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001cf2090, 0xc000717d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00065e000, 0xca, 0x17a6508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00065e000, 0xca, 0x17a6508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00065e000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00065e000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00065e000, 0x1c) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 46 [select, 25 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000685290) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 137 [semacquire, 34 minutes]: sync.runtime_Semacquire(0xc00016d6b8) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc00016d6b0) GOROOT/src/sync/waitgroup.go:130 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:333 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0001382c0, 0xc00016d000, 0x25) runsc/boot/loader.go:816 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc0001382c0, 0x1c, 0xc000736000, 0x25, 0xc0004ee44c, 0x7f523c5be8b8, 0x0) runsc/boot/loader.go:785 +0x610 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc000270fe0, 0xc0007b4de0, 0xc0004ee44c, 0x0, 0x0) runsc/boot/controller.go:447 +0x84 reflect.Value.call(0xc00023d920, 0xc00000eb28, 0x13, 0xd3eaf2, 0x4, 0xc0006f3ec8, 0x3, 0x3, 0xbc9860, 0x1, ...) GOROOT/src/reflect/value.go:447 +0x461 reflect.Value.Call(0xc00023d920, 0xc00000eb28, 0x13, 0xc0006f3ec8, 0x3, 0x3, 0x0, 0xc000270fe0, 0x16) GOROOT/src/reflect/value.go:308 +0xa4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0003e0360, 0xc00067e450, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x524 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0003e0360, 0xc00067e450, 0xc0003e0360, 0xc00067e450) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc0003e0360, 0xc00067e450) pkg/urpc/urpc.go:440 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 138 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002385a0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 139 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000683500, 0xc00073f740, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000683500, 0xc00073f740, 0xebad00, 0x0, 0xc4200cc548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000683500, 0x0, 0xc000683501, 0xc4200cc548, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000683500, 0xc4200cc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000683500, 0xca, 0xc4200cc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000667d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000683500, 0xca, 0xc4200cc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000683500, 0xca, 0xc4200cc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000683500, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000683500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000683500, 0x1e) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 140 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000238630) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 182 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000202a80, 0xc000509c20, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000202a80, 0xc000509c20, 0xebad00, 0x0, 0xc4200f8148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000202a80, 0x0, 0xc000202a01, 0xc4200f8148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000202a80, 0xc4200f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000202a80, 0xca, 0xc4200f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004bd680, 0xc000703d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000202a80, 0xca, 0xc4200f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000202a80, 0xca, 0xc4200f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000202a80, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000202a80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000202a80, 0x20) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 183 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00067c120) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 184 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000203500, 0xc0008a0c60, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000203500, 0xc0008a0c60, 0xebad00, 0x0, 0xc4200ccd48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000203500, 0x0, 0xc000203501, 0xc4200ccd48, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000203500, 0xc4200ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000203500, 0xca, 0xc4200ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000b77d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000203500, 0xca, 0xc4200ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000203500, 0xca, 0xc4200ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000203500, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000203500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000203500, 0x21) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 95 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d2870) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 47 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00065f500, 0xc0008b5440, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00065f500, 0xc0008b5440, 0xebad00, 0x0, 0xc4203c2148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00065f500, 0x0, 0xc00065f501, 0xc4203c2148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00065f500, 0xc4203c2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00065f500, 0xca, 0xc4203c2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001ce0410, 0xc0008d7d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00065f500, 0xca, 0xc4203c2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00065f500, 0xca, 0xc4203c2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00065f500, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00065f500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00065f500, 0x23) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 48 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000685320) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 185 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008e2000, 0xc0008bdbc0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008e2000, 0xc0008bdbc0, 0xebad00, 0x0, 0xc4203b0148, 0x67c600, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008e2000, 0x0, 0x403501, 0xc4203b0148, 0xf8400, 0xc0ffffffff, 0x1, 0xc0008d9be0, 0x40d722) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008e2000, 0xc4203b0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008d9ca8, 0x7c65a8, 0xea8760, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008e2000, 0xca, 0xc4203b0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768e90, 0xc0008d9d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008e2000, 0xca, 0xc4203b0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008e2000, 0xca, 0xc4203b0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008e2000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008e2000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008e2000, 0x24) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 186 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00067c480) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 78 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000638090) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 209 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000908000, 0xc0008b5740, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000908000, 0xc0008b5740, 0xebad00, 0x0, 0xc4203e8148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000908000, 0x0, 0xc000908001, 0xc4203e8148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000908000, 0xc4203e8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000908000, 0xca, 0xc4203e8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000686410, 0xc000901d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000908000, 0xca, 0xc4203e8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000908000, 0xca, 0xc4203e8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000908000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000908000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000908000, 0x26) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 172 [select, 27 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002683f0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 210 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000908a80, 0xc0008b5980, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000908a80, 0xc0008b5980, 0xebad00, 0x0, 0xc4203f4148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000908a80, 0x0, 0xc000908a01, 0xc4203f4148, 0xf8400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000908a80, 0xc4203f4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000908a80, 0xca, 0xc4203f4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc0008d5d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000908a80, 0xca, 0xc4203f4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000908a80, 0xca, 0xc4203f4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000908a80, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000908a80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000908a80, 0x27) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 211 [select, 21 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006853b0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 141 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00091a000, 0xc0008bbbc0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00091a000, 0xc0008bbbc0, 0xebad00, 0x0, 0xc420408148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00091a000, 0x0, 0xc00091a001, 0xc420408148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00091a000, 0xc420408148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00091a000, 0xca, 0xc420408148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000715d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00091a000, 0xca, 0xc420408148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00091a000, 0xca, 0xc420408148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00091a000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00091a000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00091a000, 0x28) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 212 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000685440) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 79 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008f8a80, 0xc0008bef60, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008f8a80, 0xc0008bef60, 0xebad00, 0x0, 0xc420414148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008f8a80, 0x0, 0xc420425901, 0xc420414148, 0x0, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008f8a80, 0xc420414148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008f8a80, 0xca, 0xc420414148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45cd74, 0xc0008f6148, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008f8a80, 0xca, 0xc420414148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008f8a80, 0xca, 0xc420414148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008f8a80, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008f8a80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008f8a80, 0x29) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 96 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d2a20) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 80 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008f9500, 0xc0008bf200, 0xc0008bf260, 0x0, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0008f9500, 0xc0008bf200, 0x1, 0x1ee2a02b333, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x82 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008f9500, 0xc0008bf200, 0xebad01, 0x3b5640f6, 0x17a9b00, 0x20200600, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:40 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008f9500, 0x3b5640f6, 0x0, 0x17a9b00, 0x0, 0xffffffff, 0x0, 0xeaac60, 0x15062e8) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008f9500, 0x17a9b00, 0x0, 0x0, 0xc4202006d8, 0x0, 0x0, 0x0, 0x0, 0xeaac60, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008f9500, 0xca, 0x17a9b00, 0x0, 0x0, 0xc4202006d8, 0x0, 0x0, 0xc000680b10, 0xc0008e5d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008f9500, 0xca, 0x17a9b00, 0x0, 0x0, 0xc4202006d8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008f9500, 0xca, 0x17a9b00, 0x0, 0x0, 0xc4202006d8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008f9500, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008f9500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008f9500, 0x2a) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 225 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000638120) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 213 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000909500, 0xc00092a780, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000909500, 0xc00092a780, 0xebad00, 0x0, 0xc420428548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000909500, 0x0, 0xc000909501, 0xc420428548, 0xf8400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000909500, 0xc420428548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000909500, 0xca, 0xc420428548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000961d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000909500, 0xca, 0xc420428548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000909500, 0xca, 0xc420428548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000909500, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000909500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000909500, 0x2b) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 214 [select, 13 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006854d0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 194 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000942000, 0xc000938180, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000942000, 0xc000938180, 0xebad00, 0x0, 0xc420414548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000942000, 0x0, 0xc000942001, 0xc420414548, 0xf8400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000942000, 0xc420414548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000942000, 0xca, 0xc420414548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000b7bd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000942000, 0xca, 0xc420414548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000942000, 0xca, 0xc420414548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000942000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000942000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000942000, 0x2c) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 195 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000792480) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 142 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00091aa80, 0xc000934de0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00091aa80, 0xc000934de0, 0xebad00, 0x0, 0xc420408548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00091aa80, 0x0, 0xc00091aa01, 0xc420408548, 0xf8400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00091aa80, 0xc420408548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00091aa80, 0xca, 0xc420408548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000921d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00091aa80, 0xca, 0xc420408548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00091aa80, 0xca, 0xc420408548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00091aa80, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00091aa80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00091aa80, 0x2d) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 196 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000792510) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 143 [select, 29 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00091b500, 0xc000935380, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00091b500, 0xc000935380, 0xebad00, 0x0, 0xc420408948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00091b500, 0x0, 0xc00091b501, 0xc420408948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00091b500, 0xc420408948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00091b500, 0xca, 0xc420408948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00091c300, 0xc000833d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00091b500, 0xca, 0xc420408948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00091b500, 0xca, 0xc420408948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00091b500, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00091b500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00091b500, 0x2e) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 215 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000685560) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 226 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007921b0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 187 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00087b500, 0xc00073e900, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00087b500, 0xc00073e900, 0xebad00, 0x0, 0xc420408d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00087b500, 0x0, 0xc00087b501, 0xc420408d48, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00087b500, 0xc420408d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00087b500, 0xca, 0xc420408d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc00095dd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00087b500, 0xca, 0xc420408d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00087b500, 0xca, 0xc420408d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00087b500, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00087b500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00087b500, 0x30) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 197 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000238480) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 257 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008e2a80, 0xc0002b8180, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008e2a80, 0xc0002b8180, 0xebad00, 0x0, 0xc420428d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008e2a80, 0x0, 0xc0008e2a01, 0xc420428d48, 0xf8400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008e2a80, 0xc420428d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008e2a80, 0xca, 0xc420428d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000bc5d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008e2a80, 0xca, 0xc420428d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008e2a80, 0xca, 0xc420428d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008e2a80, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008e2a80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008e2a80, 0x31) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 259 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002681b0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 198 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000943500, 0xc0007b0f60, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000943500, 0xc0007b0f60, 0xebad00, 0x0, 0xc420409148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000943500, 0x0, 0xc000943501, 0xc420409148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000943500, 0xc420409148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000943500, 0xca, 0xc420409148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000963d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000943500, 0xca, 0xc420409148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000943500, 0xca, 0xc420409148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000943500, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000943500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000943500, 0x32) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 216 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d2ab0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 260 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008e3500, 0xc0002b95c0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008e3500, 0xc0002b95c0, 0xebad00, 0x0, 0xc420429148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008e3500, 0x0, 0xc0008e3501, 0xc420429148, 0xf8400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008e3500, 0xc420429148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008e3500, 0xca, 0xc420429148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc0008e9d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008e3500, 0xca, 0xc420429148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008e3500, 0xca, 0xc420429148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008e3500, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008e3500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008e3500, 0x33) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 199 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000238510) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 144 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00073c000, 0xc0005083c0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00073c000, 0xc0005083c0, 0xebad00, 0x0, 0xc420409548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00073c000, 0x0, 0xc42050f801, 0xc420409548, 0x0, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00073c000, 0xc420409548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00073c000, 0xca, 0xc420409548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc00097fd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00073c000, 0xca, 0xc420409548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00073c000, 0xca, 0xc420409548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00073c000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00073c000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00073c000, 0x34) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 111 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006381b0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 112 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007b8000, 0xc0007a70e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007b8000, 0xc0007a70e0, 0xebad00, 0x0, 0xc420429548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007b8000, 0x0, 0xc420509801, 0xc420429548, 0x0, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007b8000, 0xc420429548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007b8000, 0xca, 0xc420429548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000bc3d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007b8000, 0xca, 0xc420429548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007b8000, 0xca, 0xc420429548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007b8000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007b8000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007b8000, 0x35) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 188 [select, 21 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000684000) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 273 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00073ca80, 0xc000508900, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00073ca80, 0xc000508900, 0xebad00, 0x0, 0xc420409948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00073ca80, 0x0, 0x1, 0xc420409948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00073ca80, 0xc420409948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00073ca80, 0xca, 0xc420409948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000bc1d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00073ca80, 0xca, 0xc420409948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00073ca80, 0xca, 0xc420409948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00073ca80, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00073ca80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00073ca80, 0x36) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 289 [select, 21 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000638240) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 200 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00075e000, 0xc00045bb60, 0x0, 0xc00089a010, 0x473a1d) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00075e000, 0xc00045bb60, 0x0, 0x0, 0x0, 0xc00075e8bc) pkg/sentry/kernel/task_block.go:69 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls.WaitEpoll(0xc00075e000, 0xc400000004, 0x80, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/syscalls/epoll.go:166 +0x31a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc00075e000, 0x4, 0xc4202e78a0, 0x80, 0xffffffff, 0x0, 0xc42042b380, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_epoll.go:140 +0x6c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc00075e000, 0x4, 0xc4202e78a0, 0x80, 0xffffffff, 0x0, 0xc42042b380, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_epoll.go:170 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00075e000, 0x119, 0x4, 0xc4202e78a0, 0x80, 0xffffffff, 0x0, 0xc42042b380, 0xc000686b10, 0xc0008e7d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00075e000, 0x119, 0x4, 0xc4202e78a0, 0x80, 0xffffffff, 0x0, 0xc42042b380, 0x0, 0xc42042b380) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00075e000, 0x119, 0x4, 0xc4202e78a0, 0x80, 0xffffffff, 0x0, 0xc42042b380, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00075e000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00075e000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00075e000, 0x37) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 173 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00047e1b0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 189 [runnable]: gvisor.dev/gvisor/pkg/sentry/kernel/futex.(*bucket).wakeWaiterLocked(0xc00017b990, 0xc00023df20) pkg/sentry/kernel/futex/futex.go:283 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel/futex.(*bucket).wakeLocked(0xc00017b990, 0xc00066bb20, 0xc0ffffffff, 0x1, 0x1) pkg/sentry/kernel/futex/futex.go:274 +0xb1 gvisor.dev/gvisor/pkg/sentry/kernel/futex.(*Manager).Wake(0xc000178a80, 0xebad80, 0xc0008fc000, 0x17a5930, 0xffffffff00000000, 0x1, 0x0, 0xeaac60, 0x15062e8) pkg/sentry/kernel/futex/futex.go:457 +0xed gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008fc000, 0x17a5930, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeaac60, ...) pkg/sentry/syscalls/linux/sys_futex.go:229 +0x39a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008fc000, 0xca, 0x17a5930, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc000100b10, 0xc00066bd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008fc000, 0xca, 0x17a5930, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008fc000, 0xca, 0x17a5930, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008fc000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008fc000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008fc000, 0x38) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 201 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002386c0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 290 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007b8a80, 0xc0007a7d40, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007b8a80, 0xc0007a7d40, 0xebad00, 0x0, 0xc420409d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007b8a80, 0x0, 0xc0007b8a01, 0xc420409d48, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007b8a80, 0xc420409d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007b8a80, 0xca, 0xc420409d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000a37d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007b8a80, 0xca, 0xc420409d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007b8a80, 0xca, 0xc420409d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007b8a80, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007b8a80, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007b8a80, 0x39) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 190 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000684090) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 227 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00044c000, 0xc0007c3800, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00044c000, 0xc0007c3800, 0xebad00, 0x0, 0xc420414948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00044c000, 0x0, 0x403501, 0xc420414948, 0xf8400, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00044c000, 0xc420414948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00044c000, 0xca, 0xc420414948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001768790, 0xc000c0fd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00044c000, 0xca, 0xc420414948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00044c000, 0xca, 0xc420414948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00044c000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00044c000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00044c000, 0x3a) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 305 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00067c1b0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 306 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007d2000, 0xc0007a24e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007d2000, 0xc0007a24e0, 0xebad00, 0x0, 0xc4203f4948, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007d2000, 0x0, 0xc0007d2001, 0xc4203f4948, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007d2000, 0xc4203f4948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007d2000, 0xca, 0xc4203f4948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000686b10, 0xc0008ebd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007d2000, 0xca, 0xc4203f4948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007d2000, 0xca, 0xc4203f4948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007d2000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007d2000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007d2000, 0x3b) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 291 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006382d0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 292 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007b9500, 0xc00089e0c0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007b9500, 0xc00089e0c0, 0xebad00, 0x0, 0xc420414d48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007b9500, 0x0, 0xc0007b9501, 0xc420414d48, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007b9500, 0xc420414d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007b9500, 0xca, 0xc420414d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001ce0410, 0xc000b65d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007b9500, 0xca, 0xc420414d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007b9500, 0xca, 0xc420414d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007b9500, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007b9500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007b9500, 0x3c) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 274 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008b0000) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 275 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00073d500, 0xc0005093e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00073d500, 0xc0005093e0, 0xebad00, 0x0, 0xc4203f5148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00073d500, 0x0, 0xc00073d501, 0xc4203f5148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00073d500, 0xc4203f5148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00073d500, 0xca, 0xc4203f5148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000c0bd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00073d500, 0xca, 0xc4203f5148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00073d500, 0xca, 0xc4203f5148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00073d500, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00073d500, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00073d500, 0x3d) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 217 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d2c60) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 276 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00064c000, 0xc000509680, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00064c000, 0xc000509680, 0xebad00, 0x0, 0xc420415148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00064c000, 0x0, 0xc00064c001, 0xc420415148, 0xf8400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00064c000, 0xc420415148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00064c000, 0xca, 0xc420415148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000b61d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00064c000, 0xca, 0xc420415148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00064c000, 0xca, 0xc420415148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00064c000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00064c000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00064c000, 0x3e) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 277 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008b0090) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 242 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000972000, 0xc00087f020, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000972000, 0xc00087f020, 0xebad00, 0x0, 0xc420415548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000972000, 0x0, 0xc000972001, 0xc420415548, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000972000, 0xc420415548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000972000, 0xca, 0xc420415548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000a33d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000972000, 0xca, 0xc420415548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000972000, 0xca, 0xc420415548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000972000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000972000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000972000, 0x3f) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 218 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d2cf0) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 203 [select, 34 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000238750) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 293 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009b0000, 0xc00089f9e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009b0000, 0xc00089f9e0, 0xebad00, 0x0, 0xc4205be948, 0x684c00, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009b0000, 0x0, 0x403501, 0xc4205be948, 0xf8400, 0xc0ffffffff, 0x1, 0xc000b85be0, 0x40d722) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009b0000, 0xc4205be948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000b85ca8, 0x7c65a8, 0xea8760, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009b0000, 0xca, 0xc4205be948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001c9c090, 0xc000b85d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009b0000, 0xca, 0xc4205be948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009b0000, 0xca, 0xc4205be948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009b0000, 0x2, 0xc0007aa3a0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0009b0000, 0xea9040, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009b0000, 0x40) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 307 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00067c240) pkg/sentry/kernel/time/time.go:512 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:491 +0x150 goroutine 308 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007d2a80, 0xc0008bdec0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007d2a80, 0xc0008bdec0, 0xebad00, 0x0, 0xc4205bbd48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007d2a80, 0x0, 0x403501, 0xc4205bbd48, 0xf8400, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007d2a80, 0xc4205bbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007d2a80, 0xca, 0xc4205bbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0003d4410, 0xc000923d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007d2a80, 0xca, 0xc4205bbd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gv