I0528 22:51:26.100562 25979 main.go:311] *************************** I0528 22:51:26.100647 25979 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-proxy-overlay-sandbox-3 /syz-fuzzer -executor=/syz-executor -name=vm-3 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0528 22:51:26.100779 25979 main.go:313] Version release-20200518.0-50-g2fe14b484a66 I0528 22:51:26.100829 25979 main.go:314] PID: 25979 I0528 22:51:26.100867 25979 main.go:315] UID: 0, GID: 0 I0528 22:51:26.100914 25979 main.go:316] Configuration: I0528 22:51:26.100938 25979 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0528 22:51:26.100973 25979 main.go:318] Platform: kvm I0528 22:51:26.101005 25979 main.go:319] FileAccess: exclusive, overlay: true I0528 22:51:26.101038 25979 main.go:320] Network: sandbox, logging: false I0528 22:51:26.101085 25979 main.go:321] Strace: false, max size: 1024, syscalls: [] I0528 22:51:26.101123 25979 main.go:322] VFS2 enabled: false I0528 22:51:26.101177 25979 main.go:323] *************************** D0528 22:51:26.101331 25979 container.go:160] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:51:26.102963 25979 container.go:593] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-3": signal 0 D0528 22:51:26.103020 25979 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:51:26.103036 25979 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:51:26.103178 25979 urpc.go:534] urpc: successfully marshalled 117 bytes. D0528 22:51:26.104557 25979 urpc.go:577] urpc: unmarshal success. D0528 22:51:26.104621 25979 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-3 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0528 22:51:26.104650 25979 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0528 22:51:26.104679 25979 container.go:534] Execute in container "ci-gvisor-kvm-proxy-overlay-sandbox-3", args: /syz-fuzzer -executor=/syz-executor -name=vm-3 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0528 22:51:26.104713 25979 sandbox.go:297] Executing new process in container "ci-gvisor-kvm-proxy-overlay-sandbox-3" in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:51:26.104731 25979 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:51:26.104990 25979 urpc.go:534] urpc: successfully marshalled 595 bytes. D0528 22:51:26.111694 25979 urpc.go:577] urpc: unmarshal success. D0528 22:51:26.111769 25979 container.go:581] Wait on PID 21 in container "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:51:26.111795 25979 sandbox.go:784] Waiting for PID 21 in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:51:26.111827 25979 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:51:26.111984 25979 urpc.go:534] urpc: successfully marshalled 100 bytes. 2020/05/28 22:51:35 fuzzer started 2020/05/28 22:51:43 dialing manager at stdin 2020/05/28 22:51:45 syscalls: 1046 2020/05/28 22:51:45 code coverage: debugfs is not enabled or not mounted 2020/05/28 22:51:45 comparison tracing: debugfs is not enabled or not mounted 2020/05/28 22:51:45 extra coverage: debugfs is not enabled or not mounted 2020/05/28 22:51:45 setuid sandbox: enabled 2020/05/28 22:51:45 namespace sandbox: enabled 2020/05/28 22:51:45 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/28 22:51:45 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/05/28 22:51:45 leak checking: debugfs is not enabled or not mounted 2020/05/28 22:51:45 net packet injection: enabled 2020/05/28 22:51:45 net device setup: enabled 2020/05/28 22:51:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/28 22:51:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/28 22:51:45 USB emulation: /dev/raw-gadget does not exist 22:53:00 executing program 0: 22:53:00 executing program 1: 22:53:00 executing program 2: 22:53:00 executing program 3: 22:53:06 executing program 0: 22:53:06 executing program 2: 22:53:06 executing program 0: 22:53:06 executing program 1: 22:53:06 executing program 3: 22:53:07 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) 22:53:07 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x2], 0x0, 0x0}, @private2, {[], @ndisc_ra}}}}}, 0x0) 22:53:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x2d5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78607218f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) 22:53:08 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 22:53:08 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffff60ffffaaaaaaaaaabb86dd60"], 0x0) 22:53:08 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x0) 22:53:09 executing program 0: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) 22:53:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_targets\x00') ioctl$TCSETSF(r0, 0x5412, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x0) 22:53:09 executing program 2: open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) 22:53:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 22:53:10 executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) 22:53:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd(0xffffffffffffffff, 0x0, 0x0) 22:53:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:53:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(0x0) 22:53:11 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "48bf00", 0x28, 0x2b, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @ipv4={[0xff], [], @multicast2}, @private2}}}}}}, 0x0) 22:53:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000000a80)="a45d4e26c6fadcbd663ccd6c0aca6b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da9d26301ed8905156a069c61444d44d82c135ff4f20574247a4a5cc963e3c395a029125ccae1f1564a3e28e06b1a08e47bd1a9621edf1003d167cbdfc0be2a4914908198575a688a38d24bdc9881ced9fe04e119a87b9286ea15aa168163a9650a26a926c571f2f0e0b2102de1fd1a6920cb71d846f02b2c23f80a3c0116b48d14925e69c4a65126e544995e0cb5fefaa870ddd66e8eb47a3be8f07fcd361dcf144c865fe355e3b98e6d4694d74aa6d3d75c7c568feabdcb483c5c22ca40782cd2dea789dc677c603227878c369a3b7a3204bf1bc9b1fdb1e00447152e854095b9527d6e980b1bac1b1ec6e9706084ac77b383bd4e555a11410f6a830966ec9b0fa58abf22238638ea06bad5baa2b55174b0db5108d79849c1028550fb3c713875478805f961b04f94a70dcde91c0d2ea2bcd0d2dd83b09cd6a0975db4257bf599f7d82462f914e4e641aa399ba721e72fd53d21af1f5d2a075bfd90044c562027ec840170b2d4b67adf68ed790a5ce5a49933f55c0df0b2a2ae252b5bf00b5ca0ec0005674ac62eee923cae59edeca59c1d00ca6d6f56c5ed757ce4cb67a55bcc9fb79105dbf6d0bb978631ac3bb68fc7bf0b2e88a056f10ba6174b9a511d8cd7257c82a9c66f399d5d9bda583af51f9a2dc086e1ca1a9bc7c57329d4932960b4594c94a8ef63132321531d313651616f40a0d63dc130d362f080edce63bece561f21bb9f52b5a37149757709eb8d43076f18410f0ed1166ff2d8260ec7edf321d0b08389b0be1b66863deb02d93830955688928813f1b698a87a79b865a48b59d1b28bf18db12bff87b2395f830cc705002d7b200f3c5967ab87f6838b7a4535eb3f2a2f0ff4cbb982e72abab434c730a3bd41e", 0x38d}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3", 0x1e}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4a7708", 0x78}, {&(0x7f0000000e40)="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", 0x1ba}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:53:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000000a80)="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", 0x38d}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3", 0x1e}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4", 0x69}, {&(0x7f0000000e40)="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", 0x1c9}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:53:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000000a80)="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", 0x38d}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3", 0x1e}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b", 0x75}, {&(0x7f0000000e40)="297e4f428a5bd25fc5e181b8323b4bab1662f81f3b492c550a8c23ef6b05668596ff29a3eb3e577ba6ba7d198e818a2e35358d03aac15218c8c9abb1cc225873b8435c3cb24254ccbb69f18a633497c3918affcfb40fecf3f8683734d04c6e2cfe8996c10e579fe8e99d7b61c072c6264a9ac56240fb360adadfdb9676112b97cbbde5da4398b54453305b4edcf380f9045db6b6daa0338c24d7c3dd9df16585c59864b5cc149c7a92deb6693d95f60b3cb254807b0de39a083a5cfa572faea4c08263050199bd993d0d8eb47f82e93a4538aec3b563b0d17d370d3e70386dcfddad8514f4ad17b3ebe28210b4b7d2fbcc56caff50cd4995fdeea69e367c6dccdfa8418c7d44d14712a93130fc6976c4ad1de215d408ff32f1cd0ea5bc300151f3dd8e271214b8f5c24e445e354b7f9a78e56a48c5f5597917b586299e5ba0932a51ac4c0788e2ebf6b848d9cb7076af3d927d6b317a57e9efbe263327c77b0ce4060935129ce380eb73455b93e6680b81c56a193a346f86fec50b78469b991c3bfa20a2173a720beaf3ffcffdfe7347aceb86ade2015a5e894871ab47fc0e4489260c74d24296e5e6b56d6b1ee0deef0d00f057922790925de9fdfcbedf4675098c5e6a01285fc98d781994e973a6b284d6fcfc6d939e3336a1567bf794394c72e1874175ed197ccf9b13b4dd58a93aee31202146d9626d671ab5d9dd06518186b8c294c2638a9552d5b5c7faf5a93bad318a0acbd3a9130f7ab9e590b49959a1", 0x221}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:53:12 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0xa808) 22:53:12 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r1, 0x0, 0xa808) 22:53:12 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:53:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 22:53:13 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@link_local, @link_local={0x2c}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @echo}}}}, 0x0) 22:53:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) 22:53:13 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES16=r2, @ANYBLOB="0200b5feb000"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:53:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:53:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_getoverrun(0x0) 22:53:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 22:53:14 executing program 1: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x0) open$dir(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 22:53:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 22:53:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 22:53:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:53:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) 22:53:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) 22:53:15 executing program 3: clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)="cd", 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:53:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) write$P9_RSTATFS(r2, &(0x7f0000000100)={0x43}, 0x43) io_setup(0xc2fe, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="c8", 0x1}]) 22:53:15 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x210200dffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 22:53:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x12048, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x8) lseek(r0, 0x800000, 0x3) 22:53:16 executing program 0: 22:53:16 executing program 2: 22:53:16 executing program 3: 22:53:16 executing program 1: 22:53:16 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000100), 0x18d, 0x207200) 22:53:17 executing program 0: 22:53:17 executing program 2: 22:53:17 executing program 3: 22:53:17 executing program 0: 22:53:17 executing program 1: 22:53:17 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000f59ffc)=0x4, 0x4) 22:53:18 executing program 0: 22:53:18 executing program 1: 22:53:18 executing program 0: 22:53:18 executing program 3: 22:53:19 executing program 0: 22:53:19 executing program 1: 22:53:19 executing program 2: 22:53:19 executing program 0: 22:53:19 executing program 3: 22:53:20 executing program 1: 22:53:20 executing program 2: 22:53:20 executing program 0: 22:53:20 executing program 0: 22:53:20 executing program 3: 22:53:21 executing program 2: 22:53:21 executing program 1: 22:53:21 executing program 0: 22:53:21 executing program 0: 22:53:22 executing program 2: 22:53:22 executing program 0: 22:53:22 executing program 1: 22:53:22 executing program 3: 22:53:23 executing program 0: 22:53:23 executing program 0: 22:53:23 executing program 2: 22:53:24 executing program 1: 22:53:24 executing program 3: 22:53:24 executing program 0: 22:53:25 executing program 2: 22:53:25 executing program 0: semget(0x0, 0x0, 0x158) 22:53:25 executing program 1: 22:53:26 executing program 1: 22:53:26 executing program 2: 22:53:26 executing program 0: 22:53:26 executing program 3: 22:53:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@private1, 0x0, 0xffff, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:53:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 22:53:27 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) lseek(r0, 0xfffffffffffffffd, 0x4) 22:53:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0xa808) 22:53:28 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f000041c000/0x1000)=nil, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) 22:53:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040), 0x4) 22:53:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201540000000affffffff45ac00000000006300e931190000000000000680ffffffbf000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 22:53:29 executing program 0: open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) 22:53:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, 0x7fff}) r2 = socket(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 22:53:35 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:s'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 22:53:35 executing program 2: socketpair(0xf, 0x3, 0x2, 0x0) 22:53:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f00000000c0), 0x4) 22:53:35 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='pstore\x00', 0x0, 0x0) 22:53:36 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:53:36 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="82022e2fac1400bb"], 0x10) 22:53:37 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000002000/0xa000)=nil, 0xa000, 0x0, 0x0, 0x0, 0x2) 22:53:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a00000000a843090000fe803900080003000c0000dc13382d00009b7a136ef75a7b83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060ce0", 0x55}], 0x1}, 0x0) 22:53:38 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 22:53:38 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) 22:53:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/anycast6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:53:38 executing program 2: lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./bus/file0\x00', 0xc, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000380)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) lremovexattr(&(0x7f0000000140)='./bus/file0\x00', &(0x7f00000001c0)=@known='system.sockprotoname\x00') 22:53:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}]}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 22:53:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/19) 22:53:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="ae1334ada5efbdefbd7add7ba551f07d2dec18dbc1ae13ceae59d7bfc8434444cc2b4934e8fd2e136f70ba5ad4082d13fb553c5432004db14e3a82c8f66b918b51d1ee5048dd384fc8aba32cb70d34b472375021ca8c11c50cd1ba67a4a2d220344190d4ccd3bfcd5fee82c88b7d271eddb583221d10ba1755a6c51b88f9e26287143ae0a40784532a4cc7a01e0f7d6b4dfd17fa46a11599d96f5f9bb10d64d6eed07dde22397f9c847e0e03269d6fadbe93984b26ab1c59a0437c294209eab6adc5d47a2c", 0xc5}], 0x1) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000700)=""/204, 0xcc}], 0x1}, 0x0) shutdown(r0, 0x1) 22:53:40 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) 22:53:41 executing program 3: 22:53:41 executing program 2: 22:53:41 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000002141008000800040012000500", 0x24}], 0x1}, 0x0) 22:53:41 executing program 3: semop(0x0, &(0x7f0000000180)=[{0x0, 0xffff}], 0x1) semop(0x0, &(0x7f0000000380)=[{}, {0x0, 0xffff}], 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:53:42 executing program 1: 22:53:42 executing program 0: 22:53:42 executing program 0: 22:53:42 executing program 2: 22:53:43 executing program 0: 22:53:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:53:43 executing program 0: 22:53:44 executing program 3: 22:53:44 executing program 2: 22:53:44 executing program 0: 22:53:44 executing program 1: 22:53:45 executing program 2: 22:53:45 executing program 0: 22:53:45 executing program 3: 22:53:46 executing program 0: 22:53:46 executing program 1: 22:53:46 executing program 2: 22:53:47 executing program 0: 22:53:47 executing program 3: 22:53:47 executing program 0: 22:53:47 executing program 1: 22:53:48 executing program 2: 22:53:48 executing program 0: 22:53:49 executing program 1: 22:53:49 executing program 3: 22:53:49 executing program 0: 22:53:49 executing program 2: 22:53:50 executing program 1: 22:53:50 executing program 0: 22:53:50 executing program 2: 22:53:51 executing program 0: 22:53:51 executing program 3: 22:53:51 executing program 1: 22:53:51 executing program 0: 22:53:51 executing program 2: 22:53:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'dummy0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB]}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 22:53:52 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 22:53:53 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000022002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000400)=ANY=[], 0xfffffcb7) splice(r0, 0x0, r2, 0x0, 0x20000010005, 0x0) 22:53:53 executing program 0: 22:53:54 executing program 3: 22:53:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f00000002c0)=""/150, 0xfec9) 22:53:54 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@local, @random="506f52ccbdb3", @void, {@ipv4={0x8906, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @dev}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 22:53:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x69, 0x0, 0x0) 22:53:55 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) pipe(0x0) 22:53:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6c, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 22:53:55 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 22:53:56 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 22:53:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="5500000018007f2500fe05b2a4a280930a060001fe80000214000300390009002d0050000600000019000540029b84136ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) 22:53:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:53:57 executing program 1: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x1000) 22:53:57 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x24ffe2, 0x0) 22:53:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb8) 22:53:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 22:53:58 executing program 1: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) 22:53:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) poll(&(0x7f00000002c0)=[{}], 0x1, 0x0) 22:53:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/99) 22:53:59 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000140)="290000001400031c00000000000000eb0100100006a40e07a9c403007f25ffffff0100002a00f3ff09", 0x29) 22:53:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000280)='4', 0x1}], 0x2, 0x0) 22:54:00 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"], 0x9) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:54:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/99) 22:54:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000280)='4', 0x1}], 0x2, 0x0) 22:54:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 22:54:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt6_stats\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 22:54:02 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) 22:54:02 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000019c0)="91", 0x1) 22:54:02 executing program 0: 22:54:02 executing program 1: 22:54:03 executing program 0: 22:54:03 executing program 2: 22:54:03 executing program 0: 22:54:04 executing program 1: 22:54:04 executing program 0: 22:54:04 executing program 3: 22:54:05 executing program 0: 22:54:05 executing program 2: 22:54:05 executing program 1: 22:54:05 executing program 0: 22:54:06 executing program 3: 22:54:06 executing program 2: 22:54:06 executing program 1: 22:54:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) 22:54:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 22:54:07 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000300)='TRUE', 0x4, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000140)=0x6e) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x3d) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) 22:54:08 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fsetxattr$security_smack_transmute(r0, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sendmmsg(r1, &(0x7f0000005040), 0x15f, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x3d) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f00000001c0)=@hci, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 22:54:08 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 22:54:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) lseek(r0, 0xffff2207, 0x4) 22:54:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="372000000400", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001700", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 22:54:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f00000002c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "2eb9f0f7b20b656bb6f550f142dc4815"}, @fastopen={0x22, 0xd, "3eac29111e9595fcec7e1e"}, @md5sig={0x13, 0x12, "75d4cd737ed18e648cf222397b43d291"}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @broadcast}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 22:54:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001700)=[{&(0x7f0000000280)=""/174, 0xae}], 0x1, 0x0) 22:54:09 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fsetxattr$security_smack_transmute(r0, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sendmmsg(r1, &(0x7f0000005040), 0x15f, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x3d) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f00000001c0)=@hci, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 22:54:09 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 22:54:09 executing program 2: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 22:54:10 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="01", @ANYRES64], 0x9) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) 22:54:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) lgetxattr(0x0, &(0x7f0000000100)=@random={'trusted.', 'net/fib_triestat\x00'}, 0x0, 0x0) restart_syscall() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 22:54:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/45, &(0x7f00000001c0)=0x2d) 22:54:11 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000340)) 22:54:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x39) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f0000000000)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d14f0cffc87b2c2a56e799241ca622fd7cd8000000", 0x4c, 0x20048850, 0x0, 0xd6c93d1c0ea41f91) 22:54:12 executing program 1: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) syz_open_dev$tty20(0xc, 0x4, 0x1) 22:54:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1000) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 22:54:12 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="01", @ANYRES64], 0x9) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x4}, 0x16, 0x3) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 22:54:13 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000012ffc)=0x41) 22:54:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) dup3(r2, r3, 0x0) 22:54:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) 22:54:14 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) 22:54:14 executing program 0: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05riu\x7fgrVid:De', 0x0) 22:54:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000012ffc)=0x41) 22:54:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000012ffc)) 22:54:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000012ffc)) 22:54:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000012ffc)) 22:54:16 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) 22:54:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0xfffbfffd, 0x9, 0x7fffffff, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:54:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x401, 0x0) r3 = getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRESOCT=r3], 0x29) 22:54:16 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001e40)='children\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/82, 0x52}, {0x0}], 0x2, 0x0) 22:54:17 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:54:17 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) 22:54:17 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:54:17 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) execve(0x0, 0x0, 0x0) 22:54:18 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) 22:54:18 executing program 2: r0 = memfd_create(&(0x7f0000000100)='D\xa6\\\xda\xf8\x18\xd0\x1a\x88K\x8e;#\xd1s\x9d\xfa\xa3t\xae\x93{\xff\xa7\x84\x16VI\xfc\x9em\xf4\xe7y\xfa\x97M\xfc\xb4\xa6K^\xbaVc\xca\x87S2k\x9f\xc59\xab\xa5b\vvL\x8b\xfd~\xa9;K\xc8\xdc\n!\x8e\x04o+\xf5\x990\x80y\xafnO\xd6\xfb\x11\xca\xd9]F\xdd\xd3(\xb8~R\xc8\xf2\xf04\xce\a.YG\x1c', 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x320f) 22:54:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x1806, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:54:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) dup2(r1, r0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 22:54:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid_for_children\x00') 22:54:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@private1, 0x800, 0x1}, 0x20) 22:54:19 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) 22:54:19 executing program 2: 22:54:20 executing program 1: 22:54:20 executing program 0: 22:54:21 executing program 2: 22:54:21 executing program 0: 22:54:21 executing program 0: 22:54:21 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 22:54:21 executing program 1: 22:54:21 executing program 2: 22:54:22 executing program 0: 22:54:22 executing program 0: 22:54:22 executing program 1: 22:54:22 executing program 0: 22:54:23 executing program 3: 22:54:23 executing program 2: 22:54:23 executing program 0: 22:54:23 executing program 1: 22:54:23 executing program 0: 22:54:24 executing program 2: 22:54:24 executing program 0: 22:54:24 executing program 3: 22:54:24 executing program 0: 22:54:24 executing program 1: 22:54:25 executing program 2: 22:54:25 executing program 0: 22:54:26 executing program 1: 22:54:26 executing program 0: 22:54:26 executing program 3: 22:54:26 executing program 2: 22:54:27 executing program 1: 22:54:27 executing program 0: 22:54:27 executing program 2: 22:54:28 executing program 3: 22:54:28 executing program 1: 22:54:28 executing program 0: 22:54:28 executing program 2: 22:54:29 executing program 0: 22:54:29 executing program 1: 22:54:29 executing program 3: 22:54:29 executing program 2: 22:54:30 executing program 0: 22:54:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)) getdents64(r0, &(0x7f0000000200)=""/519, 0x207) 22:54:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 22:54:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 22:54:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 22:54:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'lo\x00'}) 22:54:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') getdents64(r0, &(0x7f0000000df0)=""/526, 0xa9dceadb052c07c7) 22:54:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)) 22:54:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="580000001400192340834ba004018c560a067fbc45ff810500000000000058080b480400945f64009400050028925a01000000050000008000f0fffeffe808fffffdfff5dd0000001000010002081000418e000000e0fcff", 0x58}], 0x1) 22:54:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) sendmsg$inet6(r3, &(0x7f0000000200)={&(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@tclass={{0x14}}], 0x18}, 0x0) 22:54:33 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) 22:54:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) 22:54:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb8100000086dd60163dac000004"], 0x3a) 22:54:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrusage(0xfffffffffffffffe, 0x0) 22:54:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x5452, &(0x7f0000000000)) 22:54:34 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:54:35 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xfec) r1 = gettid() ptrace(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000040)=0xffffffc0) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x75}, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rmdir(&(0x7f00000001c0)='./file0/file0/file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 22:54:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e21, 0x1000000080000, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="48000000000000002900000004"], 0x48}, 0x0) 22:54:35 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:54:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb8100000086dd60163dac000006"], 0x3a) 22:54:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) utimensat(r0, 0x0, 0x0, 0x0) 22:54:36 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\t'], 0x9) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) gettid() socket$inet6(0xa, 0x0, 0x0) 22:54:36 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:54:37 executing program 2: prctl$PR_SET_THP_DISABLE(0x29, 0xfffffffffffffffe) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 22:54:37 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:54:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa5d02ce25d2541c0009b3ebea8653b1cc7e63975c0ac47b1f00e3966c", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:54:37 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000005240)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000180)='Q', 0x1}], 0x1}}, {{&(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0xfffffffd}, 0x1c, &(0x7f00000017c0)=[{&(0x7f0000000440)='@', 0x1}], 0x1}}], 0x2, 0x0) 22:54:39 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000300)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x18, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], @ndisc_ns={0x87, 0x0, 0x0, @local, [{0x0, 0x200000000000016a, "ef0c"}]}}}}}}, 0x0) 22:54:39 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) read(r2, 0x0, 0x6c00) dup2(r0, r2) dup3(r2, r1, 0x0) 22:54:39 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@rc={0x1f, @none}, 0x80) 22:54:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f00000004c0), 0x22, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r2, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:54:40 executing program 0: gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r0, &(0x7f0000000100)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 22:54:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8000552c, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) getpid() 22:54:41 executing program 0: gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r0, &(0x7f0000000100)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 22:54:41 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 22:54:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 22:54:42 executing program 1: syz_open_procfs(0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:54:43 executing program 0: gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r0, &(0x7f0000000100)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 22:54:43 executing program 2: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) 22:54:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000075, 0x0) 22:54:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 22:54:44 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) tkill(r0, 0x1000000000016) 22:54:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b5b330738000000000000000000000000000000006d"], 0x40) 22:54:45 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000600)={@local, @link_local, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local}}}}, 0x0) 22:54:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:54:47 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit(0x0) close(r0) 22:54:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100060, 0xffffffff) 22:54:47 executing program 1: 22:54:48 executing program 1: 22:54:48 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) tkill(r0, 0x1000000000016) 22:54:48 executing program 2: 22:54:48 executing program 3: 22:54:49 executing program 1: 22:54:50 executing program 2: 22:54:50 executing program 3: 22:54:51 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) tkill(r0, 0x1000000000016) 22:54:51 executing program 1: 22:54:51 executing program 3: 22:54:51 executing program 2: 22:54:52 executing program 2: 22:54:53 executing program 1: 22:54:53 executing program 3: 22:54:53 executing program 2: 22:54:55 executing program 1: 22:54:55 executing program 2: 22:54:55 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:54:55 executing program 3: 22:54:56 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:54:56 executing program 1: 22:54:56 executing program 2: 22:54:56 executing program 3: 22:54:57 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:54:57 executing program 1: 22:54:58 executing program 3: 22:54:58 executing program 2: 22:54:58 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:54:58 executing program 1: 22:54:59 executing program 2: 22:54:59 executing program 2: 22:54:59 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:54:59 executing program 3: 22:54:59 executing program 1: 22:55:00 executing program 2: 22:55:00 executing program 1: 22:55:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) shmat(r2, &(0x7f0000ff7000/0x1000)=nil, 0x6000) 22:55:00 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 22:55:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r3, 0x5602, 0x0) 22:55:02 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f00009ae000/0x2000)=nil) mmap(&(0x7f00007e9000/0x4000)=nil, 0x4000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) 22:55:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x0) 22:55:02 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:03 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4eb}]) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100a00, r2}) 22:55:03 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:03 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='pstore\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 22:55:04 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket(0x11, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7ea290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc0300595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e00002c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff50400000065c6a2b2e441a091fc0128af4ffc9e6fae2e524e63cbe0c4"], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:55:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) 22:55:04 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:05 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) 22:55:05 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:06 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:06 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = dup2(r1, r1) r3 = dup3(r2, r0, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:55:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) dup2(r0, r1) 22:55:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') sendfile(r0, r0, 0x0, 0x808) 22:55:08 executing program 0: r0 = gettid() pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000280)=0x2, 0x4) sendfile(r1, r0, 0x0, 0xedbe) 22:55:08 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 22:55:08 executing program 1: 22:55:08 executing program 3: 22:55:08 executing program 1: 22:55:08 executing program 2: 22:55:11 executing program 0: r0 = gettid() pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:11 executing program 3: 22:55:11 executing program 2: 22:55:11 executing program 1: 22:55:12 executing program 1: 22:55:12 executing program 3: 22:55:12 executing program 2: 22:55:13 executing program 2: 22:55:14 executing program 0: r0 = gettid() pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:14 executing program 1: 22:55:14 executing program 2: 22:55:14 executing program 3: 22:55:15 executing program 2: 22:55:15 executing program 1: 22:55:16 executing program 3: 22:55:16 executing program 2: 22:55:18 executing program 0: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r0, &(0x7f0000000100)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 22:55:18 executing program 3: 22:55:18 executing program 2: getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/96, 0x60}], 0x1, 0x0) 22:55:18 executing program 1: 22:55:19 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2b, &(0x7f0000000440)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @multicast1}, {0x4e21, 0x0, 0x9, 0x0, @opaque="ee"}}}}}, 0x0) 22:55:19 executing program 0: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r0, &(0x7f0000000100)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 22:55:20 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x200) ftruncate(r0, 0x800799c) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x2011, r0, 0x0) socket$inet(0x2, 0x0, 0x0) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d01", 0x9, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000140), 0x0, 0x0) close(0xffffffffffffffff) 22:55:20 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x800, 0x1}, 0x20) 22:55:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:55:21 executing program 0: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r0, &(0x7f0000000100)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 22:55:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x40000) 22:55:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xaf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) 22:55:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 22:55:23 executing program 0: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 22:55:23 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES16=r2, @ANYBLOB="0200b5feb000"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:55:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) 22:55:24 executing program 0: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) 22:55:25 executing program 0: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 22:55:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/raw\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xa808) 22:55:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') write$P9_RSTATu(r0, 0x0, 0xc) 22:55:26 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780), &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:26 executing program 3: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 22:55:27 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000380)=""/202, 0xca}], 0x1, 0x0) 22:55:27 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) 22:55:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000190007841dfffd946f610500020081000f03fe020400080008005766e9c77ebb", 0x24}], 0x1}, 0x0) 22:55:28 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 22:55:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:28 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000003280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=ANY=[@ANYBLOB="180000000000000001"], 0x18}}], 0x1, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000140)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:55:29 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780), &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) read(r0, &(0x7f0000000140)=""/15, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb", 0x10}], 0x1) 22:55:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x3) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x5) sendfile(r0, r1, &(0x7f00000000c0), 0x9) fcntl$addseals(r1, 0x409, 0xb) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_default\x00') 22:55:30 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf5b}}, 0x0, 0xffffffffffffffff, r0, 0x0) open(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000001980), 0x5c9, 0x2000f760) 22:55:30 executing program 1: 22:55:30 executing program 2: 22:55:31 executing program 3: 22:55:31 executing program 1: 22:55:33 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780), &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:33 executing program 2: 22:55:33 executing program 1: 22:55:33 executing program 3: 22:55:34 executing program 2: 22:55:34 executing program 1: 22:55:34 executing program 2: 22:55:34 executing program 3: 22:55:36 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:36 executing program 3: 22:55:36 executing program 1: 22:55:36 executing program 2: 22:55:37 executing program 1: 22:55:37 executing program 2: 22:55:37 executing program 1: 22:55:37 executing program 3: 22:55:39 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:39 executing program 3: 22:55:39 executing program 2: 22:55:39 executing program 1: 22:55:40 executing program 3: 22:55:40 executing program 1: 22:55:40 executing program 2: 22:55:41 executing program 2: 22:55:43 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:43 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) write$binfmt_elf64(r0, &(0x7f0000000c80)=ANY=[], 0x10012) 22:55:43 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000240)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @fastopen={0x22, 0x5, "19ca98"}, @generic={0x0, 0xd, "f7da120b2fc10327f23cf0"}, @nop, @generic={0x0, 0x9, '-C$_ID&'}, @eol, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 22:55:43 executing program 3: symlink(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 22:55:43 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 22:55:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 22:55:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea002857819706542175027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) 22:55:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x14, &(0x7f0000000080)=0x80000001, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 22:55:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='\x00') 22:55:46 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:46 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='}', 0x1, 0xfffffffffffffffe) keyctl$update(0x1d, r0, &(0x7f0000000380)="bb", 0x1) 22:55:46 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) 22:55:47 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000980)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, 'aP{', 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 22:55:47 executing program 1: unshare(0x24020400) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000080)) 22:55:47 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 22:55:47 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:48 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 22:55:48 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @multicast2, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x3}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:55:48 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) 22:55:49 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') llistxattr(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 22:55:49 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)) 22:55:49 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:50 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 22:55:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 22:55:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f00000000c0)) 22:55:50 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:51 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d, r3}}]}}) 22:55:51 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="0000010000000000000060a5c26800282900fe800000000000000000000007000000ff020000000000000000000000000001"], 0xfca) 22:55:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000440)="bf7ee1cad8ea2f59300407511dc0cdf94c453adee532418504108476e32b6e5372abf631757efa58ad35e8b02b630c38727b6c0dc89e38a3a57a1742bdfbc721712d05a1bc09fb0589a2aabd1c907cd04d50a69048682911ba7250b04be53a17194acf408d2312e74b0b35fef67cb1c4ef92f909617fa6f54a7eb6bbac0189c871f35673fd4442bce0a345e4cc8f9be5b5fbdaafaed0e3c331389767e1f0ac8f1c46b51fd46d050dac7a6f2b8d1cced792ba9b0c3fc245eff670af0d8bd35979163a6db0c220327a160820071baadc695847c267fe9ed55560e7d62fe66a5dda65e65e9f31085571df63b2b1276e83c7c6ffd46e07", 0xf5}], 0x1) 22:55:52 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0) 22:55:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = gettid() tkill(r3, 0x1000000000016) rt_tgsigqueueinfo(r2, r2, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) 22:55:52 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e21, @dev}, 0x10) 22:55:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 22:55:53 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:54 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, 0x0, 0x0) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:54 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[], 0xd9) close(r0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:55:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2ea00a2}) 22:55:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:55:54 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, 0x0, 0x0) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 22:55:55 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, 0x0, 0x0) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:56 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:55:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x77359400}, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 22:55:56 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:56 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@ack={0x1e, 0x10, 0x0, 0x4, "0a0194f3254dedbe117f083c"}, @fastopen={0x22, 0xa, "7f7cdbcb9deb669c"}, @generic={0x0, 0x9, "7a3ae9f216b392"}, @mss={0x2, 0x4}, @nop, @timestamp={0x8, 0xa}, @generic={0x0, 0xb, "a12133e4960f84b422"}]}}}}}}}, 0x0) 22:55:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6c, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 22:55:57 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @multicast2=0xe0000001}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) 22:55:57 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:58 executing program 1: ppoll(&(0x7f0000000000)=[{}, {}, {}], 0x3, &(0x7f0000000040), &(0x7f0000000080), 0x52) 22:55:58 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="506f52ccbdb3", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x64010100, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, "b651c0", 0x0, '+4k'}}}}}}, 0x0) 22:55:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000380)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 22:55:58 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:55:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@remote, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) close(r0) 22:55:59 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="24000000070607031dfffd944da2830020200a0009000100061d85680c1baba20462ff7e", 0x24}], 0x1}, 0x0) 22:55:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 22:55:59 executing program 2: syz_emit_ethernet(0x15, &(0x7f00000000c0)={@random="986d94bf56f4", @local, @val={@void}, {@x25}}, 0x0) 22:55:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0xf8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 22:56:00 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, 0x0, 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:56:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2543}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:56:00 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) dup3(0xffffffffffffffff, r0, 0x0) 22:56:00 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, 0x0, 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:56:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() sendmmsg$sock(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 22:56:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) 22:56:01 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, 0x0, 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:56:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window={0x3, 0xfff}], 0x2000019f) 22:56:02 executing program 3: 22:56:02 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:56:03 executing program 2: 22:56:03 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:56:05 executing program 1: 22:56:05 executing program 2: 22:56:05 executing program 3: 22:56:05 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:56:06 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 22:56:06 executing program 2: 22:56:06 executing program 1: 22:56:07 executing program 3: 22:56:07 executing program 2: 22:56:07 executing program 1: 22:56:07 executing program 3: 22:56:08 executing program 2: 22:56:09 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 22:56:09 executing program 1: 22:56:09 executing program 2: 22:56:09 executing program 3: 22:56:10 executing program 1: 22:56:11 executing program 2: 22:56:11 executing program 3: 22:56:11 executing program 1: 22:56:13 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 22:56:13 executing program 2: 22:56:13 executing program 3: 22:56:13 executing program 1: 22:56:14 executing program 2: 22:56:14 executing program 1: 22:56:14 executing program 3: 22:56:14 executing program 2: 22:56:16 executing program 1: 22:56:16 executing program 0: gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r0, &(0x7f0000000100)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 22:56:16 executing program 2: 22:56:16 executing program 3: 22:56:16 executing program 2: 22:56:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)}) 22:56:17 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x41) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f0000000100)='f', 0x1, 0xfffffffffffffffd) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 22:56:17 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x41) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfd14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa2549, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f0000000100)='f', 0x1, 0xfffffffffffffffd) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x0, 0x0, 0x3300}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) 22:56:17 executing program 0: gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r0, &(0x7f0000000100)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 22:56:18 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 22:56:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000140)={0xffffffff, 0x0, 0x0, 0xfffffffa, 0x0, "0000374b00d515f80f00"}) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000000)={0x3}) 22:56:18 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000000)={'ip6gre0\x00'}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) write$binfmt_elf64(r1, 0x0, 0xa70) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa2549, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f0000000100)='f', 0x1, 0xfffffffffffffffd) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x0, 0x0, 0x3300}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) 22:56:18 executing program 0: gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r0, &(0x7f0000000100)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 22:56:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf", 0x48, 0x0, 0x0, 0x0) 22:56:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x1f, @loopback}, 0x1c) 22:56:19 executing program 1: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'raw\x00'}, &(0x7f0000000240)=0x54) 22:56:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0x13, 0x0, &(0x7f0000000040)) 22:56:19 executing program 2: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 22:56:20 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 22:56:20 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r2, 0x2) 22:56:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 22:56:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 22:56:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "0000374b00d515f80f00"}) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000000)={0x3}) 22:56:20 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) fallocate(r0, 0x3, 0x9c, 0x2) 22:56:21 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 22:56:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0xffffff91}, 0x1c) 22:56:21 executing program 2: socket$inet6(0xa, 0x2, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) 22:56:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) 22:56:22 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 22:56:22 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x185302, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 22:56:22 executing program 2: socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) 22:56:22 executing program 1: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 22:56:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 22:56:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x22000) 22:56:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10\x9cist\xe3cusgrVid:De', 0x0) 22:56:23 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x86128) accept$unix(0xffffffffffffff9c, &(0x7f0000000180)=ANY=[@ANYBLOB="770100f99400faff00000000000094760024c7703cc96be08b000004"], 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x6, 0x0) write(r0, &(0x7f0000000140)="220e228901001c067ebc74a7ea11cf801bf1fa48f4445ed5", 0x18) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff07}], 0x100000000000005e, 0x0) 22:56:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 22:56:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000001c80)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)}) ioctl$KDDELIO(r0, 0x4b35, 0x0) 22:56:24 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getrandom(&(0x7f0000000080)=""/4127, 0x101f, 0x0) getpeername$inet6(r0, 0x0, 0x0) 22:56:24 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000041c000/0x1000)=nil, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) 22:56:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860000cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) shutdown(r0, 0x1) 22:56:25 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='pstore\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 22:56:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001e40)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "781d7599e3e3f0ccb7d6f8a5923f832a35133c73f86f39cc214986c5178df0e83f28731eaf02c03e5d3f9090ada1efcb7cee67891dda05712b090f21c19c96"}, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:56:25 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 22:56:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000001c80)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)}) ioctl$KDDELIO(r0, 0x4b35, 0x0) 22:56:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 22:56:26 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0xc) 22:56:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000001c80)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)}) ioctl$KDDELIO(r0, 0x4b35, 0x0) 22:56:26 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {0x0, 0xfc00}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c8", 0x6b}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 22:56:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x75}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) clone(0x8000, &(0x7f0000000000)="c97952ca79b1c2cde603124b4bc059c5cd66772d1aaf781049736f5121b68af8856706d7c10fa7b85af8d6295087e0dd6e0660ea5a884db0d9700c6a42fc7577fb0a8d15e8867e08c708f6f07316bf16f65439e49dd69ff16a85cb4f4bdb52f2bbf0776771ddf503279c7f517de42b57c32b9b1dd8e2ec36cb1cb708c2", &(0x7f00000000c0), &(0x7f0000000100), 0x0) 22:56:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x75}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001e2, 0x0) tee(r1, r0, 0x0, 0x4) 22:56:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000001c80)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)}) ioctl$KDDELIO(r0, 0x4b35, 0x0) 22:56:27 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) 22:56:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) 22:56:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000001c80)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)}) 22:56:28 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 22:56:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 22:56:29 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x2d000, 0x0) 22:56:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x4) 22:56:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 22:56:30 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8e69f0fce1cdec35) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 22:56:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) 22:56:31 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 22:56:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40087602, &(0x7f00000005c0)) 22:56:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, 0x0) 22:56:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5460, &(0x7f00000005c0)) 22:56:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40106614, 0x0) 22:56:32 executing program 1: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 22:56:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 22:56:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x400c6615, 0x0) 22:56:33 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000340)) 22:56:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x80086601, &(0x7f00000005c0)) 22:56:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 22:56:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0045878, 0x0) 22:56:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x2, &(0x7f0000000040)=[{0x2}, {0x6}]}) 22:56:34 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 22:56:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000004c0)={'syzkaller1\x00', {0x7}}) 22:56:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f00000005c0)) 22:56:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f00000005c0)) 22:56:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:56:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)='-', 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:56:36 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) dup3(r1, r0, 0x0) io_setup(0x3ce4, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:56:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:56:36 executing program 0: 22:56:37 executing program 0: 22:56:37 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lgetxattr(0x0, &(0x7f00000001c0)=@random={'osx.', '\x00'}, &(0x7f00000002c0)=""/216, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ppoll(&(0x7f0000000140)=[{r1, 0x9109}], 0x1, 0x0, 0x0, 0x0) 22:56:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, 0x0, 0x0, 0x0) 22:56:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000006000050000442c00fe8000000000000000000000000000aa00000000000000000000ffff"], 0x76) panic: Sentry detected 3 stuck task(s): Task tid: 1565 (0x61d), entered RunSys state 3m14.02s ago. Task tid: 1571 (0x623), entered RunSys state 3m13.82s ago. Task tid: 1575 (0x627), entered RunSys state 3m13.25s ago. Search for '(*Task).run(0x..., 0x)' in the stack dump to find the offending goroutine Stack for running G's are skipped while panicking. goroutine 111 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc0005ac000, 0x1, 0x1, 0xc002113d70) pkg/sentry/watchdog/watchdog.go:362 +0x57d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc0005ac000, 0xc000c9a060, 0x9401, 0x77f1552f80) pkg/sentry/watchdog/watchdog.go:321 +0x311 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc0005ac000) pkg/sentry/watchdog/watchdog.go:302 +0x4b1 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0005ac000) pkg/sentry/watchdog/watchdog.go:237 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x1b7 goroutine 1 [semacquire, 9 minutes]: sync.runtime_Semacquire(0xc0002ce804) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0002ce804) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1245 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000130000, 0x0, 0x0) runsc/boot/loader.go:998 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000212240, 0x110fd40, 0xc0000d4008, 0xc00022c2a0, 0xc00024f400, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f github.com/google/subcommands.(*Commander).Execute(0xc000126000, 0x110fd40, 0xc0000d4008, 0xc00024f400, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:334 +0x1a28 goroutine 4 [sync.Cond.Wait, 2 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc000310948, 0x780) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc000310938) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000310500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1104 +0x83 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000310500) pkg/sentry/pgalloc/pgalloc.go:1033 +0x77 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:335 +0x208 goroutine 5 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc0002d3ab0, 0xc0002ce730) pkg/sentry/kernel/timekeeper.go:220 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:188 +0xbf goroutine 6 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196020, 0x1, 0xc000196020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196020, 0xc0002d3b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d3b20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 7 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196040, 0x1, 0xc000196040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196040, 0xc0002d3b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d3b90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 8 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196060, 0x1, 0xc000196060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196060, 0xc0002d3c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d3c00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 9 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580020, 0x1, 0xc000580020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580020, 0xc0002d3c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d3c70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 10 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580040, 0x1, 0xc000580040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580040, 0xc0002d3d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d3ce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 11 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580060, 0x1, 0xc000580060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580060, 0xc0002d3d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d3d50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 12 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580000, 0x1, 0xc000580000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580000, 0xc0002d3d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d3dc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 13 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580340, 0x1, 0xc000580340) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580340, 0xc0002d3e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d3e30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 14 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580360, 0x1, 0xc000580360) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580360, 0xc0002d3e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d3ea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 15 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580320, 0x1, 0xc000580320) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580320, 0xc0002d3f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d3f10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 16 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005803a0, 0x1, 0xc0005803a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005803a0, 0xc0002d3f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002d3f80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 33 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005803c0, 0x1, 0xc0005803c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005803c0, 0xc00049e001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 34 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196080, 0x1, 0xc000196080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196080, 0xc00049e001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e070) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 35 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800a0, 0x1, 0xc0005800a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800a0, 0xc00049e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e0e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 36 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800c0, 0x1, 0xc0005800c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800c0, 0xc00049e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e150) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 37 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800e0, 0x1, 0xc0005800e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005800e0, 0xc00049e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e1c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 38 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580100, 0x1, 0xc000580100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580100, 0xc00049e201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 39 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580120, 0x1, 0xc000580120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580120, 0xc00049e201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e2a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 40 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580140, 0x1, 0xc000580140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580140, 0xc00049e301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 41 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580160, 0x1, 0xc000580160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580160, 0xc00049e301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 42 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580180, 0x1, 0xc000580180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580180, 0xc00049e401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e3f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 43 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801a0, 0x1, 0xc0005801a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801a0, 0xc00049e401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801c0, 0x1, 0xc0005801c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801c0, 0xc00049e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e4d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 45 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580080, 0x1, 0xc000580080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580080, 0xc00049e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 46 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580200, 0x1, 0xc000580200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580200, 0xc00049e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e5b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 47 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580220, 0x1, 0xc000580220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580220, 0xc00049e601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 48 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580240, 0x1, 0xc000580240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580240, 0xc00049e601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580260, 0x1, 0xc000580260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580260, 0xc00049e701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 50 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580280, 0x1, 0xc000580280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580280, 0xc00049e701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 51 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005801e0, 0x1, 0xc0005801e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005801e0, 0xc00049e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e7e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 52 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005802c0, 0x1, 0xc0005802c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005802c0, 0xc00049e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 53 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005802e0, 0x1, 0xc0005802e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005802e0, 0xc00049e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e8c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 54 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005802a0, 0x1, 0xc0005802a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005802a0, 0xc00049e901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 55 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580300, 0x1, 0xc000580300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580300, 0xc00049e901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049e9a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 56 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580380, 0x1, 0xc000580380) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580380, 0xc00049ea01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ea10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 57 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005803e0, 0x1, 0xc0005803e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005803e0, 0xc00049ea01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ea80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 58 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580420, 0x1, 0xc000580420) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580420, 0xc00049eb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049eaf0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 59 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580400, 0x1, 0xc000580400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580400, 0xc00049eb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049eb60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 60 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580460, 0x1, 0xc000580460) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580460, 0xc00049ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ebd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 61 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580480, 0x1, 0xc000580480) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580480, 0xc00049ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ec40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 62 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580440, 0x1, 0xc000580440) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580440, 0xc00049ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ecb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 63 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005804c0, 0x1, 0xc0005804c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005804c0, 0xc00049ed01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ed20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 64 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005804e0, 0x1, 0xc0005804e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005804e0, 0xc00049ed01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ed90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 65 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005804a0, 0x1, 0xc0005804a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005804a0, 0xc00049ee01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ee00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 66 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580520, 0x1, 0xc000580520) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580520, 0xc00049ee01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ee70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 67 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580500, 0x1, 0xc000580500) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580500, 0xc00049ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049eee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 68 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580540, 0x1, 0xc000580540) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580540, 0xc00049ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049ef50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 69 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580560, 0x1, 0xc000580560) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580560, 0xc00049ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049efc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 70 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580580, 0x1, 0xc000580580) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580580, 0xc00049f001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 71 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005805a0, 0x1, 0xc0005805a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005805a0, 0xc00049f001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f0a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 72 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005805c0, 0x1, 0xc0005805c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005805c0, 0xc00049f101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 73 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514020, 0x1, 0xc000514020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514020, 0xc00049f101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 74 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514040, 0x1, 0xc000514040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514040, 0xc00049f201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f1f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 75 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514060, 0x1, 0xc000514060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514060, 0xc00049f201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 76 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514080, 0x1, 0xc000514080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514080, 0xc00049f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f2d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 77 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005140a0, 0x1, 0xc0005140a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005140a0, 0xc00049f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 78 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514000, 0x1, 0xc000514000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514000, 0xc00049f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f3b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 79 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580600, 0x1, 0xc000580600) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580600, 0xc00049f401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 80 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580620, 0x1, 0xc000580620) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000580620, 0xc00049f401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 81 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005805e0, 0x1, 0xc0005805e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005805e0, 0xc00049f501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 82 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005140e0, 0x1, 0xc0005140e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005140e0, 0xc00049f501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 83 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005140c0, 0x1, 0xc0005140c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005140c0, 0xc00049f601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f5e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 84 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514100, 0x1, 0xc000514100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514100, 0xc00049f601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 85 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514120, 0x1, 0xc000514120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514120, 0xc00049f601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00049f6c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 153 [syscall, 2 minutes]: syscall.Syscall6(0x10f, 0xc0005a26d0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00010c960, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0005c0008, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11a gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00000c0a0) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc00000c0a0) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 195 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00034a090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 154 [syscall]: syscall.Syscall6(0x119, 0x12, 0xc00051fb00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5ed7fc, 0xc0005d9b70, 0xc00093e270) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc00051fb00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000340220, 0x0, 0x43e4a8) pkg/fdnotifier/fdnotifier.go:149 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xaa goroutine 155 [syscall, 9 minutes]: syscall.Syscall6(0x10f, 0xc0005c2048, 0x1, 0x0, 0x0, 0x0, 0x0, 0xddeec0, 0xc0005c2038, 0xddf7c0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc0005c2048, 0x1, 0x0, 0x0, 0x7f530062d560, 0x0, 0x187a060) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc0005c2048, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc0005c2048, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc0005c2048, 0xc0005c2048) runsc/boot/loader.go:786 +0x44 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc00051bf80, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:493 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffd8d5e8fc3, 0x25, 0xc00031c178, 0x1, 0x1, 0xc000130000) runsc/boot/loader.go:784 +0x1b9 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:775 +0x71 goroutine 156 [syscall, 9 minutes]: syscall.Syscall6(0x10f, 0xc0005a3770, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc0005a3770, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc0005a3770, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc00024c200, 0xc0000164b0) pkg/p9/client.go:252 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x41d goroutine 157 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00034aea0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 158 [syscall, 3 minutes]: os/signal.signal_recv(0x1105340) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x44 goroutine 110 [select, 3 minutes]: reflect.rselect(0xc00218e900, 0x22, 0x22, 0xc00218e900, 0x25) GOROOT/src/runtime/select.go:544 +0x38a reflect.Select(0xc0001b6000, 0x22, 0x49, 0x11, 0xe53460, 0xc000822a60, 0x94, 0x1) GOROOT/src/reflect/value.go:2229 +0x170 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc0005d2000, 0x21, 0x40, 0xc00017da00, 0xc0005aad80, 0xc0005aade0) pkg/sentry/sighandling/sighandling.go:44 +0x376 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x23d goroutine 112 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00047e000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 177 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000294000, 0xc0005aad20, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000294000, 0xc0005aad20, 0x1111400, 0x0, 0x35a5188, 0x880f01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000294000, 0x0, 0xc000294001, 0x35a5188, 0x1, 0xffffffff, 0xc000002001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000294000, 0x35a5188, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186c180, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000294000, 0xca, 0x35a5188, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000520090, 0xf88b20, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000294000, 0xca, 0x35a5188, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000294000, 0xca, 0x35a5188, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000294000, 0x2, 0xc0006b8020) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000294000, 0x10fed00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000294000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 160 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00034b050) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 193 [semacquire, 9 minutes]: sync.runtime_Semacquire(0xc0001a4eb8) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0001a4eb0) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:373 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000130000, 0xc0001a4800, 0x25) runsc/boot/loader.go:986 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000130000, 0xc000826030, 0x25, 0xc000818060, 0x0, 0xc0006979d0) runsc/boot/loader.go:941 +0x13d gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00000d400, 0xc000822030, 0xc000818060, 0x0, 0x0) runsc/boot/controller.go:430 +0x7d reflect.Value.call(0xc00022c720, 0xc0005c0160, 0x13, 0xf8a2a9, 0x4, 0xc000697ea8, 0x3, 0x3, 0xc000697ca0, 0x4c186d, ...) GOROOT/src/reflect/value.go:460 +0x8ab reflect.Value.Call(0xc00022c720, 0xc0005c0160, 0x13, 0xc000697ea8, 0x3, 0x3, 0x0, 0xc00000d400, 0x16) GOROOT/src/reflect/value.go:321 +0xb4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00010cf90, 0xc000506c90, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x56d gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00010cf90, 0xc000506c90, 0xc00034b050, 0xc0003525e0) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc00010cf90, 0xc000506c90) pkg/urpc/urpc.go:440 +0x66 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 29 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000294a80, 0xc0005ab140, 0xc00010a480, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000294a80, 0xc0005ab140, 0x888901, 0x7dd56034d8, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000294a80, 0xc0005ab140, 0x1111401, 0x3b8e0a63, 0x35a4358, 0x294a01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000294a80, 0x3b8e0a63, 0x0, 0x35a4358, 0x1, 0xffffffff, 0x1849358, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000294a80, 0x35a4358, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000294a80, 0xca, 0x35a4358, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0xc000520090, 0xf88b20, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000294a80, 0xca, 0x35a4358, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000294a80, 0xca, 0x35a4358, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000294a80, 0x2, 0xc0006b8020) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000294a80, 0x10fed00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000294a80, 0x2) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 194 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00034a000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 30 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001f0000, 0xc0005ab1a0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001f0000, 0xc0005ab1a0, 0x1111400, 0x0, 0xc0000d24c8, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001f0000, 0x0, 0xc0001f0001, 0xc0000d24c8, 0x8ec001, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001f0000, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001f0000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00068cb10, 0xf88b20, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001f0000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001f0000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001f0000, 0x2, 0xc0006b8020) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001f0000, 0x10fed00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001f0000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 136 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000212120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 137 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00055c000, 0xc00053c6c0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00055c000, 0xc00053c6c0, 0x1111400, 0x0, 0xc0000d2848, 0x880f01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00055c000, 0x0, 0xc00055c001, 0xc0000d2848, 0x1, 0xffffffff, 0xc0000f0001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00055c000, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186c180, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00055c000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00068ce90, 0xf88b20, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00055c000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00055c000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00055c000, 0x2, 0xc0006b8020) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00055c000, 0x10fed00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00055c000, 0x4) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 598 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00093e000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 138 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00055ca80, 0xc00053c8a0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00055ca80, 0xc00053c8a0, 0x1111400, 0x0, 0xc000100148, 0x880f01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00055ca80, 0x0, 0xc00055ca01, 0xc000100148, 0x1, 0xffffffff, 0xc000104001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00055ca80, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186c180, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00055ca80, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000624b10, 0xf88b20, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00055ca80, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00055ca80, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00055ca80, 0x2, 0xc0006b8020) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00055ca80, 0x10fed00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00055ca80, 0x5) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 163 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000632000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 21726 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000aef140, 0x1, 0xc000aef140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000aef140, 0xc001903501, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc001903570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 32224 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0012548e0, 0x1, 0xc0012548e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0012548e0, 0xc001902f01, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc001902fc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 2110 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a93500, 0xc000ab09c0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a93500, 0xc000ab09c0, 0x1111400, 0x0, 0xc000680148, 0x880f01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a93500, 0x0, 0xc000a93501, 0xc000680148, 0x1, 0xffffffff, 0xc000684001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a93500, 0xc000680148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186c180, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a93500, 0xca, 0xc000680148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00068ce90, 0xf88b20, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a93500, 0xca, 0xc000680148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a93500, 0xca, 0xc000680148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a93500, 0x2, 0xc000900060) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a93500, 0x10fed00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a93500, 0x20) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 1010 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000890120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 1001 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005b3500, 0xc0001602a0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005b3500, 0xc0001602a0, 0x1111400, 0x0, 0xc000880148, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005b3500, 0x0, 0xc0005b3501, 0xc000880148, 0x1, 0xffffffff, 0xc000884001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005b3500, 0xc000880148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186c180, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005b3500, 0xca, 0xc000880148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000520790, 0xf88b20, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005b3500, 0xca, 0xc000880148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) W0528 22:59:51.586914 25884 sandbox.go:765] Wait RPC to container "ci-gvisor-kvm-proxy-overlay-sandbox-3" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0528 22:59:51.687414 25884 container.go:709] Destroy container "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:59:51.687558 25884 container.go:796] Destroying container "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:59:51.687575 25884 sandbox.go:1141] Destroying root container "ci-gvisor-kvm-proxy-overlay-sandbox-3" by destroying sandbox D0528 22:59:51.687597 25884 sandbox.go:811] Destroy sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:59:51.687610 25884 container.go:810] Killing gofer for container "ci-gvisor-kvm-proxy-overlay-sandbox-3", PID: 25890 I0528 22:59:51.688022 25884 main.go:336] Exiting with status: 512 VM DIAGNOSIS: I0528 22:59:51.264626 32247 main.go:311] *************************** I0528 22:59:51.264667 32247 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-3] I0528 22:59:51.264697 32247 main.go:313] Version release-20200518.0-50-g2fe14b484a66 I0528 22:59:51.264715 32247 main.go:314] PID: 32247 I0528 22:59:51.264735 32247 main.go:315] UID: 0, GID: 0 I0528 22:59:51.264755 32247 main.go:316] Configuration: I0528 22:59:51.264781 32247 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0528 22:59:51.264805 32247 main.go:318] Platform: kvm I0528 22:59:51.264823 32247 main.go:319] FileAccess: exclusive, overlay: true I0528 22:59:51.264844 32247 main.go:320] Network: sandbox, logging: false I0528 22:59:51.264867 32247 main.go:321] Strace: false, max size: 1024, syscalls: [] I0528 22:59:51.264892 32247 main.go:322] VFS2 enabled: false I0528 22:59:51.264920 32247 main.go:323] *************************** D0528 22:59:51.264990 32247 container.go:160] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:59:51.266304 32247 container.go:593] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-3": signal 0 D0528 22:59:51.266330 32247 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:59:51.266351 32247 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:59:51.266458 32247 urpc.go:534] urpc: successfully marshalled 117 bytes. I0528 22:59:51.586951 32247 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3", PID: 25896 I0528 22:59:51.587037 32247 debug.go:137] Retrieving sandbox stacks D0528 22:59:51.587075 32247 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:59:51.587088 32247 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" W0528 22:59:51.587140 32247 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 25896: connection refused retrieving stacks: connecting to control server at PID 25896: connection refused W0528 22:59:51.587299 32247 main.go:345] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image" "-root" "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-overlay" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-proxy-overlay-sandbox-3"]: exit status 128 I0528 22:59:51.264626 32247 main.go:311] *************************** I0528 22:59:51.264667 32247 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-3] I0528 22:59:51.264697 32247 main.go:313] Version release-20200518.0-50-g2fe14b484a66 I0528 22:59:51.264715 32247 main.go:314] PID: 32247 I0528 22:59:51.264735 32247 main.go:315] UID: 0, GID: 0 I0528 22:59:51.264755 32247 main.go:316] Configuration: I0528 22:59:51.264781 32247 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0528 22:59:51.264805 32247 main.go:318] Platform: kvm I0528 22:59:51.264823 32247 main.go:319] FileAccess: exclusive, overlay: true I0528 22:59:51.264844 32247 main.go:320] Network: sandbox, logging: false I0528 22:59:51.264867 32247 main.go:321] Strace: false, max size: 1024, syscalls: [] I0528 22:59:51.264892 32247 main.go:322] VFS2 enabled: false I0528 22:59:51.264920 32247 main.go:323] *************************** D0528 22:59:51.264990 32247 container.go:160] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:59:51.266304 32247 container.go:593] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-3": signal 0 D0528 22:59:51.266330 32247 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:59:51.266351 32247 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:59:51.266458 32247 urpc.go:534] urpc: successfully marshalled 117 bytes. I0528 22:59:51.586951 32247 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3", PID: 25896 I0528 22:59:51.587037 32247 debug.go:137] Retrieving sandbox stacks D0528 22:59:51.587075 32247 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" D0528 22:59:51.587088 32247 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-3" W0528 22:59:51.587140 32247 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 25896: connection refused retrieving stacks: connecting to control server at PID 25896: connection refused W0528 22:59:51.587299 32247 main.go:345] Failure to execute command, err: 1 [5307928.945875] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945877] [] ? recalc_sigpending+0x17/0x50 [5307928.945893] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945895] [] ? signal_setup_done+0x67/0xb0 [5307928.945896] [] ? __seccomp_filter+0x74/0x270 [5307928.945898] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945900] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945901] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945903] [] ? SyS_ioctl+0x74/0x80 [5307928.945904] [] ? do_syscall_64+0x8d/0x100 [5307928.945906] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945907] Task dump for CPU 58: [5307928.945909] exe R running task 0 35882 34877 0x00000988 [5307928.945914] ffffffffa1b19a00 ffffffffa0ea953b 000000000000003a ffffffffa1b19a00 [5307928.945916] ffffffffa0f830ad ffff9fca874996c0 ffffffffa1a4fd80 0000000000000000 [5307928.945917] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac848a [5307928.945918] Call Trace: [5307928.945920] [5307928.945921] [] ? sched_show_task+0xcb/0x130 [5307928.945924] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307928.945927] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307928.945929] [] ? tick_sched_do_timer+0x30/0x30 [5307928.945931] [] ? update_process_times+0x28/0x50 [5307928.945933] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307928.945935] [] ? tick_sched_timer+0x38/0x70 [5307928.945937] [] ? __hrtimer_run_queues+0xde/0x250 [5307928.945938] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307928.945940] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307928.945942] [] ? apic_timer_interrupt+0x9e/0xb0 [5307928.945945] [5307928.945945] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307928.945947] [] ? _raw_spin_lock+0x1d/0x20 [5307928.945962] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307928.945965] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945983] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307928.945986] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946000] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946014] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946015] [] ? recalc_sigpending+0x17/0x50 [5307928.946030] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946032] [] ? signal_setup_done+0x67/0xb0 [5307928.946033] [] ? __seccomp_filter+0x74/0x270 [5307928.946035] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946037] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946038] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946040] [] ? SyS_ioctl+0x74/0x80 [5307928.946041] [] ? do_syscall_64+0x8d/0x100 [5307928.946043] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946044] Task dump for CPU 61: [5307928.946046] exe R running task 0 34915 34877 0x00000988 [5307928.946048] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307928.946050] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307928.946051] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307928.946052] Call Trace: [5307928.946053] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946055] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946056] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946058] [] ? SyS_ioctl+0x74/0x80 [5307928.946059] [] ? do_syscall_64+0x8d/0x100 [5307928.946061] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946062] Task dump for CPU 62: [5307928.946064] exe R running task 0 35806 34877 0x00000988 [5307928.946065] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.946067] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307928.946068] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307928.946069] Call Trace: [5307928.946072] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946086] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946099] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307928.946101] [] ? recalc_sigpending+0x17/0x50 [5307928.946113] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946115] [] ? signal_setup_done+0x67/0xb0 [5307928.946116] [] ? __seccomp_filter+0x74/0x270 [5307928.946118] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946120] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946121] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946123] [] ? SyS_ioctl+0x74/0x80 [5307928.946124] [] ? do_syscall_64+0x8d/0x100 [5307928.946126] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946131] Task dump for CPU 2: [5307928.946134] exe R running task 0 35883 34877 0x00000988 [5307928.946137] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.946139] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.946141] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.946141] Call Trace: [5307928.946149] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946152] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946155] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946158] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946161] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946164] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946167] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946169] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946172] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946176] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.946195] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946210] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946212] [] ? recalc_sigpending+0x17/0x50 [5307928.946225] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946227] [] ? signal_setup_done+0x67/0xb0 [5307928.946229] [] ? __seccomp_filter+0x74/0x270 [5307928.946231] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946233] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946235] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946237] [] ? SyS_ioctl+0x74/0x80 [5307928.946238] [] ? do_syscall_64+0x8d/0x100 [5307928.946241] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946242] Task dump for CPU 46: [5307928.946244] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307928.946247] ffff9fca871998c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [5307928.946248] 0000000000000202 ffffba1972ea7d40 0000000000000000 0000000000019880 [5307928.946250] 0000000172ea7dc0 ffffba1972ea7d88 0000000000000001 ffffba1972ea7e80 [5307928.946250] Call Trace: [5307928.946254] [] ? smp_call_function_many+0x1f2/0x250 [5307928.946266] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307928.946279] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307928.946294] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307928.946310] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307928.946311] [] ? schedule+0x32/0x80 [5307928.946327] [] ? kvm_exit+0x80/0x80 [kvm] [5307928.946330] [] ? kthread+0xd9/0xf0 [5307928.946332] [] ? __switch_to_asm+0x41/0x70 [5307928.946334] [] ? kthread_park+0x60/0x60 [5307928.946336] [] ? ret_from_fork+0x57/0x70 [5307928.946337] Task dump for CPU 47: [5307928.946339] exe R running task 0 35232 34877 0x00000988 [5307928.946341] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.946343] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.946344] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.946345] Call Trace: [5307928.946349] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946352] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946355] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946358] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946361] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946364] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946367] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946370] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946372] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946376] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.946391] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946405] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946406] [] ? recalc_sigpending+0x17/0x50 [5307928.946419] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946421] [] ? signal_setup_done+0x67/0xb0 [5307928.946422] [] ? __seccomp_filter+0x74/0x270 [5307928.946424] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946426] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946427] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946429] [] ? SyS_ioctl+0x74/0x80 [5307928.946431] [] ? do_syscall_64+0x8d/0x100 [5307928.946433] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946433] Task dump for CPU 50: [5307928.946435] exe R running task 0 35787 34877 0x00000988 [5307928.946437] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000032 ffffffffa1b19a00 [5307928.946441] ffffffffa0f830ad ffff9fca872996c0 ffffffffa1a4fd80 0000000000000000 [5307928.946443] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac847c [5307928.946443] Call Trace: [5307928.946446] [5307928.946446] [] ? sched_show_task+0xcb/0x130 [5307928.946449] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307928.946452] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307928.946454] [] ? tick_sched_do_timer+0x30/0x30 [5307928.946455] [] ? update_process_times+0x28/0x50 [5307928.946457] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307928.946459] [] ? tick_sched_timer+0x38/0x70 [5307928.946460] [] ? __hrtimer_run_queues+0xde/0x250 [5307928.946462] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307928.946464] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307928.946466] [] ? apic_timer_interrupt+0x9e/0xb0 [5307928.946468] [5307928.946468] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307928.946470] [] ? _raw_spin_lock+0x1d/0x20 [5307928.946489] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307928.946492] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946507] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307928.946510] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946524] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946542] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946543] [] ? recalc_sigpending+0x17/0x50 [5307928.946559] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946561] [] ? signal_setup_done+0x67/0xb0 [5307928.946563] [] ? __seccomp_filter+0x74/0x270 [5307928.946564] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946566] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946568] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946570] [] ? SyS_ioctl+0x74/0x80 [5307928.946571] [] ? do_syscall_64+0x8d/0x100 [5307928.946573] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946574] Task dump for CPU 58: [5307928.946576] exe R running task 0 35882 34877 0x00000988 [5307928.946578] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.946580] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307928.946581] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307928.946582] Call Trace: [5307928.946586] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946600] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946614] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946615] [] ? recalc_sigpending+0x17/0x50 [5307928.946627] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946629] [] ? signal_setup_done+0x67/0xb0 [5307928.946631] [] ? __seccomp_filter+0x74/0x270 [5307928.946632] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946634] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946636] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946637] [] ? SyS_ioctl+0x74/0x80 [5307928.946639] [] ? do_syscall_64+0x8d/0x100 [5307928.946640] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946641] Task dump for CPU 61: [5307928.946643] exe R running task 0 34915 34877 0x00000988 [5307928.946645] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307928.946646] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307928.946648] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307928.946648] Call Trace: [5307928.946650] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946652] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946653] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946655] [] ? SyS_ioctl+0x74/0x80 [5307928.946656] [] ? do_syscall_64+0x8d/0x100 [5307928.946658] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946658] Task dump for CPU 62: [5307928.946660] exe R running task 0 35806 34877 0x00000988 [5307928.946662] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.946663] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307928.946665] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307928.946665] Call Trace: [5307928.946669] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946683] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946696] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307928.946697] [] ? recalc_sigpending+0x17/0x50 [5307928.946710] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946712] [] ? signal_setup_done+0x67/0xb0 [5307928.946713] [] ? __seccomp_filter+0x74/0x270 [5307928.946715] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946717] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946718] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946720] [] ? SyS_ioctl+0x74/0x80 [5307928.946721] [] ? do_syscall_64+0x8d/0x100 [5307928.946723] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.216651] 46-...: (5250 ticks this GP) idle=b59/140000000000001/0 softirq=658601197/658601197 fqs=2947 [5307934.226588] (t=6572 jiffies g=202799662 c=202799661 q=93806) [5307934.232841] Task dump for CPU 2: [5307934.236353] exe R running task 0 35883 34877 0x00000988 [5307934.243937] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307934.252113] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307934.260292] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307934.268491] Call Trace: [5307934.271254] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307934.278589] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.285675] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.292668] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.300073] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.307066] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.314139] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.321131] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.328224] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.335217] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307934.342234] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307934.349765] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307934.356693] [] ? recalc_sigpending+0x17/0x50 [5307934.362926] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307934.369575] [] ? signal_setup_done+0x67/0xb0 [5307934.375782] [] ? __seccomp_filter+0x74/0x270 [5307934.381988] [] ? do_vfs_ioctl+0xa2/0x620 [5307934.387847] [] ? __audit_syscall_entry+0xaa/0xf0 [5307934.394511] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307934.401084] [] ? SyS_ioctl+0x74/0x80 [5307934.406619] [] ? do_syscall_64+0x8d/0x100 [5307934.412568] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.419817] Task dump for CPU 46: [5307934.423417] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307934.431003] ffffffffa1b19a00 ffffffffa0ea953b 000000000000002e ffffffffa1b19a00 [5307934.439181] ffffffffa0f830ad ffff9fca871996c0 ffffffffa1a4fd80 0000000000000000 [5307934.447360] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002bb80a6 [5307934.455533] Call Trace: [5307934.458268] [5307934.461091] [] ? sched_show_task+0xcb/0x130 [5307934.467232] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307934.473635] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307934.480188] [] ? tick_sched_do_timer+0x30/0x30 [5307934.486567] [] ? update_process_times+0x28/0x50 [5307934.493035] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307934.499935] [] ? tick_sched_timer+0x38/0x70 [5307934.506053] [] ? __hrtimer_run_queues+0xde/0x250 [5307934.512625] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307934.519049] [] ? 0xffffffffc08da000 [5307934.524479] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307934.531303] [] ? apic_timer_interrupt+0x9e/0xb0 [5307934.537768] [5307934.539982] [] ? 0xffffffffc08da000 [5307934.545427] [] ? smp_call_function_many+0x1f2/0x250 [5307934.552265] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307934.559791] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307934.566887] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307934.574148] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307934.583307] [] ? schedule+0x32/0x80 [5307934.588750] [] ? kvm_exit+0x80/0x80 [kvm] [5307934.594703] [] ? kthread+0xd9/0xf0 [5307934.600053] [] ? __switch_to_asm+0x41/0x70 [5307934.606091] [] ? kthread_park+0x60/0x60 [5307934.611973] [] ? ret_from_fork+0x57/0x70 [5307934.617849] Task dump for CPU 47: [5307934.621452] exe R running task 0 35232 34877 0x00000988 [5307934.629041] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307934.637270] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307934.645483] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307934.653683] Call Trace: [5307934.656429] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307934.663776] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.670860] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.677854] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.684934] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.691922] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.699000] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.705990] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.713065] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.720489] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307934.727932] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307934.735457] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307934.742367] [] ? recalc_sigpending+0x17/0x50 [5307934.748684] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307934.755332] [] ? signal_setup_done+0x67/0xb0 [5307934.761547] [] ? __seccomp_filter+0x74/0x270 [5307934.767756] [] ? do_vfs_ioctl+0xa2/0x620 [5307934.773617] [] ? __audit_syscall_entry+0xaa/0xf0 [5307934.780181] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307934.786748] [] ? SyS_ioctl+0x74/0x80 [5307934.792285] [] ? do_syscall_64+0x8d/0x100 [5307934.798241] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.805497] Task dump for CPU 50: [5307934.809099] exe R running task 0 35787 34877 0x00000988 [5307934.816828] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307934.825064] ffffba197520bde8 ffff9fca63c48440 0000000000000000 0000000000000000 [5307934.833268] 0000000000000000 0000000000000000 ffff9fc814b03100 002b5f492754bdd1 [5307934.841454] Call Trace: [5307934.844197] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307934.851559] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307934.859087] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307934.865986] [] ? recalc_sigpending+0x17/0x50 [5307934.872206] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307934.879127] [] ? signal_setup_done+0x67/0xb0 [5307934.885521] [] ? __seccomp_filter+0x74/0x270 [5307934.891734] [] ? do_vfs_ioctl+0xa2/0x620 [5307934.897595] [] ? __audit_syscall_entry+0xaa/0xf0 [5307934.904161] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307934.910727] [] ? SyS_ioctl+0x74/0x80 [5307934.916253] [] ? do_syscall_64+0x8d/0x100 [5307934.922288] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.929535] Task dump for CPU 58: [5307934.933146] exe R running task 0 35882 34877 0x00000988 [5307934.940740] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307934.948965] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307934.957193] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307934.965474] Call Trace: [5307934.968222] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307934.975586] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307934.983141] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307934.990057] [] ? recalc_sigpending+0x17/0x50 [5307934.996314] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307935.002954] [] ? signal_setup_done+0x67/0xb0 [5307935.009194] [] ? __seccomp_filter+0x74/0x270 [5307935.015406] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.021265] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.027818] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.034375] [] ? SyS_ioctl+0x74/0x80 [5307935.039890] [] ? do_syscall_64+0x8d/0x100 [5307935.045840] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307935.053087] Task dump for CPU 61: [5307935.056695] exe R running task 0 34915 34877 0x00000988 [5307935.064293] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307935.072688] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307935.080894] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307935.089112] Call Trace: [5307935.091850] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.098316] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.104871] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.111424] [] ? SyS_ioctl+0x74/0x80 [5307935.116936] [] ? do_syscall_64+0x8d/0x100 [5307935.122879] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307935.130123] Task dump for CPU 62: [5307935.133832] exe R running task 0 35806 34877 0x00000988 [5307935.141417] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307935.149630] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307935.157836] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307935.166039] Call Trace: [5307935.168780] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307935.176156] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307935.183685] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307935.190672] [] ? recalc_sigpending+0x17/0x50 [5307935.196893] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307935.203533] [] ? signal_setup_done+0x67/0xb0 [5307935.209738] [] ? __seccomp_filter+0x74/0x270 [5307935.215943] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.221802] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.228354] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.234908] [] ? SyS_ioctl+0x74/0x80 [5307935.240441] [] ? do_syscall_64+0x8d/0x100 [5307935.246403] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.953712] INFO: rcu_sched self-detected stall on CPU [5307991.953717] INFO: rcu_sched self-detected stall on CPU [5307991.953718] INFO: rcu_sched self-detected stall on CPU [5307991.953720] INFO: rcu_sched self-detected stall on CPU [5307991.953722] INFO: rcu_sched self-detected stall on CPU [5307991.953724] INFO: rcu_sched self-detected stall on CPU [5307991.953733] 62-...: (21001 ticks this GP) idle=dbd/140000000000001/0 softirq=603937423/603937423 fqs=9244 [5307991.953734] [5307991.953739] 2-...: (21004 ticks this GP) idle=36b/140000000000001/0 softirq=606928983/606928983 fqs=9244 [5307991.953741] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953743] Task dump for CPU 2: [5307991.953747] 58-...: (21001 ticks this GP) idle=1d1/140000000000001/0 softirq=604100302/604100302 fqs=9244 [5307991.953749] exe R [5307991.953753] 50-...: (21002 ticks this GP) idle=d99/140000000000001/0 softirq=636459734/636459734 fqs=9244 [5307991.953754] running task [5307991.953759] [5307991.953761] [5307991.953765] 47-...: (21000 ticks this GP) idle=28b/140000000000001/0 softirq=622898739/622898739 fqs=9244 [5307991.953767] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953769] 0 35883 34877 0x00000988 [5307991.953770] [5307991.953772] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953774] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953775] [5307991.953777] 0000000000000000 [5307991.953778] 0000000000000030 [5307991.953780] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953781] ffffffffc09dc3b1 [5307991.953782] ffffffffc09cf018 [5307991.953783] ffffffffc09cf00c [5307991.953783] ffffffffc09cf018 [5307991.953787] ffffffffc09cf00c [5307991.953788] ffffffffc09cf018 [5307991.953788] ffffffffc09cf00c [5307991.953789] ffffffffc09cf018 [5307991.953789] ffffffffc09cf00c [5307991.953789] ffffffffc09e0baf [5307991.953790] Call Trace: [5307991.953806] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.953810] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953814] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953817] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953820] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953823] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953826] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953829] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953833] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953837] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.953872] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.953894] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.953898] [] ? recalc_sigpending+0x17/0x50 [5307991.953914] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.953916] [] ? signal_setup_done+0x67/0xb0 [5307991.953920] [] ? __seccomp_filter+0x74/0x270 [5307991.953925] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.953930] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.953934] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.953936] [] ? SyS_ioctl+0x74/0x80 [5307991.953938] [] ? do_syscall_64+0x8d/0x100 [5307991.953943] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.953945] Task dump for CPU 46: [5307991.953946] kvm-nx-lpage-re R [5307991.953946] running task [5307991.953947] 0 34917 2 0x00000088 [5307991.953949] ffff9fca871998c8 [5307991.953949] ffffffffffffff10 [5307991.953950] ffffffffa0f00322 [5307991.953950] 0000000000000010 [5307991.953951] 0000000000000202 [5307991.953951] ffffba1972ea7d40 [5307991.953952] 0000000000000000 [5307991.953952] 0000000000019880 [5307991.953953] 0000000172ea7dc0 [5307991.953953] ffffba1972ea7d88 [5307991.953953] 0000000000000001 [5307991.953954] ffffba1972ea7e80 [5307991.953954] Call Trace: [5307991.953968] [] ? smp_call_function_many+0x1f2/0x250 [5307991.953982] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.953994] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.954014] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.954033] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.954035] [] ? schedule+0x32/0x80 [5307991.954048] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.954056] [] ? kthread+0xd9/0xf0 [5307991.954058] [] ? __switch_to_asm+0x41/0x70 [5307991.954060] [] ? kthread_park+0x60/0x60 [5307991.954062] [] ? ret_from_fork+0x57/0x70 [5307991.954063] Task dump for CPU 47: [5307991.954064] exe R [5307991.954065] running task [5307991.954066] 0 35232 34877 0x00000988 [5307991.954067] 0000000000000000 [5307991.954068] 0000000000000030 [5307991.954068] ffffffffc09dc3b1 [5307991.954068] ffffffffc09cf018 [5307991.954069] ffffffffc09cf00c [5307991.954069] ffffffffc09cf018 [5307991.954070] ffffffffc09cf00c [5307991.954070] ffffffffc09cf018 [5307991.954071] ffffffffc09cf00c [5307991.954071] ffffffffc09cf018 [5307991.954072] ffffffffc09cf00c [5307991.954072] ffffffffc09e0baf [5307991.954072] Call Trace: [5307991.954077] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954080] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954083] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954087] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954094] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954097] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954100] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954104] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954107] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954110] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954130] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954145] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954147] [] ? recalc_sigpending+0x17/0x50 [5307991.954159] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954161] [] ? signal_setup_done+0x67/0xb0 [5307991.954163] [] ? __seccomp_filter+0x74/0x270 [5307991.954165] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954167] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954169] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954171] [] ? SyS_ioctl+0x74/0x80 [5307991.954172] [] ? do_syscall_64+0x8d/0x100 [5307991.954174] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954176] Task dump for CPU 50: [5307991.954177] exe R [5307991.954177] running task [5307991.954178] 0 35787 34877 0x00000988 [5307991.954180] 0000000000000000 [5307991.954180] 0000000000000030 [5307991.954180] ffffffffc09dc3b1 [5307991.954181] 0000000000000000 [5307991.954181] ffffba197520bde8 [5307991.954182] ffff9fca63c48440 [5307991.954182] 0000000000000000 [5307991.954183] 0000000000000000 [5307991.954183] 0000000000000000 [5307991.954184] 0000000000000000 [5307991.954184] ffff9fc814b03100 [5307991.954185] 002b5f492754bdd1 [5307991.954185] Call Trace: [5307991.954189] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954203] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954221] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954223] [] ? recalc_sigpending+0x17/0x50 [5307991.954236] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954242] [] ? signal_setup_done+0x67/0xb0 [5307991.954244] [] ? __seccomp_filter+0x74/0x270 [5307991.954246] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954248] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954250] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954252] [] ? SyS_ioctl+0x74/0x80 [5307991.954254] [] ? do_syscall_64+0x8d/0x100 [5307991.954256] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954257] Task dump for CPU 58: [5307991.954258] exe R [5307991.954258] running task [5307991.954259] 0 35882 34877 0x00000988 [5307991.954260] 0000000000000000 [5307991.954261] 0000000000000030 [5307991.954261] ffffffffc09dc3b1 [5307991.954262] 0000000000000000 [5307991.954262] ffffba1974e13de8 [5307991.954263] ffff9fc306b51500 [5307991.954263] 0000000000000000 [5307991.954264] 0000000000000000 [5307991.954264] 0000000000000000 [5307991.954265] 0000000000000000 [5307991.954265] ffff9fc6c38d4080 [5307991.954266] 002b5f49278da75b [5307991.954266] Call Trace: [5307991.954270] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954289] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954303] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954305] [] ? recalc_sigpending+0x17/0x50 [5307991.954322] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954324] [] ? signal_setup_done+0x67/0xb0 [5307991.954326] [] ? __seccomp_filter+0x74/0x270 [5307991.954327] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954329] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954331] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954333] [] ? SyS_ioctl+0x74/0x80 [5307991.954334] [] ? do_syscall_64+0x8d/0x100 [5307991.954337] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954339] Task dump for CPU 61: [5307991.954340] exe R [5307991.954340] running task [5307991.954341] 0 34915 34877 0x00000988 [5307991.954342] 0000000000000000 [5307991.954343] 0000000000000000 [5307991.954343] ffffffffa1021c82 [5307991.954344] 0000000000000000 [5307991.954344] 0000000000000010 [5307991.954345] ffffba1972b2feb8 [5307991.954345] ffffffffa0f2592a [5307991.954346] 00000000c000003e [5307991.954346] 0000000000000000 [5307991.954347] ffffba1972b2ff58 [5307991.954347] ffffffffa0e033ce [5307991.954348] c000003e00000010 [5307991.954348] Call Trace: [5307991.954350] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954352] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954354] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954356] [] ? SyS_ioctl+0x74/0x80 [5307991.954358] [] ? do_syscall_64+0x8d/0x100 [5307991.954360] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954361] Task dump for CPU 62: [5307991.954361] exe R [5307991.954362] running task [5307991.954362] 0 35806 34877 0x00000988 [5307991.954363] ffffffffa1b19a00 [5307991.954364] ffffffffa0ea953b [5307991.954364] 000000000000003e [5307991.954365] ffffffffa1b19a00 [5307991.954365] ffffffffa0f830ad [5307991.954365] ffff9fca875996c0 [5307991.954366] ffffffffa1a4fd80 [5307991.954366] 0000000000000000 [5307991.954367] ffffffffa1b19a00 [5307991.954368] 00000000ffffffff [5307991.954368] ffffffffa0ee51ca [5307991.954369] 0000000002ac8430 [5307991.954369] Call Trace: [5307991.954370] [5307991.954379] [] ? sched_show_task+0xcb/0x130 [5307991.954384] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.954388] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.954391] [] ? tick_sched_do_timer+0x30/0x30 [5307991.954393] [] ? update_process_times+0x28/0x50 [5307991.954395] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.954397] [] ? tick_sched_timer+0x38/0x70 [5307991.954399] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.954405] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.954408] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.954411] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.954411] [5307991.954415] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.954416] [] ? _raw_spin_lock+0x1d/0x20 [5307991.954432] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.954436] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954454] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.954458] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954479] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954501] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.954503] [] ? recalc_sigpending+0x17/0x50 [5307991.954517] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954519] [] ? signal_setup_done+0x67/0xb0 [5307991.954521] [] ? __seccomp_filter+0x74/0x270 [5307991.954522] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954524] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954526] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954528] [] ? SyS_ioctl+0x74/0x80 [5307991.954530] [] ? do_syscall_64+0x8d/0x100 [5307991.954532] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954537] Task dump for CPU 2: [5307991.954539] exe R [5307991.954539] running task [5307991.954540] 0 35883 34877 0x00000988 [5307991.954543] 0000000000000000 [5307991.954544] 0000000000000030 [5307991.954545] ffffffffc09dc3b1 [5307991.954545] ffffffffc09cf018 [5307991.954546] ffffffffc09cf00c [5307991.954547] ffffffffc09cf018 [5307991.954547] ffffffffc09cf00c [5307991.954548] ffffffffc09cf018 [5307991.954548] ffffffffc09cf00c [5307991.954549] ffffffffc09cf018 [5307991.954549] ffffffffc09cf00c [5307991.954550] ffffffffc09e0baf [5307991.954550] Call Trace: [5307991.954568] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954572] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954575] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954579] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954585] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954589] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954593] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954597] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954601] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954605] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954630] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954650] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954654] [] ? recalc_sigpending+0x17/0x50 [5307991.954669] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954675] [] ? signal_setup_done+0x67/0xb0 [5307991.954678] [] ? __seccomp_filter+0x74/0x270 [5307991.954682] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954685] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954689] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954691] [] ? SyS_ioctl+0x74/0x80 [5307991.954693] [] ? do_syscall_64+0x8d/0x100 [5307991.954697] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954699] Task dump for CPU 46: [5307991.954700] kvm-nx-lpage-re R [5307991.954701] running task [5307991.954702] 0 34917 2 0x00000088 [5307991.954703] ffff9fca871998c8 [5307991.954704] ffffffffffffff10 [5307991.954705] ffffffffa0f00322 [5307991.954705] 0000000000000010 [5307991.954706] 0000000000000202 [5307991.954706] ffffba1972ea7d40 [5307991.954707] 0000000000000000 [5307991.954707] 0000000000019880 [5307991.954708] 0000000172ea7dc0 [5307991.954709] ffffba1972ea7d88 [5307991.954709] 0000000000000001 [5307991.954710] ffffba1972ea7e80 [5307991.954710] Call Trace: [5307991.954716] [] ? smp_call_function_many+0x1f2/0x250 [5307991.954733] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.954747] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.954769] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.954792] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.954794] [] ? schedule+0x32/0x80 [5307991.954810] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.954814] [] ? kthread+0xd9/0xf0 [5307991.954816] [] ? __switch_to_asm+0x41/0x70 [5307991.954819] [] ? kthread_park+0x60/0x60 [5307991.954820] [] ? ret_from_fork+0x57/0x70 [5307991.954822] Task dump for CPU 47: [5307991.954823] exe R [5307991.954824] running task [5307991.954825] 0 35232 34877 0x00000988 [5307991.954827] 0000000000000000 [5307991.954827] 0000000000000030 [5307991.954828] ffffffffc09dc3b1 [5307991.954828] ffffffffc09cf018 [5307991.954829] ffffffffc09cf00c [5307991.954830] ffffffffc09cf018 [5307991.954830] ffffffffc09cf00c [5307991.954830] ffffffffc09cf018 [5307991.954831] ffffffffc09cf00c [5307991.954832] ffffffffc09cf018 [5307991.954832] ffffffffc09cf00c [5307991.954833] ffffffffc09e0baf [5307991.954833] Call Trace: [5307991.954837] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954841] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954844] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954848] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954855] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954859] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954862] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954866] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954869] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954873] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954898] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954914] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954916] [] ? recalc_sigpending+0x17/0x50 [5307991.954932] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954933] [] ? signal_setup_done+0x67/0xb0 [5307991.954935] [] ? __seccomp_filter+0x74/0x270 [5307991.954938] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954940] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954941] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954943] [] ? SyS_ioctl+0x74/0x80 [5307991.954945] [] ? do_syscall_64+0x8d/0x100 [5307991.954948] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954949] Task dump for CPU 50: [5307991.954954] exe R [5307991.954954] running task [5307991.954956] 0 35787 34877 0x00000988 [5307991.954957] ffffffffa1b19a00 [5307991.954957] ffffffffa0ea953b [5307991.954958] 0000000000000032 [5307991.954958] ffffffffa1b19a00 [5307991.954959] ffffffffa0f830ad [5307991.954959] ffff9fca872996c0 [5307991.954960] ffffffffa1a4fd80 [5307991.954960] 0000000000000000 [5307991.954961] ffffffffa1b19a00 [5307991.954961] 00000000ffffffff [5307991.954962] ffffffffa0ee51ca [5307991.954962] 0000000002ac83df [5307991.954963] Call Trace: [5307991.954964] [5307991.954967] [] ? sched_show_task+0xcb/0x130 [5307991.954971] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.954975] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.954980] [] ? tick_sched_do_timer+0x30/0x30 [5307991.954983] [] ? update_process_times+0x28/0x50 [5307991.954985] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.954987] [] ? tick_sched_timer+0x38/0x70 [5307991.954989] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.954991] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.954994] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.954996] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.954997] [5307991.955000] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.955002] [] ? _raw_spin_lock+0x1d/0x20 [5307991.955021] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.955025] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955046] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.955051] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955072] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955088] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955089] [] ? recalc_sigpending+0x17/0x50 [5307991.955103] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955105] [] ? signal_setup_done+0x67/0xb0 [5307991.955106] [] ? __seccomp_filter+0x74/0x270 [5307991.955108] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955111] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955112] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955115] [] ? SyS_ioctl+0x74/0x80 [5307991.955117] [] ? do_syscall_64+0x8d/0x100 [5307991.955119] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955121] Task dump for CPU 58: [5307991.955122] exe R [5307991.955122] running task [5307991.955123] 0 35882 34877 0x00000988 [5307991.955124] 0000000000000000 [5307991.955125] 0000000000000030 [5307991.955125] ffffffffc09dc3b1 [5307991.955126] 0000000000000000 [5307991.955126] ffffba1974e13de8 [5307991.955127] ffff9fc306b51500 [5307991.955127] 0000000000000000 [5307991.955128] 0000000000000000 [5307991.955128] 0000000000000000 [5307991.955129] 0000000000000000 [5307991.955129] ffff9fc6c38d4080 [5307991.955130] 002b5f49278da75b [5307991.955130] Call Trace: [5307991.955134] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955155] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955172] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955177] [] ? recalc_sigpending+0x17/0x50 [5307991.955192] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955194] [] ? signal_setup_done+0x67/0xb0 [5307991.955196] [] ? __seccomp_filter+0x74/0x270 [5307991.955198] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955200] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955202] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955204] [] ? SyS_ioctl+0x74/0x80 [5307991.955206] [] ? do_syscall_64+0x8d/0x100 [5307991.955208] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955209] Task dump for CPU 61: [5307991.955210] exe R [5307991.955211] running task [5307991.955212] 0 34915 34877 0x00000988 [5307991.955213] 0000000000000000 [5307991.955214] 0000000000000000 [5307991.955214] ffffffffa1021c82 [5307991.955215] 0000000000000000 [5307991.955215] 0000000000000010 [5307991.955216] ffffba1972b2feb8 [5307991.955216] ffffffffa0f2592a [5307991.955217] 00000000c000003e [5307991.955217] 0000000000000000 [5307991.955218] ffffba1972b2ff58 [5307991.955218] ffffffffa0e033ce [5307991.955219] c000003e00000010 [5307991.955219] Call Trace: [5307991.955221] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955224] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955225] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955227] [] ? SyS_ioctl+0x74/0x80 [5307991.955229] [] ? do_syscall_64+0x8d/0x100 [5307991.955231] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955232] Task dump for CPU 62: [5307991.955233] exe R [5307991.955233] running task [5307991.955235] 0 35806 34877 0x00000988 [5307991.955236] 0000000000000000 [5307991.955236] 0000000000000030 [5307991.955237] ffffffffc09dc3b1 [5307991.955237] 0000000000000000 [5307991.955238] ffffba1974efbde8 [5307991.955239] ffff9fb4618d8e80 [5307991.955239] 0000000000000000 [5307991.955239] 0000000000000000 [5307991.955240] 0000000000000000 [5307991.955241] 0000000000000000 [5307991.955241] ffff9fc6f6e990c0 [5307991.955242] 002b5f4927e3ef08 [5307991.955242] Call Trace: [5307991.955251] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955268] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955288] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.955290] [] ? recalc_sigpending+0x17/0x50 [5307991.955304] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955306] [] ? signal_setup_done+0x67/0xb0 [5307991.955308] [] ? __seccomp_filter+0x74/0x270 [5307991.955310] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955312] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955314] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955316] [] ? SyS_ioctl+0x74/0x80 [5307991.955318] [] ? do_syscall_64+0x8d/0x100 [5307991.955320] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955323] Task dump for CPU 2: [5307991.955324] exe R [5307991.955324] running task [5307991.955326] 0 35883 34877 0x00000988 [5307991.955328] 0000000000000000 [5307991.955336] 0000000000000030 [5307991.955337] ffffffffc09dc3b1 [5307991.955338] ffffffffc09cf018 [5307991.955339] ffffffffc09cf00c [5307991.955339] ffffffffc09cf018 [5307991.955340] ffffffffc09cf00c [5307991.955340] ffffffffc09cf018 [5307991.955341] ffffffffc09cf00c [5307991.955342] ffffffffc09cf018 [5307991.955342] ffffffffc09cf00c [5307991.955343] ffffffffc09e0baf [5307991.955344] Call Trace: [5307991.955353] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955357] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955361] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955365] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955368] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955376] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955379] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955383] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955386] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955391] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.955411] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955429] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955431] [] ? recalc_sigpending+0x17/0x50 [5307991.955447] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955449] [] ? signal_setup_done+0x67/0xb0 [5307991.955452] [] ? __seccomp_filter+0x74/0x270 [5307991.955455] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955458] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955460] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955466] [] ? SyS_ioctl+0x74/0x80 [5307991.955468] [] ? do_syscall_64+0x8d/0x100 [5307991.955471] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955473] Task dump for CPU 46: [5307991.955474] kvm-nx-lpage-re R [5307991.955474] running task [5307991.955476] 0 34917 2 0x00000088 [5307991.955477] ffff9fca871998c8 [5307991.955478] ffffffffffffff10 [5307991.955478] ffffffffa0f00322 [5307991.955479] 0000000000000010 [5307991.955479] 0000000000000202 [5307991.955480] ffffba1972ea7d40 [5307991.955481] 0000000000000000 [5307991.955481] 0000000000019880 [5307991.955482] 0000000172ea7dc0 [5307991.955482] ffffba1972ea7d88 [5307991.955483] 0000000000000001 [5307991.955483] ffffba1972ea7e80 [5307991.955484] Call Trace: [5307991.955487] [] ? smp_call_function_many+0x1f2/0x250 [5307991.955507] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.955526] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.955549] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.955567] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.955568] [] ? schedule+0x32/0x80 [5307991.955584] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.955587] [] ? kthread+0xd9/0xf0 [5307991.955589] [] ? __switch_to_asm+0x41/0x70 [5307991.955591] [] ? kthread_park+0x60/0x60 [5307991.955593] [] ? ret_from_fork+0x57/0x70 [5307991.955594] Task dump for CPU 47: [5307991.955595] exe R [5307991.955596] running task [5307991.955597] 0 35232 34877 0x00000988 [5307991.955598] ffffffffa1b19a00 [5307991.955599] ffffffffa0ea953b [5307991.955600] 000000000000002f [5307991.955600] ffffffffa1b19a00 [5307991.955601] ffffffffa0f830ad [5307991.955601] ffff9fca871d96c0 [5307991.955602] ffffffffa1a4fd80 [5307991.955602] 0000000000000000 [5307991.955603] ffffffffa1b19a00 [5307991.955603] 00000000ffffffff [5307991.955604] ffffffffa0ee51ca [5307991.955604] 0000000002bb80ac [5307991.955605] Call Trace: [5307991.955606] [5307991.955608] [] ? sched_show_task+0xcb/0x130 [5307991.955610] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.955613] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.955615] [] ? tick_sched_do_timer+0x30/0x30 [5307991.955617] [] ? update_process_times+0x28/0x50 [5307991.955619] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.955621] [] ? tick_sched_timer+0x38/0x70 [5307991.955623] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.955625] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.955627] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.955630] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.955630] [5307991.955633] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.955634] [] ? _raw_spin_lock+0x1d/0x20 [5307991.955651] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.955655] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955676] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.955681] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955685] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955688] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955692] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955700] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955704] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955707] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955711] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955714] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955718] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.955739] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955761] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955763] [] ? recalc_sigpending+0x17/0x50 [5307991.955779] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955781] [] ? signal_setup_done+0x67/0xb0 [5307991.955783] [] ? __seccomp_filter+0x74/0x270 [5307991.955786] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955788] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955790] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955792] [] ? SyS_ioctl+0x74/0x80 [5307991.955794] [] ? do_syscall_64+0x8d/0x100 [5307991.955796] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955798] Task dump for CPU 50: [5307991.955799] exe R [5307991.955799] running task [5307991.955800] 0 35787 34877 0x00000988 [5307991.955801] 0000000000000000 [5307991.955802] 0000000000000030 [5307991.955802] ffffffffc09dc3b1 [5307991.955803] 0000000000000000 [5307991.955804] ffffba197520bde8 [5307991.955804] ffff9fca63c48440 [5307991.955805] 0000000000000000 [5307991.955805] 0000000000000000 [5307991.955806] 0000000000000000 [5307991.955806] 0000000000000000 [5307991.955807] ffff9fc814b03100 [5307991.955807] 002b5f492754bdd1 [5307991.955808] Call Trace: [5307991.955813] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955830] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955847] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955850] [] ? recalc_sigpending+0x17/0x50 [5307991.955865] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955867] [] ? signal_setup_done+0x67/0xb0 [5307991.955869] [] ? __seccomp_filter+0x74/0x270 [5307991.955871] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955873] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955875] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955877] [] ? SyS_ioctl+0x74/0x80 [5307991.955879] [] ? do_syscall_64+0x8d/0x100 [5307991.955881] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955882] Task dump for CPU 58: [5307991.955883] exe R [5307991.955883] running task [5307991.955884] 0 35882 34877 0x00000988 [5307991.955885] 0000000000000000 [5307991.955885] 0000000000000030 [5307991.955886] ffffffffc09dc3b1 [5307991.955886] 0000000000000000 [5307991.955887] ffffba1974e13de8 [5307991.955887] ffff9fc306b51500 [5307991.955888] 0000000000000000 [5307991.955888] 0000000000000000 [5307991.955889] 0000000000000000 [5307991.955892] 0000000000000000 [5307991.955893] ffff9fc6c38d4080 [5307991.955894] 002b5f49278da75b [5307991.955894] Call Trace: [5307991.955900] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955924] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955941] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955943] [] ? recalc_sigpending+0x17/0x50 [5307991.955959] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955961] [] ? signal_setup_done+0x67/0xb0 [5307991.955963] [] ? __seccomp_filter+0x74/0x270 [5307991.955965] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955967] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955969] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955971] [] ? SyS_ioctl+0x74/0x80 [5307991.955973] [] ? do_syscall_64+0x8d/0x100 [5307991.955975] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955976] Task dump for CPU 61: [5307991.955977] exe R [5307991.955977] running task [5307991.955981] 0 34915 34877 0x00000988 [5307991.955983] 0000000000000000 [5307991.955983] 0000000000000000 [5307991.955984] ffffffffa1021c82 [5307991.955984] 0000000000000000 [5307991.955985] 0000000000000010 [5307991.955985] ffffba1972b2feb8 [5307991.955986] ffffffffa0f2592a [5307991.955986] 00000000c000003e [5307991.955987] 0000000000000000 [5307991.955987] ffffba1972b2ff58 [5307991.955987] ffffffffa0e033ce [5307991.955988] c000003e00000010 [5307991.955988] Call Trace: [5307991.955990] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955993] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955994] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955996] [] ? SyS_ioctl+0x74/0x80 [5307991.955998] [] ? do_syscall_64+0x8d/0x100 [5307991.956000] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956001] Task dump for CPU 62: [5307991.956002] exe R [5307991.956003] running task [5307991.956003] 0 35806 34877 0x00000988 [5307991.956004] 0000000000000000 [5307991.956005] 0000000000000030 [5307991.956005] ffffffffc09dc3b1 [5307991.956005] 0000000000000000 [5307991.956006] ffffba1974efbde8 [5307991.956010] ffff9fb4618d8e80 [5307991.956011] 0000000000000000 [5307991.956011] 0000000000000000 [5307991.956012] 0000000000000000 [5307991.956012] 0000000000000000 [5307991.956013] ffff9fc6f6e990c0 [5307991.956014] 002b5f4927e3ef08 [5307991.956014] Call Trace: [5307991.956019] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956037] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956055] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.956056] [] ? recalc_sigpending+0x17/0x50 [5307991.956077] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956079] [] ? signal_setup_done+0x67/0xb0 [5307991.956080] [] ? __seccomp_filter+0x74/0x270 [5307991.956082] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956084] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956086] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956088] [] ? SyS_ioctl+0x74/0x80 [5307991.956090] [] ? do_syscall_64+0x8d/0x100 [5307991.956092] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956099] Task dump for CPU 2: [5307991.956101] exe R [5307991.956102] running task [5307991.956103] 0 35883 34877 0x00000988 [5307991.956105] ffffffffa1b19a00 [5307991.956105] ffffffffa0ea953b [5307991.956106] 0000000000000002 [5307991.956106] ffffffffa1b19a00 [