2019/06/23 21:40:41 fuzzer started 2019/06/23 21:40:57 dialing manager at stdin 2019/06/23 21:40:59 syscalls: 932 2019/06/23 21:40:59 code coverage: debugfs is not enabled or not mounted 2019/06/23 21:40:59 comparison tracing: debugfs is not enabled or not mounted 2019/06/23 21:40:59 extra coverage: debugfs is not enabled or not mounted 2019/06/23 21:40:59 setuid sandbox: enabled 2019/06/23 21:40:59 namespace sandbox: enabled 2019/06/23 21:40:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/23 21:40:59 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/06/23 21:40:59 leak checking: debugfs is not enabled or not mounted 2019/06/23 21:40:59 net packet injection: /dev/net/tun does not exist 2019/06/23 21:40:59 net device setup: ip command is not found 21:44:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) ioctl$KDENABIO(r0, 0x4b36) 21:44:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40090, &(0x7f00000000c0)=@in={0x2, 0x0, @initdev}, 0x80) 21:44:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 21:44:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:44:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 21:44:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 21:44:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 21:44:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, 0x0, 0x0) 21:44:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 21:44:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 21:44:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:44:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 21:44:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2001021, &(0x7f0000000200)={'trans=rdma,', {'port'}}) 21:44:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 21:44:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) 21:44:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{&(0x7f0000008640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:44:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 21:44:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 21:44:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 21:44:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{&(0x7f0000008640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:44:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, 0x0, 0x0, 0x0) 21:44:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 21:44:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 21:45:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{&(0x7f0000008640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:45:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 21:45:00 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) getgroups(0x5, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01]) write$P9_RGETATTR(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 21:45:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 21:45:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 21:45:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{&(0x7f0000008640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:45:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 21:45:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 21:45:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 21:45:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) syncfs(0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, 0x0, 0x0) 21:45:09 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:45:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 21:45:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 21:45:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 21:45:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 21:45:12 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:45:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, 0x0) chown(0x0, r0, 0x0) 21:45:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 21:45:15 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:45:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 21:45:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) openat(0xffffffffffffffff, 0x0, 0x280500, 0x18a) 21:45:19 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:45:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_virtio(&(0x7f0000000180)='\x00', 0x0, &(0x7f0000000100)='9p\x00', 0x2000, &(0x7f0000000240)={'trans=virtio,'}) 21:45:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x800000, &(0x7f00000001c0)={'trans=tcp,', {'port'}}) 21:45:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 21:45:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 21:45:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000180), 0x0) 21:45:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 21:45:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 21:45:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 21:45:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd, &(0x7f00000000c0)='/dev/null\x00', 0xa, 0x1) 21:45:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x39b, 0x40000040, 0x0, 0xffffffffffffffab) 21:45:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 21:45:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 21:45:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, &(0x7f0000000100)=@generic={0x0, "85099da1936590b3c2e5ad72cd9018ebc1985ec5fb4089cbd375c7f4ec4ff95a5b9f61aea267a5f24ab940c0cde6263d4b1b2495e5510616a97e212d69247b4075758a44070ca2e2f512e3b9ee1838f68073049160f373197e4dafe1d749cf85a50b1d6eac498e7b47013543082fe13349911c01ab32bb6eaedb7f90940a"}, 0x80) 21:45:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd, &(0x7f00000000c0)='/dev/null\x00', 0xa, 0x1) 21:45:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 21:45:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 21:45:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd, &(0x7f00000000c0)='/dev/null\x00', 0xa, 0x1) 21:45:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$eventfd(r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 21:45:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 21:45:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd, &(0x7f00000000c0)='/dev/null\x00', 0xa, 0x1) 21:45:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:45:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 21:45:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 21:45:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 21:45:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:45:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 21:45:43 executing program 2: sync_file_range(0xffffffffffffffff, 0x8, 0x100000001, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002100)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001040)="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", 0xe73}], 0x1}, 0x0) sendmsg$sock(r0, 0xfffffffffffffffe, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000003b40)='tls\x00', 0x4) 21:45:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 21:45:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:45:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) dup(0xffffffffffffffff) 21:45:49 executing program 2: sync_file_range(0xffffffffffffffff, 0x8, 0x100000001, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002100)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001040)="54d76463691dbbde1d11f11de4094f2a00135d0aa42b6a387ccfc6d3861846ad266bcb3f0f6b66c4389071554a5a605fbc1b06f682e7db7d9b4e77e938677317f7041006189b2c8409334187bde72e7544b0693d23faf9345e53050766aeffcda9d22d5a350ce38cd65a75bd64d15990a2f1997b229e140ed407ca05a0cb351ea779c51bb059935cfb689416c1bbf1347eb0db92f481d0c95a03bcdb7b8099045b56d54307f9f44916313def0358eeb079198e1084b6c9815da3536bffe4aa1f6483146aaa7b84be3a68b6250a8f66e7f756e63f571d7b1ed021dfc118df6beb41f42dce150a0c2104be6acd642444e5a898181b7ca971e67305548a428ef6ddb80a39c55d6d9bad893edcec295d0367e40c2f566b602f86645b18907b5a02b4387db834f19e3be082d3872d7c647638419a809f7cf425fb7d5522e6e2c3e5ae6711f81d539fc4a1e7f7eba4e2f956144be34f8d4f820196dfb31df8712b41c58a65404b91a6a4749c46a90eeafe7517bd5eb28e3e85434c237bc9adfc7be531442a86c41b1d5c7acdb6c2b6070f15efcfc8ea433731c46d31aebcd38cbaf7cf18f3bf57175be2e3d83d1cde8047e6d276fb4f226c432a563321dbb851ea125e3a35bbbcfc56398922b6fb3edb8362de9c70ed6aa0c80667e0f17f1e9faa441326363173a478d3ed127838fbb9adde096002892393a8190b7261359d63db128cab71d1ef38c9f9f0ce8a3c0d6ce85ada68e249982b91510570f9e6109f7c843a6fa5a1af78fcde8941dc57e97198cf697e2d3f84b7d4637d433946c10cfc549aff15aede0b89c6d5f422f087f63e4b389ba8a8c3ee91d521891b050c8330fbabebb047b9aa0a601fa8d0d00102c15642d9e770e577fbdf20446219302731ab9c83899dc1faa5497cdd95d013085ddaa14d4b2109acf69af8c8449ffb1e7a260df3e0cf02df63b6cda0723679bbbb2f3b808230e25110904136dd44838c80158fa5a456852f50d000b0a9df3f89ab7bb550d4b1dd5a10640e91edbb9c0a10a10a57618c9dc4332402d0740840da90dfc2c301c825f474422ef1ce53b47b53b2395f3646901d87f1303cb05139f6518c8ba63a8256a5024a579422f53cf21708be5d7d4df413af4f8b6e271ef09f06647b9056e5f8ccf31aafab209e70c9dd84115dabfc548fc3f5683cae07abe651e1fc3218302b877c7039da49ad3316ec1c0443d46d0630893f5e5f65082f698697e0b71a06b219d991c57ac1614b5c04758fc0911b6183b2db62f3cc9095949d6aed3603291ab520a1c7d2ff7cb3d6ed0b42b3456874a8709881f0b3e981f4748f71f1436d1e85e1fa9581be6ba8a5fc80baa1c0cdc288f5852c87e0ec2f810298d2ee5833950a729df37b7a56dcba6fddc0e0d699ccfbb78b32c454a4c2ab20ff71d342a5c3cf89a156b18c4894fad160f7b68258df81d6581a6c0eadd4fc61262835af59b3d447dd24521768a22309b0c7c161f67eaddf8c6d0d9061d1bf55f5a42f4ae7edbc1a17307ded46be9be3198bb1c2c98971a0e12d27e41b571ea7e6e514e7ce8ffca9cf68c9714b6a87f8dd8d6e040869f4816d3fc317561a1b70c684e78c6d9997818fb0584575a8abedc0078559ca7faef862d2a2d2aad2e42b6df3bcff16d236e6301f9c3a8d9c92e9386902e5e134a37cf596e9c28772f12225a7ea5b0957067d92219df5c06cb2f0207a2138fc1729e500a36651bf6d69fc3f5aa111a544be6815c98fa11113602d9e1b5c8b192d3a53ee7a894c8e5e3a95112a0b01df45c396af5477634fc23dd22ef351a2458427865741c9e706034f2a0de079e665a9f011188ff8b191395411f1cbcc8b348803a4488ece3157f24e9fbf009b733f518e12ed1e5bc92c6be1615f4d06bbe8ac21e11ce7a4862e204f7aa6dc8c79e7befeb4ced3fc7a9897aad0e0461b5a77eb17eed90c191aaa42bc138484c7f05bae6c3fd80161b9534831232f230134808048e70dfed7773615ae1069505e6a529673c9a70ef2404373b0693dcb9fb954a6962c4f6dcda3e574ed74e56b81331069b014b6d0df97f59e5f0d26687b586139e045dcf187a62429f24ad0d89528ea15f1baaa7b64c79d1b71de8bffebbd7328f79aca09961f37a6b1ca1ad41f85a5cf4edb1ac07905ff654b45d7c470747587b65c189f0861e54437cc431f36bfc1ca65211bd800348fac00d0e4aea147a9ed9f753d9f70e5e0123bede4df24ff203efba098c409240e12622b5f9fd734403a081a44b172ff8cd88ce1d3338fab7fb835c237cd74ed1a29f1af715c5fe558699556ce3be1a94e94f9d1f915f6740e4c33f5122b2382bdce4b6cda46e6be6e088df8ade691c28a139d27c75f6ee9213d9b60178beb1d35d1f9c79b1a1228f4c43754f7cef20e98621b974e51b26e48504f659518de190e6c6ccb01546f8a9c04eb1e537ae735b1100e25910df4e8f1f9bb6ff53436fc4ed017b25256315fa7990d548c4c4e0f9a8247dfd248ff018faa0f28b9664323bbc98fea341db901ba494c437104820178f18771ecc22079cb7c05487db595c8cd98345747655732d7eaaf66c5822abfa1f9a8402a86c0468c6755b43fcc4181f9413fda09406b3d2d5a92e91a2110978348a773566ba0b67a04d1b86ebc15c2c2c9aabad424d6d42fa63e8c0400b57af16a53ff90eb43c48f497aade6c7ec73e3a3a6ea9cc5a12afd11f07b83e05d7b750b6d0a6d76ba260ffd1b7a1708afbe2e6c75fd74cd1a5695431eb847bc111a3e844b9fa32793fae6f2780528f3488aa54332fbdd6aac2a595f3e2871ae33895bca80f14fc945cb380943c320b4333b7ee3343e499341756939e1c86dccac6c12fde08003b0c084f61a63b4627f8d92834beb84ab710153a726d65e9586092997a93e7555b651ca6a6b5d0213519c789fd7ffadd9681a81b3acc1e139055cbaf2c0e20430dd8e4248c8a45ae2294ac7db13d7333f1643346f830120bdd5eb7928ab0c5aae28c6100d7b36adaa942710fccf8d7f38c6df163e3160e957761dfb06f996edd90be4979e95c85a6404354526f23b38ad3133ecb22ebfb84d56accd861e908acac1c5c169f8b1893f8c056b8dd737cca944aafa611818602c89083b96ba4d48300479990eca055586bbaa2c432f34bdfc030dec637b4946410a9d971f9f142b11d3dfba778d5451549530f057a6375b383687b4d4c502f1aab277be4e1b0afb9db77c63b20599f95459eae13e0cc47b9b16d9b5482d6f5a83548d25f49ee23ad55ee04aa4f78c6b77739f179504753fcac540eece5689b17cfa864d88aefc91bbce510b7b6e1bb6167001ab8b0973355a623c36dc561d31a63138e54a22f3aa7c3f18d3de7facbb8601f9a743b79540786829805a59bea8b22d959f0183407a415840ab92447ade9eed3feb943b51dd53313ebb814efb8ddc8ec3d63ecf3266be6e77bf5408e3fe858ed8a60ec6f899cb35fef31cfce2ccaa502489b3354a8e3749fb25ff32d1861c424bca054075216d06d8a8404c5709563b369c97972ec4a93fc79d35de292f0e2d7d803ac689b1f1b2fedccc6708d832b111a6fcc5b0a4d1f25c97b2ef4019f95970a52ac4197fc9b80e11a6d0bde1b56574286689ab68a32e10c0a7c033984dcbdf33682799c0a4828939a9e220fe1aabfdfae216f6c5090f9178f7121aa965b0360430bcec4624fd43bb455d378983c2dd14a86b8a76e61be633513f0b80b033c3bc3036a69e1c7d92c0f9b4de4141902a9151812debf6c93294ebb75bd2f94ea5347600311ae25bdaf3575326b4e3fba731ab774081bbe174868426a8deb727569fea1603727d01a2e7435628a1d4710700511b21a7c291460c6e52aa8d61d160205941b48355175f3a565f1b29fd393e52c49b2e4e2c519e773e08a6bc0d8b805d8ed2cfdcf6dc2c79cbf4977686bbfb049fcb505472b77467d47df04865381d9e7d34915ae97bedbdb0ca4f6da20295065f780c498342521ddcac26439d6091b8589b47a86bb11b743bf10774a2eb63ffd27c53ab93843c00c6fe3474944b9b54a119712ffb91c4653ef904c45bdd6f84203bb88afea061f6c0de568be36da41b206de7258cbfd02e60c1998ed53e59b85a13707cfdfcc836b7862055b5e1a8c096c7c1f7b037b701ea7468d8cd809c2ee27391ede833665561730a3c24e5a7323b1eac9be3f71851dda1584e0ff00ca0c1dec07fb295d58166ef11aea2ce184ab8e75b9910ec12a0652dfa5cbaf67161a499bbf5db95c2f17ed03dba163c25d28d157981806a0d20c53a95834bd162bf2cc1398d4b6e9c8181aff31c045e6109ca98651c8a71aa9064b74a9b9889c1d1d3c8c2c9a3e4a1ecef81506bafeecd9b47d4997a505beb926a33b57d7fd4fc284f875ff0e8324e5053642115a2206b9ec55c2e455e92600868cfd76726a5f1981952be4221572976547e12fd1ecb829a4839ba82430cb208c67ec00cf158960aa5ccd58b549d7f78ef9459e75ab472c1e0f3d315ff86367219d7843b01b2dc8ad68c8cca0741b0ae14051ece880385cdebcfb9b5ea2ceeabb398fc8dff02f9509ec69592b6ca2b6991e9220982d2ac3dd6687dddfd4455cf364431533fcd5f6acce5d252624380fe58c1fff3ab602be762d6b39e50b5881945a58520b5be6dd049cd973463f5f191476d184caaa1704dd52f34b68fee55e0d7a950c88d0c5eb325eb4028aed17d18e20e44ab6df9aa1a13884b18e0031ff74c0aaa4ea5ed4191377523c6cbefd2299a11efc309ff318bfb1f6356cd14ac1a45eadba7d19d240a6915b1a0fcd2f9358658173d9f44446ecdabaca7be0f14da40a3ecb500b3d2e21255833dc4952a8eb4edc25e6c8210eea5ec74413c6f12bb6af608fbd2bdb4453e339f67993c86fd704e4c18869c077da347bb875ccba7eea818c979abf788a508a35ab7564c22af8a0924e0fba31d1abd86eb225187f88c2a2b77f747db8b065047e57ad9c57b0d55569ae634e78df5318ddc83891a456b72c199cd73478f0e5af3c39cd2b70bea8c4fe2a9055df1a9eff6687a2c7b46cf329fbc273cb742322b96afe64c656fbbd0e858f296a657169a80845014c072e246dd6bffa2de5b4eb4cf7d26ada3f59ec889c4c18acac0cea6b1f6a431d80f986330953a946bbf5e4c35adafc46a952dc93906df0532a7eea2cf323b11a7625eecd1f4b0c66115183790754f8c5ffc035b", 0xe73}], 0x1}, 0x0) sendmsg$sock(r0, 0xfffffffffffffffe, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000003b40)='tls\x00', 0x4) 21:45:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 21:45:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:45:53 executing program 2: sync_file_range(0xffffffffffffffff, 0x8, 0x100000001, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002100)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001040)="54d76463691dbbde1d11f11de4094f2a00135d0aa42b6a387ccfc6d3861846ad266bcb3f0f6b66c4389071554a5a605fbc1b06f682e7db7d9b4e77e938677317f7041006189b2c8409334187bde72e7544b0693d23faf9345e53050766aeffcda9d22d5a350ce38cd65a75bd64d15990a2f1997b229e140ed407ca05a0cb351ea779c51bb059935cfb689416c1bbf1347eb0db92f481d0c95a03bcdb7b8099045b56d54307f9f44916313def0358eeb079198e1084b6c9815da3536bffe4aa1f6483146aaa7b84be3a68b6250a8f66e7f756e63f571d7b1ed021dfc118df6beb41f42dce150a0c2104be6acd642444e5a898181b7ca971e67305548a428ef6ddb80a39c55d6d9bad893edcec295d0367e40c2f566b602f86645b18907b5a02b4387db834f19e3be082d3872d7c647638419a809f7cf425fb7d5522e6e2c3e5ae6711f81d539fc4a1e7f7eba4e2f956144be34f8d4f820196dfb31df8712b41c58a65404b91a6a4749c46a90eeafe7517bd5eb28e3e85434c237bc9adfc7be531442a86c41b1d5c7acdb6c2b6070f15efcfc8ea433731c46d31aebcd38cbaf7cf18f3bf57175be2e3d83d1cde8047e6d276fb4f226c432a563321dbb851ea125e3a35bbbcfc56398922b6fb3edb8362de9c70ed6aa0c80667e0f17f1e9faa441326363173a478d3ed127838fbb9adde096002892393a8190b7261359d63db128cab71d1ef38c9f9f0ce8a3c0d6ce85ada68e249982b91510570f9e6109f7c843a6fa5a1af78fcde8941dc57e97198cf697e2d3f84b7d4637d433946c10cfc549aff15aede0b89c6d5f422f087f63e4b389ba8a8c3ee91d521891b050c8330fbabebb047b9aa0a601fa8d0d00102c15642d9e770e577fbdf20446219302731ab9c83899dc1faa5497cdd95d013085ddaa14d4b2109acf69af8c8449ffb1e7a260df3e0cf02df63b6cda0723679bbbb2f3b808230e25110904136dd44838c80158fa5a456852f50d000b0a9df3f89ab7bb550d4b1dd5a10640e91edbb9c0a10a10a57618c9dc4332402d0740840da90dfc2c301c825f474422ef1ce53b47b53b2395f3646901d87f1303cb05139f6518c8ba63a8256a5024a579422f53cf21708be5d7d4df413af4f8b6e271ef09f06647b9056e5f8ccf31aafab209e70c9dd84115dabfc548fc3f5683cae07abe651e1fc3218302b877c7039da49ad3316ec1c0443d46d0630893f5e5f65082f698697e0b71a06b219d991c57ac1614b5c04758fc0911b6183b2db62f3cc9095949d6aed3603291ab520a1c7d2ff7cb3d6ed0b42b3456874a8709881f0b3e981f4748f71f1436d1e85e1fa9581be6ba8a5fc80baa1c0cdc288f5852c87e0ec2f810298d2ee5833950a729df37b7a56dcba6fddc0e0d699ccfbb78b32c454a4c2ab20ff71d342a5c3cf89a156b18c4894fad160f7b68258df81d6581a6c0eadd4fc61262835af59b3d447dd24521768a22309b0c7c161f67eaddf8c6d0d9061d1bf55f5a42f4ae7edbc1a17307ded46be9be3198bb1c2c98971a0e12d27e41b571ea7e6e514e7ce8ffca9cf68c9714b6a87f8dd8d6e040869f4816d3fc317561a1b70c684e78c6d9997818fb0584575a8abedc0078559ca7faef862d2a2d2aad2e42b6df3bcff16d236e6301f9c3a8d9c92e9386902e5e134a37cf596e9c28772f12225a7ea5b0957067d92219df5c06cb2f0207a2138fc1729e500a36651bf6d69fc3f5aa111a544be6815c98fa11113602d9e1b5c8b192d3a53ee7a894c8e5e3a95112a0b01df45c396af5477634fc23dd22ef351a2458427865741c9e706034f2a0de079e665a9f011188ff8b191395411f1cbcc8b348803a4488ece3157f24e9fbf009b733f518e12ed1e5bc92c6be1615f4d06bbe8ac21e11ce7a4862e204f7aa6dc8c79e7befeb4ced3fc7a9897aad0e0461b5a77eb17eed90c191aaa42bc138484c7f05bae6c3fd80161b9534831232f230134808048e70dfed7773615ae1069505e6a529673c9a70ef2404373b0693dcb9fb954a6962c4f6dcda3e574ed74e56b81331069b014b6d0df97f59e5f0d26687b586139e045dcf187a62429f24ad0d89528ea15f1baaa7b64c79d1b71de8bffebbd7328f79aca09961f37a6b1ca1ad41f85a5cf4edb1ac07905ff654b45d7c470747587b65c189f0861e54437cc431f36bfc1ca65211bd800348fac00d0e4aea147a9ed9f753d9f70e5e0123bede4df24ff203efba098c409240e12622b5f9fd734403a081a44b172ff8cd88ce1d3338fab7fb835c237cd74ed1a29f1af715c5fe558699556ce3be1a94e94f9d1f915f6740e4c33f5122b2382bdce4b6cda46e6be6e088df8ade691c28a139d27c75f6ee9213d9b60178beb1d35d1f9c79b1a1228f4c43754f7cef20e98621b974e51b26e48504f659518de190e6c6ccb01546f8a9c04eb1e537ae735b1100e25910df4e8f1f9bb6ff53436fc4ed017b25256315fa7990d548c4c4e0f9a8247dfd248ff018faa0f28b9664323bbc98fea341db901ba494c437104820178f18771ecc22079cb7c05487db595c8cd98345747655732d7eaaf66c5822abfa1f9a8402a86c0468c6755b43fcc4181f9413fda09406b3d2d5a92e91a2110978348a773566ba0b67a04d1b86ebc15c2c2c9aabad424d6d42fa63e8c0400b57af16a53ff90eb43c48f497aade6c7ec73e3a3a6ea9cc5a12afd11f07b83e05d7b750b6d0a6d76ba260ffd1b7a1708afbe2e6c75fd74cd1a5695431eb847bc111a3e844b9fa32793fae6f2780528f3488aa54332fbdd6aac2a595f3e2871ae33895bca80f14fc945cb380943c320b4333b7ee3343e499341756939e1c86dccac6c12fde08003b0c084f61a63b4627f8d92834beb84ab710153a726d65e9586092997a93e7555b651ca6a6b5d0213519c789fd7ffadd9681a81b3acc1e139055cbaf2c0e20430dd8e4248c8a45ae2294ac7db13d7333f1643346f830120bdd5eb7928ab0c5aae28c6100d7b36adaa942710fccf8d7f38c6df163e3160e957761dfb06f996edd90be4979e95c85a6404354526f23b38ad3133ecb22ebfb84d56accd861e908acac1c5c169f8b1893f8c056b8dd737cca944aafa611818602c89083b96ba4d48300479990eca055586bbaa2c432f34bdfc030dec637b4946410a9d971f9f142b11d3dfba778d5451549530f057a6375b383687b4d4c502f1aab277be4e1b0afb9db77c63b20599f95459eae13e0cc47b9b16d9b5482d6f5a83548d25f49ee23ad55ee04aa4f78c6b77739f179504753fcac540eece5689b17cfa864d88aefc91bbce510b7b6e1bb6167001ab8b0973355a623c36dc561d31a63138e54a22f3aa7c3f18d3de7facbb8601f9a743b79540786829805a59bea8b22d959f0183407a415840ab92447ade9eed3feb943b51dd53313ebb814efb8ddc8ec3d63ecf3266be6e77bf5408e3fe858ed8a60ec6f899cb35fef31cfce2ccaa502489b3354a8e3749fb25ff32d1861c424bca054075216d06d8a8404c5709563b369c97972ec4a93fc79d35de292f0e2d7d803ac689b1f1b2fedccc6708d832b111a6fcc5b0a4d1f25c97b2ef4019f95970a52ac4197fc9b80e11a6d0bde1b56574286689ab68a32e10c0a7c033984dcbdf33682799c0a4828939a9e220fe1aabfdfae216f6c5090f9178f7121aa965b0360430bcec4624fd43bb455d378983c2dd14a86b8a76e61be633513f0b80b033c3bc3036a69e1c7d92c0f9b4de4141902a9151812debf6c93294ebb75bd2f94ea5347600311ae25bdaf3575326b4e3fba731ab774081bbe174868426a8deb727569fea1603727d01a2e7435628a1d4710700511b21a7c291460c6e52aa8d61d160205941b48355175f3a565f1b29fd393e52c49b2e4e2c519e773e08a6bc0d8b805d8ed2cfdcf6dc2c79cbf4977686bbfb049fcb505472b77467d47df04865381d9e7d34915ae97bedbdb0ca4f6da20295065f780c498342521ddcac26439d6091b8589b47a86bb11b743bf10774a2eb63ffd27c53ab93843c00c6fe3474944b9b54a119712ffb91c4653ef904c45bdd6f84203bb88afea061f6c0de568be36da41b206de7258cbfd02e60c1998ed53e59b85a13707cfdfcc836b7862055b5e1a8c096c7c1f7b037b701ea7468d8cd809c2ee27391ede833665561730a3c24e5a7323b1eac9be3f71851dda1584e0ff00ca0c1dec07fb295d58166ef11aea2ce184ab8e75b9910ec12a0652dfa5cbaf67161a499bbf5db95c2f17ed03dba163c25d28d157981806a0d20c53a95834bd162bf2cc1398d4b6e9c8181aff31c045e6109ca98651c8a71aa9064b74a9b9889c1d1d3c8c2c9a3e4a1ecef81506bafeecd9b47d4997a505beb926a33b57d7fd4fc284f875ff0e8324e5053642115a2206b9ec55c2e455e92600868cfd76726a5f1981952be4221572976547e12fd1ecb829a4839ba82430cb208c67ec00cf158960aa5ccd58b549d7f78ef9459e75ab472c1e0f3d315ff86367219d7843b01b2dc8ad68c8cca0741b0ae14051ece880385cdebcfb9b5ea2ceeabb398fc8dff02f9509ec69592b6ca2b6991e9220982d2ac3dd6687dddfd4455cf364431533fcd5f6acce5d252624380fe58c1fff3ab602be762d6b39e50b5881945a58520b5be6dd049cd973463f5f191476d184caaa1704dd52f34b68fee55e0d7a950c88d0c5eb325eb4028aed17d18e20e44ab6df9aa1a13884b18e0031ff74c0aaa4ea5ed4191377523c6cbefd2299a11efc309ff318bfb1f6356cd14ac1a45eadba7d19d240a6915b1a0fcd2f9358658173d9f44446ecdabaca7be0f14da40a3ecb500b3d2e21255833dc4952a8eb4edc25e6c8210eea5ec74413c6f12bb6af608fbd2bdb4453e339f67993c86fd704e4c18869c077da347bb875ccba7eea818c979abf788a508a35ab7564c22af8a0924e0fba31d1abd86eb225187f88c2a2b77f747db8b065047e57ad9c57b0d55569ae634e78df5318ddc83891a456b72c199cd73478f0e5af3c39cd2b70bea8c4fe2a9055df1a9eff6687a2c7b46cf329fbc273cb742322b96afe64c656fbbd0e858f296a657169a80845014c072e246dd6bffa2de5b4eb4cf7d26ada3f59ec889c4c18acac0cea6b1f6a431d80f986330953a946bbf5e4c35adafc46a952dc93906df0532a7eea2cf323b11a7625eecd1f4b0c66115183790754f8c5ffc035b", 0xe73}], 0x1}, 0x0) sendmsg$sock(r0, 0xfffffffffffffffe, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000003b40)='tls\x00', 0x4) 21:45:53 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 21:45:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 21:45:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='securitg\x1d\"\r\xf8IK\xea\x90\x15n\xdfy.', 0x0, 0xfffffffffffffd98, 0x2) 21:45:59 executing program 2: sync_file_range(0xffffffffffffffff, 0x8, 0x100000001, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002100)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001040)="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", 0xe73}], 0x1}, 0x0) sendmsg$sock(r0, 0xfffffffffffffffe, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000003b40)='tls\x00', 0x4) 21:46:00 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 21:46:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f00000022c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 21:46:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 21:46:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x0) 21:46:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', 0x0, 0x0, 0x0, 0x0) 21:46:15 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 21:46:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 21:46:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 21:46:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 21:46:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) read(r0, 0x0, 0x0) 21:46:30 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 21:46:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) removexattr(0x0, 0x0) 21:46:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 21:46:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 21:46:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 21:46:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) removexattr(0x0, 0x0) 21:46:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setownex(r0, 0xf, 0x0) 21:46:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 21:46:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 21:46:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) removexattr(0x0, 0x0) 21:46:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x29c) 21:46:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 21:46:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) removexattr(0x0, 0x0) 21:46:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 21:46:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 21:46:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) writev(r0, 0x0, 0x0) 21:46:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000046c0), 0xc6, 0x4040800, 0x0, 0xfffffec0) 21:46:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x8) 21:46:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 21:46:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 21:47:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000), 0x0, 0x7) 21:47:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x8) 21:47:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 21:47:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000), 0x0, 0x7) 21:47:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x8) 21:47:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 21:47:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000), 0x0, 0x7) 21:47:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x8) 21:47:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 21:47:10 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, 0x0) tgkill(0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_getaffinity(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 21:47:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000), 0x0, 0x7) 21:47:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 21:47:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 21:47:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, &(0x7f0000000000)={'enc=', 'raw', ' hash=', {'rmd320\x00'}}, &(0x7f00000001c0), 0x0) 21:47:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) renameat(0xffffffffffffffff, 0x0, r0, 0x0) 21:47:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 21:47:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 21:47:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 21:47:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:47:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 21:47:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 21:47:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 21:47:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 21:47:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) accept4$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, 0x0, 0x800) 21:47:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 21:47:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 21:47:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 21:47:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 21:47:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 21:47:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 21:47:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) 21:47:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 21:47:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 21:47:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 21:47:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 21:47:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 21:47:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 21:47:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 21:47:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r0) 21:47:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 21:47:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x112) 21:47:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r0) 21:47:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 21:47:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 21:47:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r0) 21:47:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 21:47:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 21:47:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r0) 21:47:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000740)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 21:47:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 21:47:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 21:47:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 21:47:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 21:47:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, 0x0, 0x0, 0x0) 21:47:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x100000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x2000000006, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) inotify_rm_watch(r0, 0x0) 21:47:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 21:48:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_int(0xffffffffffffff9c, 0x1, 0x0, 0x0, 0x0) 21:48:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f00000017c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0, 0x98191947f01f2dff}, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 21:48:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 21:48:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 21:48:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5, 0xc00) 21:48:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 21:48:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5, 0xc00) 21:48:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$inet6(r0, 0x0, 0x0) 21:48:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 21:48:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x8000000000006, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 21:48:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5, 0xc00) 21:48:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x10000000000006, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 21:48:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 21:48:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x8000000000006, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 21:48:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5, 0xc00) 21:48:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 21:48:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x8000000000006, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 21:48:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 21:48:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:48:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 21:48:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x8000000000006, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 21:48:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:48:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:48:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 21:48:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:48:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) 21:48:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:48:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:48:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0xfffffffffffffd13, 0x0) 21:48:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:48:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000180), 0x0, 0x4) 21:48:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_smack_transmute(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1) 21:48:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f0000000380)) 21:48:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 21:48:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:48:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 21:48:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 21:48:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 21:48:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 21:48:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/202, 0xca, 0x1ffe, 0x0, 0xfffffffffffffe9a) 21:48:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 21:48:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 21:49:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 21:49:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 21:49:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 21:49:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 21:49:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 21:49:11 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) rmdir(&(0x7f00000002c0)='./file0\x00') 21:49:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 21:49:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 21:49:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 21:49:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, &(0x7f00000001c0)='P', 0x1, 0x0, 0x0, 0x0) 21:49:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 21:49:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 21:49:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0xe, 0x0) 21:49:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, &(0x7f00000001c0)='P', 0x1, 0x0, 0x0, 0x0) 21:49:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet_icmp(0x2, 0x2, 0x1) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 21:49:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 21:49:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, &(0x7f00000001c0)='P', 0x1, 0x0, 0x0, 0x0) 21:49:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000580)='127.0.0.1\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0xbfffd, &(0x7f0000000680)={'trans=rdma,', {'port'}}) 21:49:27 executing program 3: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(0x0, r0, 0x0) 21:49:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$getflags(r0, 0x0) 21:49:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, &(0x7f00000001c0)='P', 0x1, 0x0, 0x0, 0x0) 21:49:31 executing program 3: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(0x0, r0, 0x0) 21:49:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x400050000}]}) open$dir(&(0x7f0000000000)='./file1\x00', 0x20000, 0x80) 21:49:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 21:49:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, 0x0, &(0x7f0000000140)) 21:49:36 executing program 3: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(0x0, r0, 0x0) 21:49:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x0) 21:49:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 21:49:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 21:49:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 21:49:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() ioctl$TIOCGSID(r0, 0x5429, 0x0) 21:49:41 executing program 3: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(0x0, r0, 0x0) 21:49:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDENABIO(r0, 0x4b36) 21:49:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 21:49:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 21:49:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 21:49:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x400000000002, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 21:49:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 21:49:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 21:49:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 21:49:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 21:49:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 21:49:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 21:49:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 21:49:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x3fff, 0x0) 21:49:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, 0x0, 0x0) 21:49:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 21:49:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 21:49:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 21:50:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 21:50:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 21:50:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 21:50:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 21:50:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(r0, 0x402, 0x0) 21:50:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 21:50:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$unix(r0, 0x0, 0x0) 21:50:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 21:50:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 21:50:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 21:50:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0xfffffffffffffec5, 0x1) 21:50:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 21:50:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 21:50:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x0) 21:50:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0xfffffffffffffec5, 0x1) 21:50:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 21:50:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 21:50:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 21:50:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0xfffffffffffffec5, 0x1) 21:50:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 21:50:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 21:50:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0xfffffffffffffec5, 0x1) 21:50:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 21:50:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 21:50:26 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000080)=""/51) 21:50:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 21:50:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = getpgid(0x0) ptrace$peekuser(0x3, r0, 0x0) 21:50:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 21:50:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet(0xffffffffffffff9c, &(0x7f00000000c0), 0xffffffffffffff53, 0x400f, 0x0, 0x4ec649c6f75bd427) 21:50:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) write$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='threaded\x00', 0x9) 21:50:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 21:50:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:50:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x2040, 0x0, 0x0) 21:50:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 21:50:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 21:50:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 21:50:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:50:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$update(0x2, r0, 0x0, 0x0) 21:50:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x0) 21:50:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 21:50:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:50:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 21:50:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 21:50:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 21:50:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:50:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 21:50:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 21:50:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 21:50:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r0, 0x0) 21:50:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 21:50:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x9, 0x6, 0x0, 0x0) waitid(0x3, 0x0, 0x0, 0x20000003, &(0x7f0000000280)) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000040)) 21:50:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 21:51:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 21:51:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 21:51:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x4002) 21:51:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 21:51:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x4002) 21:51:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64\x00', &(0x7f00000000c0), 0x0, 0x1) 21:51:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bind$netlink(r0, 0x0, 0x0) 21:51:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 21:51:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 21:51:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe2(0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 21:51:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x4002) 21:51:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0) 21:51:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x4002) 21:51:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 21:51:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 21:51:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 21:51:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) 21:51:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 21:51:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 21:51:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0) read(r0, 0x0, 0x0) 21:51:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000010c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 21:51:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 21:51:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) 21:51:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 21:51:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0) read(r0, 0x0, 0x0) 21:51:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = gettid() ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 21:51:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 21:51:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 21:51:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000400)=""/104, &(0x7f0000000480)=0x68) 21:51:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 21:51:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0) read(r0, 0x0, 0x0) 21:51:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 21:51:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 21:51:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0) read(r0, 0x0, 0x0) 21:51:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 21:51:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) flock(0xffffffffffffff9c, 0x6) 21:52:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) ioctl$GIO_CMAP(0xffffffffffffff9c, 0x4b70, &(0x7f00000001c0)) 21:52:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) 21:52:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 21:52:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr(0xffffffffffffff9c, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000080)='W!eth1\x00', 0x7, 0x3) 21:52:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) 21:52:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 21:52:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr(0xffffffffffffff9c, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000080)='W!eth1\x00', 0x7, 0x3) 21:52:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 21:52:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 21:52:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 21:52:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr(0xffffffffffffff9c, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000080)='W!eth1\x00', 0x7, 0x3) 21:52:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 21:52:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 21:52:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 21:52:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr(0xffffffffffffff9c, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000080)='W!eth1\x00', 0x7, 0x3) 21:52:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 21:52:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 21:52:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 21:52:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 21:52:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 21:52:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400, 0x20) 21:52:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 21:52:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 21:52:23 executing program 1: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xffffff72) semget$private(0x0, 0x3, 0x22a) 21:52:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 21:52:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) 21:52:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc0) 21:52:30 executing program 1: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xffffff72) semget$private(0x0, 0x3, 0x22a) 21:52:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 21:52:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffff9c, 0x6, 0x21, &(0x7f0000000000)="f3fa19b5b9fdcb94b27fc89ebff0dae9", 0x10) 21:52:33 executing program 1: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xffffff72) semget$private(0x0, 0x3, 0x22a) 21:52:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{&(0x7f0000001000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 21:52:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 21:52:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 21:52:36 executing program 1: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xffffff72) semget$private(0x0, 0x3, 0x22a) 21:52:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 21:52:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{&(0x7f0000001000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 21:52:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x1000000002, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_rm_watch(r0, 0x0) 21:52:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) 21:52:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@rand_addr="ee05737ea03fc83d78fd076c3708087c", @in, 0x4e20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, 0xe8) 21:52:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{&(0x7f0000001000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 21:52:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) 21:52:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@rand_addr="ee05737ea03fc83d78fd076c3708087c", @in, 0x4e20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, 0xe8) 21:52:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x1000000002, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_rm_watch(r0, 0x0) 21:52:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{&(0x7f0000001000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 21:52:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) 21:52:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x1000000002, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_rm_watch(r0, 0x0) 21:52:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@rand_addr="ee05737ea03fc83d78fd076c3708087c", @in, 0x4e20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, 0xe8) 21:52:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@rand_addr="ee05737ea03fc83d78fd076c3708087c", @in, 0x4e20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, 0xe8) 21:52:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 21:52:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) 21:52:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x1000000002, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_rm_watch(r0, 0x0) 21:52:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 21:52:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 21:52:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 21:52:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="58614360c29e57746acb154d5a05b5fddcaedb8c69366a45a9e78e832ff9980e3f714cceb4f59a9d011ce0010d62e3e14a2725db8ee9e4f4caef7516dadf9e047e9a521f5eaf28d35beaa2bedb4624b0adf733656f1eb8476f7d4b703e18ab6a387e112bf92c5d7b824c7f1b8c7ec77786f769d8b995a1ad2d9ad26389b193e1201ef66549932ff2db340abcfdbabe3eac0251f70d6eddf21ab723bdff0d4ac2a644d7a35c49cb2d801f", 0xaa, 0x40004, 0x0, 0x0) 21:53:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 21:53:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 21:53:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 21:53:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x2040, 0x0) 21:53:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 21:53:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 21:53:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) prctl$PR_SET_NAME(0xf, 0xfffffffffffffffd) 21:53:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 21:53:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 21:53:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 21:53:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 21:53:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 21:53:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 21:53:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETXF(r0, 0x5434, 0x0) 21:53:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(r0, 0x0, 0x0) 21:53:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 21:53:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 21:53:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 21:53:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETXF(r0, 0x5434, 0x0) 21:53:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 21:53:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(r0, 0x0, 0x0) 21:53:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETXF(r0, 0x5434, 0x0) 21:53:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 21:53:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(r0, 0x0, 0x0) 21:53:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 21:53:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 21:53:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETXF(r0, 0x5434, 0x0) 21:53:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(r0, 0x0, 0x0) 21:53:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 21:53:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 21:53:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 21:53:39 executing program 2: accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) futimesat(r0, 0x0, 0x0) 21:53:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 21:53:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000000)={'U+', 0x3452}, 0x28, 0x1) 21:53:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 21:53:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 21:53:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000000)={'U+', 0x3452}, 0x28, 0x1) 21:53:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 21:53:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x200000006, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r0, 0x0) 21:53:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 21:53:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000000)={'U+', 0x3452}, 0x28, 0x1) 21:53:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 21:53:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 21:53:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 21:53:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 21:54:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xac00, &(0x7f00000002c0)={'trans=tcp,', {'port'}}) 21:54:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000000)={'U+', 0x3452}, 0x28, 0x1) 21:54:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 21:54:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) gettid() 21:54:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 21:54:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 21:54:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 21:54:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x2) 21:54:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 21:54:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 21:54:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x40000000006, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 21:54:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 21:54:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 21:54:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 21:54:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 21:54:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:54:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$inet6(0xffffffffffffff9c, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0, 0x4a}}], 0x1, 0xffffffffffffffff) 21:54:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 21:54:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 21:54:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:54:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:54:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 21:54:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:54:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 21:54:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) fcntl$addseals(r0, 0x409, 0x0) 21:54:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDENABIO(r0, 0x4b36) 21:54:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:54:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 21:54:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 21:54:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$KDENABIO(0xffffffffffffff9c, 0x4b36) 21:54:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 21:54:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 21:54:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) fgetxattr(r0, 0x0, 0x0, 0x0) 21:54:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 21:54:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 21:54:44 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 21:54:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) fgetxattr(r0, 0x0, 0x0, 0x0) 21:54:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) bind$inet6(r0, 0x0, 0x0) 21:54:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) fgetxattr(r0, 0x0, 0x0, 0x0) 21:54:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 21:54:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 21:54:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 21:54:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) fgetxattr(r0, 0x0, 0x0, 0x0) 21:54:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = socket(0x0, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:54:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 21:54:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) accept4$inet(0xffffffffffffff9c, &(0x7f0000000900)={0x2, 0x0, @broadcast}, &(0x7f0000000940)=0x10, 0x80000) 21:54:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) dup(0xffffffffffffffff) 21:54:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 21:54:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fadvise64(0xffffffffffffff9c, 0x0, 0x0, 0x2) 21:54:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RCREATE(0xffffffffffffff9c, &(0x7f0000000180)={0x18}, 0x18) 21:55:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) sendmsg$inet6(r0, 0x0, 0x0) 21:55:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 21:55:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RCREATE(0xffffffffffffff9c, &(0x7f0000000180)={0x18}, 0x18) 21:55:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) socket(0x8, 0xa, 0x0) 21:55:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RCREATE(0xffffffffffffff9c, &(0x7f0000000180)={0x18}, 0x18) 21:55:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 21:55:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 21:55:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 21:55:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RCREATE(0xffffffffffffff9c, &(0x7f0000000180)={0x18}, 0x18) 21:55:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 21:55:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 21:55:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080), 0x260, 0x40000002, 0x0, 0xfdb5) 21:55:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 21:55:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004940)=[{{&(0x7f0000004640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 21:55:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 21:55:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 21:55:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x9, 0x4, 0x0, 0x0) 21:55:16 executing program 2: clone(0x1000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 21:55:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 21:55:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RRENAMEAT(r0, 0x0, 0x0) 21:55:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 21:55:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) futimesat(r0, 0x0, 0x0) 21:55:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x100000000000002, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 21:55:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 21:55:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getpeername(r0, 0x0, 0x0) 21:55:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 21:55:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x100000000000002, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 21:55:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_virtio(&(0x7f0000000100)='d\xa6@\x97`/\xfa!Y%\x9dM\xea\xe8\t\xba7Pm', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2040, &(0x7f0000000240)={'trans=virtio,'}) 21:55:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 21:55:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x100000000000002, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 21:55:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getpeername(r0, 0x0, 0x0) 21:55:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 21:55:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) listen(r0, 0x0) 21:55:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getpeername(r0, 0x0, 0x0) 21:55:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x100000000000002, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 21:55:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 21:55:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000140)='y\x00', 0x0, 0x0) 21:55:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getpeername(r0, 0x0, 0x0) 21:55:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) openat(0xffffffffffffff9c, 0x0, 0x480000, 0x20) 21:55:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0xb) 21:55:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) 21:55:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 21:55:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 21:55:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) readlinkat(r0, 0x0, 0x0, 0x0) 21:55:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 21:55:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffff9c, 0x0, 0x489, &(0x7f00000000c0)={{0x0, @loopback, 0x0, 0x0, 'sh\x00'}, {@multicast1}}, 0x44) 21:55:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, 0x0, 0x2, 0x300) 21:55:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000013c0), &(0x7f0000001400)=ANY=[], 0xfffffffffffffffd, 0x0) 21:55:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000180)={0x0, 0xfb, 0x15, 0x0, 0x0, "8f628a766516104af99be7fc649e4754"}, 0x15, 0x0) 21:55:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 21:55:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 21:55:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000180)={0x0, 0xfb, 0x15, 0x0, 0x0, "8f628a766516104af99be7fc649e4754"}, 0x15, 0x0) 21:55:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, 0x0) 21:55:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000180)={0x0, 0xfb, 0x15, 0x0, 0x0, "8f628a766516104af99be7fc649e4754"}, 0x15, 0x0) 21:55:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 21:55:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 21:55:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, 0x0) 21:55:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000180)={0x0, 0xfb, 0x15, 0x0, 0x0, "8f628a766516104af99be7fc649e4754"}, 0x15, 0x0) 21:55:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, 0x0) 21:55:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 21:55:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 21:55:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, 0x0) 21:55:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 21:56:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 21:56:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 21:56:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 21:56:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 21:56:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 21:56:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 21:56:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) r0 = timerfd_create(0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 21:56:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x10006, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x3d8, 0x2000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 21:56:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 21:56:08 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RSTATu(0xffffffffffffff9c, &(0x7f0000000940)={0x69, 0x7d, 0x0, {{0x0, 0x4e, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '/self', 0x6, '//+)&@', 0xf, '\x82mime_type[bdev', 0x1, '*'}, 0x6, '{!eth0'}}, 0x69) 21:56:14 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:56:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 21:56:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 21:56:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001340), 0x0) 21:56:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000001200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) mknodat(r0, 0x0, 0x0, 0x0) 21:56:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 21:56:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 21:56:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 21:56:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffff9c, 0x0, 0x37c, 0x10000000004087, 0x0, 0x1f4) 21:56:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 21:56:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 21:56:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 21:56:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 21:56:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 21:56:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 21:56:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 21:56:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_unix(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000440)='9p\x00', 0x8000, 0x0) 21:56:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 21:56:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 21:56:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 21:56:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_unix(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000440)='9p\x00', 0x8000, 0x0) 21:56:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 21:56:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_unix(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000440)='9p\x00', 0x8000, 0x0) 21:56:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 21:57:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 21:57:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 21:57:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_unix(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000440)='9p\x00', 0x8000, 0x0) 21:57:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 21:57:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x0) open_by_handle_at(r0, 0x0, 0x0) 21:57:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 21:57:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 21:57:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 21:57:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 21:57:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 21:57:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 21:57:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) connect(r0, 0x0, 0x0) 21:57:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 21:57:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) r0 = epoll_create(0x0) ioctl$int_in(r0, 0x0, 0x0) 21:57:17 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:57:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4, 0x200) 21:57:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 21:57:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) r0 = epoll_create(0x0) ioctl$int_in(r0, 0x0, 0x0) 21:57:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 21:57:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:57:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) r0 = epoll_create(0x0) ioctl$int_in(r0, 0x0, 0x0) 21:57:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000050000}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, 0x0) lchown(0x0, r0, 0x0) 21:57:28 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:57:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 21:57:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) r0 = epoll_create(0x0) ioctl$int_in(r0, 0x0, 0x0) 21:57:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 21:57:30 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:57:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffff9c, &(0x7f0000000080)="c1", 0x1, 0x40800, 0x0, 0x0) 21:57:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 21:57:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsync(r0) 21:57:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffff9c, &(0x7f0000000080)="c1", 0x1, 0x40800, 0x0, 0x0) 21:57:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 21:57:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 21:57:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsync(r0) 21:57:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffff9c, &(0x7f0000000080)="c1", 0x1, 0x40800, 0x0, 0x0) 21:57:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x50000}]}) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x262) 21:57:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 21:57:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffff9c, &(0x7f0000000080)="c1", 0x1, 0x40800, 0x0, 0x0) 21:57:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsync(r0) 21:57:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x35f) 21:57:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 21:57:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsync(r0) 21:57:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount(0x0, 0x0, 0x0, 0x4000, 0x0) 21:57:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x35f) 21:57:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 21:57:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount(0x0, 0x0, 0x0, 0x4000, 0x0) 21:57:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 21:57:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x35f) 21:57:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 21:57:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x35f) 21:57:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount(0x0, 0x0, 0x0, 0x4000, 0x0) 21:57:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 21:57:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 21:57:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_ifreq(0xffffffffffffff9c, 0x8913, &(0x7f0000000980)={'veth1_to_team\x00', @ifru_addrs=@xdp}) 21:57:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount(0x0, 0x0, 0x0, 0x4000, 0x0) 21:57:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 21:58:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 21:58:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:58:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 21:58:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 21:58:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "f1f7962bbd326e58ec2414ffc4c2a9492ae24974"}, 0x15, 0x3) 21:58:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 21:58:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:58:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 21:58:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 21:58:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 21:58:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:58:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 21:58:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000006600)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 21:58:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:58:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000000000002, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x200000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) futimesat(r0, 0x0, 0x0) 21:58:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 21:58:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) 21:58:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 21:58:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 21:58:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', 0x0, 0xfffffffffffffffe, 0xfffffffffffffe10, 0xfffffffffffffffa) 21:58:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$user(0x0, 0x0, 0x0, 0x104, 0x0) 21:58:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, &(0x7f0000000000)) 21:58:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r0, 0x0, 0x0) 21:58:23 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 21:58:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 21:58:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:58:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 21:58:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 21:58:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$notify(0xffffffffffffff9c, 0x402, 0xfffffffffffffffe) 21:58:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_unix(0x0, 0x0, 0x0, 0x100000, 0x0) 21:58:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 21:58:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) open(&(0x7f00000000c0)='./file0\x00', 0x200000, 0x8c) 21:58:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000010c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 21:58:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$notify(0xffffffffffffff9c, 0x402, 0xfffffffffffffffe) 21:58:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 21:58:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_unix(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='9p\x00', 0x2900400, &(0x7f0000000300)={'trans=unix,'}) 21:58:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$notify(0xffffffffffffff9c, 0x402, 0xfffffffffffffffe) 21:58:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 21:58:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 21:58:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 21:58:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$notify(0xffffffffffffff9c, 0x402, 0xfffffffffffffffe) 21:58:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 21:58:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:58:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0xfffffffffffffd71) 21:58:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) futimesat(r0, 0x0, 0x0) 21:58:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pwritev(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 21:58:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 21:58:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pwritev(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 21:58:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 21:59:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) futimesat(r0, 0x0, 0x0) 21:59:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 21:59:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pwritev(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 21:59:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{&(0x7f0000004c80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 21:59:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pwritev(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 21:59:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) sendmsg$netlink(r0, 0x0, 0x4) 21:59:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) futimesat(r0, 0x0, 0x0) 21:59:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffff9c, 0x0, 0x0) 21:59:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffffff, 0x0, 0x2e, 0x40090, 0x0, 0xffffffffffffff14) 21:59:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, 0x0, 0x100, 0x1500) 21:59:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 21:59:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) futimesat(r0, 0x0, 0x0) 21:59:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffff9c, 0x0, 0x0) 21:59:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 21:59:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffff9c, 0x0, 0x0) 21:59:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0xffffffffffffffda, 0x0}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000140)='5', 0x1) 21:59:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) listxattr(&(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) 21:59:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 21:59:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffff9c, 0x0, 0x0) 21:59:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 21:59:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 21:59:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'md4\x00'}}, &(0x7f0000000340), 0x0) 21:59:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 21:59:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:59:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x8000000000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 21:59:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) semop(0xffffffffffffffff, &(0x7f0000000140), 0x0) 21:59:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 21:59:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x8000000000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 21:59:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 21:59:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000006700)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 21:59:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fchmod(0xffffffffffffff9c, 0x0) 21:59:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001cc0)={0x1, &(0x7f0000001c80)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 21:59:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x8000000000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 21:59:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 21:59:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_tcp_int(0xffffffffffffff9c, 0x6, 0x7, 0x0, 0x0) 21:59:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 21:59:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x8000000000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 21:59:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 21:59:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) read(r0, 0x0, 0x0) 21:59:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 21:59:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 21:59:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 21:59:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_buf(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1c3) 21:59:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) 22:00:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) getpeername(r0, 0x0, 0x0) 22:00:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_buf(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1c3) 22:00:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:00:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) 22:00:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 22:00:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_buf(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1c3) 22:00:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) 22:00:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:00:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7}, 0x7) 22:00:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_buf(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1c3) 22:00:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:00:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) 22:00:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) 22:00:14 executing program 2: lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000080)='TRUE', 0x4, 0x2) open(0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) lstat(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@loopback, @in6=@rand_addr="50875cdcaabcaad9c34043c65d756ed7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0xfffffffffffffff7}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@dev}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}}, 0xe8) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) setregid(0x0, 0x0) 22:00:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004b80)=[{{&(0x7f0000001340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 22:00:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 22:00:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_origin(0xffffffffffffff9c, &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) 22:00:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) fchmodat(r0, 0x0, 0x0) 22:00:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 22:00:20 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x88040, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000040)={@remote, @multicast2, @local}, 0xc) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x6}, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@empty, @broadcast, 0x1, 0x2, [@multicast1, @local]}, 0x18) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000002c0)={'nat\x00', 0x0, 0x4, 0x7f, [], 0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/127}, &(0x7f0000000340)=0x78) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000380)="3feb6980798843057f79e8586fee83a818fa5f5bac788d0e512bf467e4fb0d42976d800e6b60894f555224217ed438576d3c10") fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x3) open$dir(&(0x7f0000000480)='./file0\x00', 0x8000, 0x100) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x4}, 0x68) fchmodat(0xffffffffffffffff, 0x0, 0x4) ioctl$TIOCGSID(r0, 0x5429, 0x0) ptrace$poke(0x5, 0x0, &(0x7f00000006c0), 0x2) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000700)="876fc9c020c8d37a0871596b976a5ceac1fcfddda766e7ffd41383b423c451d3ddee337d73c5c15fc5c8379f851232fd1b1607a71fb87cebe21b9826b3d49f10d72a57ed728e1943c1f300798a21db92edf976eb114a1d7a6e3f0b317469bbb414b722", 0x63) r1 = semget(0x2, 0x5, 0x280) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000800)=[0x1f, 0x3000000000000, 0x9, 0x0]) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) faccessat(r0, &(0x7f0000000b80)='./file0\x00', 0x2, 0x0) 22:00:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 22:00:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 22:00:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 22:00:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 22:00:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x88040, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000040)={@remote, @multicast2, @local}, 0xc) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x6}, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@empty, @broadcast, 0x1, 0x2, [@multicast1, @local]}, 0x18) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000002c0)={'nat\x00', 0x0, 0x4, 0x7f, [], 0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/127}, &(0x7f0000000340)=0x78) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000380)="3feb6980798843057f79e8586fee83a818fa5f5bac788d0e512bf467e4fb0d42976d800e6b60894f555224217ed438576d3c10") fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x3) open$dir(&(0x7f0000000480)='./file0\x00', 0x8000, 0x100) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x4}, 0x68) fchmodat(0xffffffffffffffff, 0x0, 0x4) ioctl$TIOCGSID(r0, 0x5429, 0x0) ptrace$poke(0x5, 0x0, &(0x7f00000006c0), 0x2) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000700)="876fc9c020c8d37a0871596b976a5ceac1fcfddda766e7ffd41383b423c451d3ddee337d73c5c15fc5c8379f851232fd1b1607a71fb87cebe21b9826b3d49f10d72a57ed728e1943c1f300798a21db92edf976eb114a1d7a6e3f0b317469bbb414b722", 0x63) r1 = semget(0x2, 0x5, 0x280) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000800)=[0x1f, 0x3000000000000, 0x9, 0x0]) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) faccessat(r0, &(0x7f0000000b80)='./file0\x00', 0x2, 0x0) 22:00:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 22:00:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 22:00:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 22:00:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 22:00:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x88040, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000040)={@remote, @multicast2, @local}, 0xc) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x6}, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@empty, @broadcast, 0x1, 0x2, [@multicast1, @local]}, 0x18) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000002c0)={'nat\x00', 0x0, 0x4, 0x7f, [], 0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/127}, &(0x7f0000000340)=0x78) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000380)="3feb6980798843057f79e8586fee83a818fa5f5bac788d0e512bf467e4fb0d42976d800e6b60894f555224217ed438576d3c10") fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x3) open$dir(&(0x7f0000000480)='./file0\x00', 0x8000, 0x100) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x4}, 0x68) fchmodat(0xffffffffffffffff, 0x0, 0x4) ioctl$TIOCGSID(r0, 0x5429, 0x0) ptrace$poke(0x5, 0x0, &(0x7f00000006c0), 0x2) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000700)="876fc9c020c8d37a0871596b976a5ceac1fcfddda766e7ffd41383b423c451d3ddee337d73c5c15fc5c8379f851232fd1b1607a71fb87cebe21b9826b3d49f10d72a57ed728e1943c1f300798a21db92edf976eb114a1d7a6e3f0b317469bbb414b722", 0x63) r1 = semget(0x2, 0x5, 0x280) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000800)=[0x1f, 0x3000000000000, 0x9, 0x0]) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) faccessat(r0, &(0x7f0000000b80)='./file0\x00', 0x2, 0x0) 22:00:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 22:00:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 22:00:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 22:00:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 22:00:37 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x88040, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000040)={@remote, @multicast2, @local}, 0xc) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x6}, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@empty, @broadcast, 0x1, 0x2, [@multicast1, @local]}, 0x18) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000002c0)={'nat\x00', 0x0, 0x4, 0x7f, [], 0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/127}, &(0x7f0000000340)=0x78) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000380)="3feb6980798843057f79e8586fee83a818fa5f5bac788d0e512bf467e4fb0d42976d800e6b60894f555224217ed438576d3c10") fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x3) open$dir(&(0x7f0000000480)='./file0\x00', 0x8000, 0x100) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x4}, 0x68) fchmodat(0xffffffffffffffff, 0x0, 0x4) ioctl$TIOCGSID(r0, 0x5429, 0x0) ptrace$poke(0x5, 0x0, &(0x7f00000006c0), 0x2) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000700)="876fc9c020c8d37a0871596b976a5ceac1fcfddda766e7ffd41383b423c451d3ddee337d73c5c15fc5c8379f851232fd1b1607a71fb87cebe21b9826b3d49f10d72a57ed728e1943c1f300798a21db92edf976eb114a1d7a6e3f0b317469bbb414b722", 0x63) r1 = semget(0x2, 0x5, 0x280) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000800)=[0x1f, 0x3000000000000, 0x9, 0x0]) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) faccessat(r0, &(0x7f0000000b80)='./file0\x00', 0x2, 0x0) 22:00:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) connect$inet(r0, 0x0, 0x0) 22:00:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 22:00:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open(0x0, 0x101082, 0xc0) 22:00:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) 22:00:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) connect$inet(r0, 0x0, 0x0) 22:00:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) flock(r0, 0x0) 22:00:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWSTAT(r0, 0x0, 0x3d67de381ae41608) 22:00:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 22:00:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) connect$inet(r0, 0x0, 0x0) 22:00:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) connect$inet(r0, 0x0, 0x0) 22:00:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 22:00:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 22:00:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 22:00:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 22:00:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) 22:00:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f00000008c0), 0x24, 0x3) 22:00:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 22:00:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 22:00:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x10) 22:00:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 22:01:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 22:01:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 22:01:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 22:01:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 22:01:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 22:01:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 22:01:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 22:01:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80, 0x0, 0x0) 22:01:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 22:01:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1000000000021, 0x0, 0x263) 22:01:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 22:01:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 22:01:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) inotify_add_watch(r0, 0x0, 0x0) 22:01:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 22:01:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 22:01:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, 0x0, 0x0) 22:01:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 22:01:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mknod$loop(0x0, 0x1, 0xffffffffffffffff) 22:01:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$TCSETAF(r0, 0x5408, 0x0) 22:01:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) readlink(0x0, 0x0, 0x0) 22:01:27 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x2240, 0x124) 22:01:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 22:01:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 22:01:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) readlink(0x0, 0x0, 0x0) 22:01:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$TCSETAF(r0, 0x5408, 0x0) 22:01:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom(0xffffffffffffffff, 0x0, 0xfa, 0x0, &(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 22:01:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 22:01:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$TCSETAF(r0, 0x5408, 0x0) 22:01:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 22:01:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) readlink(0x0, 0x0, 0x0) 22:01:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x8000000000000006, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 22:01:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$TCSETAF(r0, 0x5408, 0x0) 22:01:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) connect$inet(r0, 0x0, 0x0) 22:01:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) readlink(0x0, 0x0, 0x0) 22:01:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = dup(0xffffffffffffffff) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 22:01:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', 0x0, &(0x7f0000000180)='9p\x00', 0x80001, 0x0) 22:02:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) pwrite64(r0, 0x0, 0x0, 0x0) 22:02:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 22:02:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 22:02:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 22:02:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x0, 0x0) 22:02:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 22:02:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 22:02:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 22:02:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 22:02:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 22:02:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 22:02:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 22:02:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 22:02:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 22:02:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 22:02:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 22:02:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 22:02:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200050000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r0, 0x0, 0x0, 0x0) 22:02:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 22:02:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 22:02:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) 22:02:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 22:02:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGIFBR(0xffffffffffffff9c, 0x8940, 0x0) 22:02:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000001800)=[{0x6, 0x0, 0x0, 0x100000000050000}]}) r0 = inotify_init() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 22:02:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:02:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 22:02:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 22:02:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000001280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 22:02:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) fchmodat(r0, 0x0, 0x0) 22:02:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 22:02:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 22:02:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) fchownat(r0, 0x0, 0x0, 0x0, 0x0) 22:02:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 22:02:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) epoll_create(0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 22:02:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 22:02:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 22:02:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffff9c, 0x0, 0xb1, 0x200) 22:02:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) epoll_create(0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 22:02:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 22:02:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1000, &(0x7f0000000500)={'trans=unix,'}) 22:02:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 22:02:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) epoll_create(0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 22:02:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 22:02:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1000, &(0x7f0000000500)={'trans=unix,'}) 22:02:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 22:02:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1000, &(0x7f0000000500)={'trans=unix,'}) 22:02:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 22:02:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) epoll_create(0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 22:02:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 22:02:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1000, &(0x7f0000000500)={'trans=unix,'}) 22:02:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$void(r0, 0x0) 22:02:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 22:02:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 22:02:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x558) 22:02:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 22:03:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socket(0x10, 0x4, 0x0) 22:03:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 22:03:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd, &(0x7f00000000c0)='TRUE', 0xfffffffffffffdae, 0x1) 22:03:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 22:03:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) 22:03:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 22:03:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 22:03:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 22:03:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 22:03:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 22:03:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount(0x0, 0xffffffffffffffff, 0x0, 0x201408, &(0x7f0000000180)='cifs\x00') 22:03:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 22:03:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x40, 0x0) 22:03:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 22:03:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 22:03:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 22:03:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 22:03:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 22:03:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 22:03:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x80000000, 0x0, 0x0, "7712fab3f824ca412f6e45c1333c1290aa3e9f"}) 22:03:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x84, 0x0, 0xffffffffffffff99) 22:03:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 22:03:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x80000000, 0x0, 0x0, "7712fab3f824ca412f6e45c1333c1290aa3e9f"}) 22:03:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000001dc0)=[{{&(0x7f0000000e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 22:03:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xa) 22:03:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 22:03:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x80000000, 0x0, 0x0, "7712fab3f824ca412f6e45c1333c1290aa3e9f"}) 22:03:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xa) 22:03:25 executing program 2: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RLERRORu(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="270000000701001a0024282d706f7369785f61636c5f61636365703c3f0dc25c167240040010003dc3101b681c"], 0x2d) pipe(&(0x7f0000000240)) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 22:03:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xa) 22:03:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 22:03:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x80000000, 0x0, 0x0, "7712fab3f824ca412f6e45c1333c1290aa3e9f"}) 22:03:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 22:03:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xa) 22:03:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0xfffffd75) 22:03:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_proto_private(r0, 0x0, 0x0) 22:03:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 22:03:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 22:03:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) creat(0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 22:03:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0xd3, 0x0) 22:03:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 22:03:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:03:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x0) 22:03:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 22:03:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:03:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) listen(r0, 0x0) 22:03:44 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000082300)='\x00', 0x0) 22:03:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) 22:03:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:03:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() openat(r0, 0x0, 0x0, 0x0) 22:03:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) 22:03:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:03:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 22:03:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4000000000050000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 22:03:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) 22:03:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 22:03:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 22:03:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 22:04:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 22:04:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) 22:04:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 22:04:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 22:04:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 22:04:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 22:04:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 22:04:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 22:04:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$sock(r0, 0x0, 0x0) 22:04:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) renameat(0xffffffffffffffff, 0x0, r0, 0x0) 22:04:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:04:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x100000000006, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 22:04:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 22:04:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a40)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:04:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 22:04:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 22:04:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) fchdir(r0) 22:04:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 22:04:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 22:04:35 executing program 1: r0 = socket(0x1, 0x1, 0x0) open(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) 22:04:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) unlinkat(r0, 0x0, 0x0) 22:04:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 22:04:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 22:04:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x4040091, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0xffffffffffffff53) 22:04:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 22:04:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) unlinkat(r0, 0x0, 0x0) 22:04:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 22:04:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 22:04:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 22:04:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) clock_nanosleep(0x5, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) 22:04:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) unlinkat(r0, 0x0, 0x0) 22:04:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$int_in(r0, 0x0, 0x0) 22:04:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 22:04:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 22:04:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) unlinkat(r0, 0x0, 0x0) 22:04:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 22:04:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 22:04:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 22:04:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 22:04:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) 22:04:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0xfffffffffffffd6b) shmctl$IPC_RMID(0x0, 0x0) 22:04:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 22:04:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 22:04:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 22:05:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) futimesat(r0, 0x0, 0x0) 22:05:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 22:05:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0xfffffffffffffd45, 0x2) 22:05:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 22:05:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) futimesat(r0, 0x0, 0x0) 22:05:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4000000000050000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0xffffffffffffff70) 22:05:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:05:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) futimesat(r0, 0x0, 0x0) 22:05:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0xfffffffffffffd45, 0x2) 22:05:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 22:05:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$eventfd(r0, 0x0, 0x0) 22:05:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0xfffffffffffffd45, 0x2) 22:05:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 22:05:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) futimesat(r0, 0x0, 0x0) 22:05:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fdatasync(r0) 22:05:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0xfffffffffffffd45, 0x2) 22:05:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 22:05:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 22:05:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fdatasync(r0) 22:05:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 22:05:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 22:05:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 22:05:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fdatasync(r0) 22:05:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 22:05:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 22:05:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 22:05:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fdatasync(r0) 22:05:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 22:05:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 22:05:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 22:05:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(r0, 0x0) 22:05:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 22:05:33 executing program 2: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) getresuid(0x0, 0x0, &(0x7f0000000100)) geteuid() ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x6f, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000001c0)) 22:05:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 22:05:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x2200, 0x50) 22:05:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 22:05:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x102) 22:05:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000002c0)) 22:05:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, 0x0) 22:05:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 22:05:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 22:05:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_xen(0x0, 0x0, 0x0, 0x21000, &(0x7f0000000080)={'trans=xen,'}) 22:05:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 22:05:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 22:05:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 22:05:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) accept(r0, 0x0, 0x0) 22:05:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:05:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) futimesat(r0, 0x0, 0x0) 22:05:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 22:05:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 22:05:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) futimesat(r0, 0x0, 0x0) 22:05:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:05:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 22:05:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) 22:05:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) futimesat(r0, 0x0, 0x0) 22:05:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) socket$inet6(0xa, 0x0, 0x0) 22:05:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 22:05:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:06:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) futimesat(r0, 0x0, 0x0) 22:06:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) r2 = dup2(r0, r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) read(r0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, 0x0, &(0x7f00000004c0)) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2d2b364d) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fchown(r0, 0x0, 0x0) stat(&(0x7f0000000800)='./file0\x00', 0x0) write$P9_RLOCK(r2, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000bc0)) write$P9_RREAD(r2, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 22:06:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 22:06:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:06:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffffa2, 0x40010002, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x0) 22:06:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 22:06:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 22:06:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) write$9p(0xffffffffffffffff, &(0x7f0000000180), 0x0) 22:06:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 22:06:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 22:06:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffa) 22:06:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) lseek(r0, 0x0, 0x0) 22:06:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 22:06:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 22:06:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) lseek(r0, 0x0, 0x0) 22:06:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 22:06:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_tcp_int(0xffffffffffffff9c, 0x6, 0x1b, 0x0, 0x0) 22:06:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) lseek(r0, 0x0, 0x0) 22:06:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 22:06:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 22:06:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) lseek(r0, 0x0, 0x0) 22:06:22 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:06:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 22:06:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, 0x0) 22:06:25 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, &(0x7f0000001980)='net/llc\x00') ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000280)="74a3e7ae2ec9ddeaaa97e6049a4ad2604e7bbce54eb2dea1aa673673845663ffcde44326f4f8acf075af8b278c36893b7e017454a39c8464f9509909c56fcab10c2559c1bc7e14e5fc9ca6b9bdee09774c5e7270eb9207f44b9b82f4e55474ef8903535714693c361ec27c6f2fa233753baaeed01e22aebab4b48d1e1a546faebbf6b39c8834772c4e78f81b87e4d715916017af20c9bf069cd11e5be70067dd9550c5f8e0902da14c09991fb7d8c2799385b7d5376cc12e7caed454c13229bd3de4df87e2d3ccd876d0b346cc9fc017f22b66b16e6a5d23dd65c923a4677e47f2408957b85b74c7f275f850250a6faddec9692fea88a3a61986cfac9532124c7bb293b3440a435489e5d203bca41832ef07270143470b3be508e3865c4352fbfc06b1c4c3e5604d186d97e1b62d9238e011f36f3e77632be629095082765145c8ef38ff359b3134a46524ca411da6fc87e1ada2af25f24fcfa3a459c7433d0b7c808701a772679f305b28a680d411221f92be6e444bd5755b04b550664746d79375ffadb8072389658a7b33d13387ad70bfa16a2bfd1a37bbe0003564e663c127eab324d543464984e56edc9a7d478b154dda3529db03db1aaafec20449ab97fbf125dfea1fde0d653f252deedebb6b65ced31da5ef96b5be41b78e942b4931ddd6a7331e1c1b9ce3d8fb32b55cd1ee76261400b56d943cb96da5b9bba068048749f1509eb0933e97751f570a16831ed18e568931f7ac36d1fc7161b8141e7b8cb43f244736770a218e61281b497c3fff0ff8b9273e24add04ab2b02f4c92df1f4b55e6e6c58d53dcf58c5924650743bf5ef9daa5b527e6c6455c31ef792d1b9f6f90db6b8c0f9ce7b6a83ea399a38c873965d5b38514110767cfadfde4d3de0663b8b267f03b4a25e62b4187f083c5d908caa24a3c6b1cdaff9441a39ce593d3c9805de93fe217d46299bd236d5eaf20995b9fb6dc3792e407da53310f6dd08e68a5ef9e6511229e961a2e6437bfe641eac2440199da92c1f25e3f815d8d7662186b5c511c1ce52eb65d3f726b41da91f485c8fddd23b86e0233e2331c39663f3b1ef491e20fe145538c5c917d1afc893f1e28bc5fdf10ec6bc9e18933d3c003b116385dfecf220784423e01792c10a7f365ae8fa5595570eab205909a906f808866b0159b051622c89ad8bb9efa71a8897b406e896ca7d9aba1218c37b282f653113ee5e90ab0cc994918d508ab1c23c670d32277c7f5a5ca3c0481f5959f9338fe28bb13d32c7f9e4885db8f1cb4effad2f729cb1c22742e37aeb8d9354bb41107003e7b710f82fecad55e4a986d75806c2f83dc8fb2ba78bb61016178db30a89b02111e7c67ee0dad5b2842318c634cd7e93a74db6d2654e78076ab0e535c41987b4b2522401d3c263073080bfd35038396596c54d7c52febc125d62d68c544185a0b4426a79edcdece607aa74fb4197148d095be2a8b431591a63d1516eeaf1e08489a6d44501199b8c0449f398fd6cebc28f4b48d64bf13d6694aaa09e64e2783cbaa413c2d6b1d67626188069694891b1ea9d7bf84c881557924a282ba9ad919f002c7031cf903ab37105584114cdc4335921fdcac3dfa012df38438d062eab70a9a81e98307f2584efe3594af8bf22567dfc1a376324f77d26e6e3cff45e0b8bdb71ef81701885b13bf1cf5a9aeecadb666613755de2fba4e8b6637dc055bd8bb9278766862b65efba4ed0014957d4e88252f84cfbdbaaa3ffc2138ef1bff3eda75bf015451966f70f970e85c27e3e2b8b742fc3fb17dc9cc599cdec6b6606dd63c8328395fed0f2e84864d0220e4cf3742d60baf78300fdecd4a36b759090fade2b75cc0a5727ac865245601b1f420a1222c2f37af511b154dbb0152fa3220d844d9e344c1fe8542aa253cfd6c172461ee63af3f614e50839bc8c742b4891bfe2e8a1d12112413d393202cc1d8c29579cf12b46fe6db8cdf0bd158362785394105b52760ef7cfb7b59042b2b3511795c64eff1d4350c83f2de6db51d163c07c16df6e46c100a0b16ccdf17c57a854f41295ef7a4b9221593c5421348bbecd296c0162dd19ef704c2faa789fd4cd97e4f83881e40a56738549044803812be39625c51af231743963a5cb01132c1132809f69733308b004f48a64524fa6427225d29c6c4fb0987dc1464c6115e33e5e34965ee3da0f4c1ee71a760b6f59d23f5edb4aac5185dd458521059ae838e424384894fddb1a825e825d7b98197992c3f45c462496b5ddfc424204af104d6918c8c2d1b9e123083245c6f13ea8116c622688796018c1d30aecb2aeb7ce1b3fc5ab0bc58166128a2ca51e8aa0edcdfe00b30e61362c5089e9bd17e44602f04e3ad2df69319e673c6e6462663eb7a53b9dc249ea01d5df29c6fe47be5044aa7325ab1992c7aacee66832fb94e99b19e947551092d7bf1a7655a25e849535f24ff2164b69cc36bcba024f8463278ece804e318d16d0b2533fdb5368924f30c2a38251924ffc8e1728f1504a898b0561379d1e027eeaf34b8e7130f649befd2e611dd88bf611ca32bc3d5677a9ba216b90ba176c2db57a05752bc925ea7744b73ecac1a1d387982d3081455734848c982cd1cb9438aa32f471796e296bf15a87b7ce4f687c1a2fae927ab1dc0ff11a7654367c8105555feff3fb2a8e2bd160b65e5fe643f92457abc2d0e7b1661a2d5eac3aa3c681919bbd3a26a30763fabbfd0ff822d5d154a121724b4e98d7f965b6125bcf206d9d7dbe4f908916b62615791771aca884de07eab431f0bac4227b8d4c230893cb63e8bd1023a1750e60f7174340e4564bd9c61cc344466f641807ae45e412619ddfdb2e8c71c7efc715eaefd62614708c3424132b6f094a43f42094832f9920f096cd9ec7ea6e1e3c05d2bdc62bbfa3f1f936857cd7ad95178e4abbfb8a89e9fed32bb9b3086d00f0399eeef385b25fee01cfc088fa74cd6dfe0870aad4f086ccc5b91c569427005847b0addabd6135177ba2f2f975f3d27bab979cf9eda0ebd4cbcac82c63b10e3d15d448d488dcdb74ef649bfedb0590898b2b42e5ad3b20e04aba34f147f1ed4c4e431182e47348b45cbc1e1bcc841eaf7d745ec10454690a681a8f1db48d5347f846ceceeb2e90ea5eb075f095577a456e3771eb3e0a26089d9fdae590e4af62924dab52e73ede15218672e9c5423c15ec2ef527f64f559c783a5006805c2aa5771845e928c37b933c47178ce0e42e1e7ecb167d987ffe8252034dda19b6b7aa889e93ca2e393bf8ab65b406fad5f2f7d71fcc051b4c427ba113acdb2f36323a4d709aae01c5e3a6258fe5cbf28cc0287f082f2d2512c920a064ffabec53070caeb0bc030c6740835aece20da6deb09b6db8f84ae8cfe0200ac731743a6c4d9168da08bad27996fdaf0e870582db6ac86e817502ebe4fa80eee4d9c7b800f017de326a0db75f0ea88867eab636af3671d8e67ff35e78bbf2f7513d9789e5e01ffa053c2d106cc0732a16bcf9df908d44526e9b054b6c23e63a4eb4711b23734ba61485d1c181f35a604962bbcd524ac99ff0f9e606adb07fb0dec0998ccca636d1e93efd4acc10ba3d99ac9b451934241b3d3aa1a849310910fa96b805f79a4433f7d2882a40f4dc8a3cb77fdad48aea1615eac6c2c1f4afe15875d7a86fd453feee530ce971882c41cdd6e1218eaa5a31fbc67eb07363c381541c5783e253e6035ede4531a59f0d54b3906ea526a6fb3d4333dbac3d67d750e9a4cc7bc51ab67e1b7f23fa9cb1e95690341911cf73cbdc24c59334bc686a2958b18f6283cba4674d74fab54bd30c50bf7dd43c857efe105eed3f0e4e2bd45194ce7eed46f77e3276b13d6493802795ea5aa39b5c619bb7970f19cdfc419c4de23310badddda318ab4313d216e1135ac64d9f86abbcfe76e90a330ce2723e04953ababdba9e991cb173de594f621d2bcefa8d2dab7c23ab30aa3341b3c688c4cca7612898512c6ad9fc15d039238fc996eb2c0f804cf87ba5d310924049927c652258648a371d27c178c1f5a0e7162654323b19d485c082e416494c3f0df05691c4673d4c34117287e4ef422c16900a98d0fd4ba200d2a129dc76c53027f100929dba155cc12f99c10d6214d826033d04e0afa26") munlockall() 22:06:28 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:06:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 22:06:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 22:06:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 22:06:42 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:06:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 22:06:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) flistxattr(r0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:06:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 22:06:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 22:06:47 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:06:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) flistxattr(r0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:06:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x8000000000000006, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate(0xc, r0, 0x0, 0x0, r1) 22:07:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 22:07:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 22:07:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) flistxattr(r0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:07:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x8000000000000006, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate(0xc, r0, 0x0, 0x0, r1) 22:07:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) flistxattr(r0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:07:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 22:07:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x8000000000000006, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate(0xc, r0, 0x0, 0x0, r1) 22:07:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) 22:07:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x80006, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 22:07:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:07:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x8000000000000006, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate(0xc, r0, 0x0, 0x0, r1) 22:07:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 22:07:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x80006, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 22:07:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 22:07:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:07:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x80006, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 22:07:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 22:07:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 22:07:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:07:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x80006, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 22:07:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 22:07:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:07:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) rt_tgsigqueueinfo(r0, 0x0, 0x0, 0x0) 22:07:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet(0xffffffffffffff9c, &(0x7f00000000c0), 0xffffffffffffff53, 0x0, 0x0, 0x4ec649c6f75bd427) 22:07:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:07:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 22:07:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) prlimit64(0xffffffffffffffff, 0x7, 0x0, &(0x7f0000000080)) 22:07:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 22:07:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:07:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 22:07:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 22:07:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 22:07:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, 0x0) 22:07:36 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 22:07:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 22:07:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 22:07:41 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 22:07:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:07:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 22:07:44 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 22:07:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000001200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 22:07:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 22:07:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 22:07:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000001200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 22:07:48 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 22:07:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 22:07:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(0xffffffffffffffff, r0) 22:07:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000040)='\x00', 0x1, 0x3) 22:07:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 22:07:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000001200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 22:07:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 22:07:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RWALK(0xffffffffffffff9c, &(0x7f0000000000)=ANY=[], 0x0) 22:07:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000001200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 22:07:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 22:08:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, r0) 22:08:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x2, r0) 22:08:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 22:08:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 22:08:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, r0) 22:08:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 22:08:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 22:08:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0xfffffd02, 0x3f7fffd) 22:08:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 22:08:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, r0) 22:08:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x11820, &(0x7f0000000240)={'trans=tcp,', {'port'}}) 22:08:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 22:08:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 22:08:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, r0) 22:08:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) write$nbd(r0, 0x0, 0x0) 22:08:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 22:08:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 22:08:16 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x480802, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$P9_RRENAME(r0, &(0x7f0000000140)={0x7}, 0x7) stat(0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 22:08:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 22:08:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000001140)=ANY=[], 0x0, 0x2) 22:08:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 22:08:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:08:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 22:08:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet(0xffffffffffffffff, 0x0, 0x187, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 22:08:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 22:08:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 22:08:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 22:08:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) write$P9_RAUTH(r0, 0x0, 0x0) 22:08:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 22:08:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) dup(r0) 22:08:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 22:08:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:08:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='9p\x00', 0x1000000, 0x0) 22:08:35 executing program 0: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x5) 22:08:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 22:08:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) bind(0xffffffffffffff9c, 0x0, 0x0) 22:08:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='9p\x00', 0x1000000, 0x0) 22:08:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf) 22:08:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) connect$inet(r0, 0x0, 0x0) 22:08:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) bind(0xffffffffffffff9c, 0x0, 0x0) 22:08:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='9p\x00', 0x1000000, 0x0) 22:08:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) epoll_create1(0x80000) sendmsg$inet(r0, 0x0, 0x0) 22:08:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 22:08:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='9p\x00', 0x1000000, 0x0) 22:08:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) bind(0xffffffffffffff9c, 0x0, 0x0) 22:08:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2(0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r0, 0x0) 22:08:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) bind(0xffffffffffffff9c, 0x0, 0x0) 22:08:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 22:08:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) fstatfs(r0, 0x0) 22:08:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) name_to_handle_at(r0, 0x0, 0x0, 0x0, 0x0) 22:08:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 22:08:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 22:08:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) mknod$loop(0x0, 0x10, 0xffffffffffffffff) 22:08:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 22:08:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 22:08:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 22:08:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 22:08:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 22:09:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 22:09:00 executing program 2: getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getuid() setreuid(r0, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, 0x0) r3 = epoll_create1(0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000340)) sched_setaffinity(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) fchdir(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) linkat(r2, &(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='9p\x00', 0x4, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@access_any='access=any'}, {@access_user='access=user'}], [{@dont_measure='dont_measure'}]}}) 22:09:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 22:09:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 22:09:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 22:09:08 executing program 2: getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getuid() setreuid(r0, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, 0x0) r3 = epoll_create1(0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000340)) sched_setaffinity(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) fchdir(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) linkat(r2, &(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='9p\x00', 0x4, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@access_any='access=any'}, {@access_user='access=user'}], [{@dont_measure='dont_measure'}]}}) 22:09:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) chdir(0x0) r0 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x15e6) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 22:09:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:09:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getpeername$inet6(r0, 0x0, 0x0) 22:09:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) openat(0xffffffffffffffff, 0x0, 0x2880, 0x10000000002b) 22:09:19 executing program 2: getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getuid() setreuid(r0, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, 0x0) r3 = epoll_create1(0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000340)) sched_setaffinity(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) fchdir(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) linkat(r2, &(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='9p\x00', 0x4, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@access_any='access=any'}, {@access_user='access=user'}], [{@dont_measure='dont_measure'}]}}) 22:09:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 22:09:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fchdir(r0) 22:09:26 executing program 2: getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getuid() setreuid(r0, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, 0x0) r3 = epoll_create1(0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000340)) sched_setaffinity(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) fchdir(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) linkat(r2, &(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='9p\x00', 0x4, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@access_any='access=any'}, {@access_user='access=user'}], [{@dont_measure='dont_measure'}]}}) 22:09:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) open(&(0x7f0000000740)='./file0\x00', 0x8800, 0xc0) 22:09:39 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:09:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 22:09:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0), 0x0, &(0x7f0000000580), 0x0) 22:09:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:09:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x2000000000050000}]}) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 22:09:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) dup(r0) 22:09:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffff9c, 0x0, 0x100, 0x1400) 22:09:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 22:09:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', 'bdev\x00'}, &(0x7f0000000100)='wlan1selfselinux-\x00', 0x12, 0x1) 22:09:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 22:09:51 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000000801) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) write$nbd(r0, &(0x7f0000000b40)={0x67446698, 0x1, 0x0, 0x0, 0x2}, 0x10) 22:09:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 22:09:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000680)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$TCSETSF(r0, 0x5404, 0x0) 22:09:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) 22:09:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 22:09:54 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000000801) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) write$nbd(r0, &(0x7f0000000b40)={0x67446698, 0x1, 0x0, 0x0, 0x2}, 0x10) 22:09:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) connect$inet6(r0, 0x0, 0x0) 22:09:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:09:58 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000000801) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) write$nbd(r0, &(0x7f0000000b40)={0x67446698, 0x1, 0x0, 0x0, 0x2}, 0x10) 22:09:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 22:09:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:09:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 22:10:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 22:10:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:10:03 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000000801) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) write$nbd(r0, &(0x7f0000000b40)={0x67446698, 0x1, 0x0, 0x0, 0x2}, 0x10) 22:10:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:10:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x8, 0x800) 22:10:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 22:10:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 22:10:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) 22:10:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 22:10:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:10:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 22:10:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) timerfd_settime(r0, 0x0, 0x0, 0x0) 22:10:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:10:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 22:10:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKNOD(r0, 0x0, 0x0) 22:10:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 22:10:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x0) 22:10:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 22:10:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:10:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:10:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000001540)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffff9c, 0x0) 22:10:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 22:10:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:10:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 22:10:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sched_getaffinity(0x0, 0x0, &(0x7f0000000280)) 22:10:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 22:10:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 22:10:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003600), 0x0, 0x10) 22:10:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 22:10:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 22:10:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 22:10:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x3) 22:10:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 22:10:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 22:10:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x3) 22:10:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000028c0)=[{{&(0x7f00000020c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 22:10:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x2000000000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 22:10:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) 22:10:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x3) 22:10:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x2000000000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 22:10:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000028c0)=[{{&(0x7f00000020c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 22:10:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(&(0x7f0000000000)='./file0\x00', 0x111400, 0x3) 22:10:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x3) 22:10:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x2000000000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 22:10:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000028c0)=[{{&(0x7f00000020c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 22:10:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 22:10:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 22:10:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x2000000000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 22:10:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000028c0)=[{{&(0x7f00000020c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 22:10:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x100000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x2000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 22:10:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 22:10:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 22:10:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 22:10:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 22:10:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x7) 22:10:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 22:11:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) syncfs(r0) 22:11:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 22:11:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 22:11:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 22:11:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 22:11:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 22:11:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 22:11:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 22:11:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000050000}]}) semop(0x0, &(0x7f0000000200), 0x0) 22:11:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffff9c, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "d3f87549fe7a0733b9cb2972b576d415e4a457230242c12091e70d8b4797a72ee35118346b190d1e82d193335e19489e2de8a8bce3442153602e731a2bcf634e829239ea0c5254e913e00bc6e346a655"}, 0xd8) 22:11:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 22:11:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x0) close(r0) getgroups(0x0, 0x0) 22:11:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, 0x0, 0x198, 0xfffffffffffffffe, 0x0, 0x2ad) 22:11:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 22:11:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 22:11:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 22:11:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r0, 0x5420, 0x0) 22:11:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 22:11:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x0) close(r0) getgroups(0x0, 0x0) 22:11:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x80006, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 22:11:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfe96) 22:11:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 22:11:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x0) close(r0) getgroups(0x0, 0x0) 22:11:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) openat(r0, 0x0, 0x0, 0x0) 22:11:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfe96) 22:11:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 22:11:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) openat(r0, 0x0, 0x0, 0x0) 22:11:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfe96) 22:11:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x0) close(r0) getgroups(0x0, 0x0) 22:11:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:11:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfe96) 22:11:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) openat(r0, 0x0, 0x0, 0x0) 22:11:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 22:11:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_denault\x00', 0x0, 0xffffffffffffff48, 0xfffffffffffffffd) 22:11:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) epoll_pwait(0xffffffffffffff9c, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x0) 22:11:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) openat(r0, 0x0, 0x0, 0x0) 22:11:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:11:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8000006, 0x0, 0x0, 0x20000000050000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) 22:11:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 22:11:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 22:11:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0xed8c36131c6728b4, &(0x7f0000000140)={'trans=tcp,', {'port'}}) 22:11:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 22:11:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 22:11:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 22:12:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 22:12:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x1700) 22:12:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 22:12:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 22:12:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 22:12:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 22:12:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) readlinkat(r0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 22:12:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() getsockname$inet(r0, 0x0, 0x0) 22:12:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 22:12:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 22:12:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 22:12:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 22:12:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) readlinkat(r0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 22:12:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 22:12:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 22:12:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) readlinkat(r0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 22:12:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 22:12:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 22:12:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002140, &(0x7f0000000580)=@nfc, 0x80) 22:12:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) readlinkat(r0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 22:12:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 22:12:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 22:12:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200), 0x1, 0x1) 22:12:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 22:12:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 22:12:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 22:12:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x201, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}) 22:12:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffff9c, 0x5416, &(0x7f0000000000)) 22:12:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 22:12:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 22:12:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x201, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}) 22:12:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000bc0), 0x0, 0x20040010, 0x0, 0x0) 22:12:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 22:12:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 22:12:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 22:12:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x40000000000006, 0x0, 0x0, 0x50000}]}) flock(0xffffffffffffffff, 0xe) 22:12:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x201, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}) 22:12:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x8, 0x4, 0x0, 0x0) 22:12:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(r0, 0x0, 0x0) 22:12:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x10060, 0x0, 0x0) 22:12:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x201, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}) 22:12:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) fstat(0xffffffffffffffff, 0x0) 22:12:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlinkat(r0, 0x0, 0x0) 22:12:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000001280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, 0x0) 22:12:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) fstat(0xffffffffffffffff, 0x0) 22:12:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:12:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 22:12:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) fstat(0xffffffffffffffff, 0x0) 22:12:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, &(0x7f0000000000), 0x0, 0xffc0000000000003, 0x0, 0xfffffffffffffe4d) 22:12:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 22:12:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:12:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) fstat(0xffffffffffffffff, 0x0) 22:13:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 22:13:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 22:13:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:13:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 22:13:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 22:13:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) semop(0xffffffffffffffff, 0x0, 0xffffffffffffff1c) 22:13:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:13:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 22:13:10 executing program 1: mbind(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0, &(0x7f0000000300), 0x1, 0x6) 22:13:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_tcp_buf(0xffffffffffffff9c, 0x6, 0xe, 0x0, &(0x7f0000000040)=0x3d) 22:13:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_int(0xffffffffffffff9c, 0x1, 0x3, 0x0, 0x0) 22:13:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 22:13:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 22:13:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 22:13:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 22:13:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000001c0)=""/255, 0x0) 22:13:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 22:13:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 22:13:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) fremovexattr(r0, 0x0) 22:13:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 22:13:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x80050000}]}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000), 0x0) 22:13:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 22:13:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 22:13:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 22:13:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:13:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x38c) 22:13:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) execve(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 22:13:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:13:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:13:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r0, 0x0) 22:13:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:13:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, 0x0) 22:13:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:13:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r0, 0x0) 22:13:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, 0x0) 22:13:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:13:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r0, 0x0) 22:13:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, 0x0) 22:13:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:13:42 executing program 3: clock_getres(0x3, &(0x7f00000000c0)) 22:13:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, 0x0) 22:13:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:13:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r0, 0x0) 22:13:46 executing program 3: clock_getres(0x3, &(0x7f00000000c0)) 22:13:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 22:13:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 22:13:49 executing program 3: clock_getres(0x3, &(0x7f00000000c0)) 22:13:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 22:13:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 22:13:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 22:13:53 executing program 3: clock_getres(0x3, &(0x7f00000000c0)) 22:13:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 22:13:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 22:13:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffff9c, 0x6, 0x2, &(0x7f00000000c0), 0x4a) 22:13:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 22:13:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 22:13:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 22:13:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 22:14:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) sysinfo(&(0x7f0000000080)=""/157) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 22:14:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff07, 0x20020040000) 22:14:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) write(r0, 0x0, 0x0) 22:14:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 22:14:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 22:14:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) 22:14:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff07, 0x20020040000) 22:14:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) 22:14:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x0) 22:14:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) 22:14:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff07, 0x20020040000) 22:14:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 22:14:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 22:14:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) 22:14:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff07, 0x20020040000) 22:14:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) mount(&(0x7f0000000240)=@sr0='/dev/sr0\x00', 0x0, &(0x7f00000001c0)='jfs\x00', 0x4, 0x0) 22:14:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffffff, &(0x7f0000000140)="16", 0x1, 0x8040, 0x0, 0x0) 22:14:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) 22:14:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_tcp_buf(0xffffffffffffff9c, 0x6, 0x1a, &(0x7f0000000140), 0xffffffffffffff4f) 22:14:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RAUTH(0xffffffffffffff9c, &(0x7f0000000000)={0x14}, 0x0) 22:14:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000007d40)=[{{&(0x7f0000005980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) 22:14:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 22:14:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RAUTH(0xffffffffffffff9c, &(0x7f0000000000)={0x14}, 0x0) 22:14:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$unix(0xffffffffffffff9c, &(0x7f0000005740), 0x0, 0x3fff) 22:14:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040), 0x0, 0x200000d0, 0x0, 0x0) 22:14:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 22:14:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 22:14:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RAUTH(0xffffffffffffff9c, &(0x7f0000000000)={0x14}, 0x0) 22:14:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 22:14:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bind$netlink(r0, 0x0, 0x0) 22:14:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, 0x0, 0x0) 22:14:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RAUTH(0xffffffffffffff9c, &(0x7f0000000000)={0x14}, 0x0) 22:14:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 22:14:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 22:14:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 22:14:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr(0x0, 0x0, &(0x7f0000000180)='\\.]\x00', 0x4, 0x3) 22:15:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 22:15:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8000050000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$9p(r0, 0x0, 0x0) 22:15:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:15:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount(0x0, 0x0, &(0x7f0000000200)='fuseblk\x00', 0x840, &(0x7f0000000240)='#wlan0vmnet0)\x00') 22:15:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040), 0x0) 22:15:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:15:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 22:15:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x40000060, 0x0, 0x0) 22:15:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:15:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x2) 22:15:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) 22:15:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:15:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$int_in(0xffffffffffffff9c, 0x5452, &(0x7f0000000100)) 22:15:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 22:15:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TIOCOUTQ(r0, 0x80045430, &(0x7f0000000480)) 22:15:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 22:15:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffff9c, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0xb) 22:15:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_pwait(r0, 0x0, 0x0, 0xb34, &(0x7f0000000200), 0x8) 22:15:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(r0, &(0x7f00000001c0)='./file0\x00', 0x84, 0x200) 22:15:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffff9c, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0xb) 22:15:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 22:15:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) accept(r0, 0x0, 0x0) 22:15:26 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x3ffffd, 0x141) 22:15:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffff9c, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0xb) 22:15:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)="662d7e933ddce806e27a6aa69c04f9ac4034dd79ead00dd302d3e84bca075cafecc64f7e49da7561e7a6689a779e192b", 0x30}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) r1 = getpgid(0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000015c0)={0x7fffffff, 0x8, 0x0, 0x800, 0xa, 0x0, 0xc6, 0x2, 0x0, 0xe7}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001600)='tls\x00', 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001640), 0x10) semget(0x2, 0x3, 0x200) semctl$GETVAL(0x0, 0x2, 0xc, 0x0) r2 = socket$inet(0x2, 0x801, 0x5) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f00000026c0)=""/166, &(0x7f0000002780)=0xa6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000027c0)='vboxnet0-\x00') mremap(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) getpgrp(r1) write$binfmt_misc(r2, &(0x7f00000029c0)={'syz0', "ec1d8e19f424bbbbfa6399fe3b1d56981c5fb80642ddc8b97751605ed39b1781e437cfdec705d647bd047e8d0992f585ecc9910c1d57c6bfaa0160d426d3ae7656095427bd0007c29afe0612c37197"}, 0x53) 22:15:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 22:15:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffff9c, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0xb) 22:15:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) accept(r0, 0x0, 0x0) 22:15:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, 0x0, 0x0) 22:15:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x5) ioctl$TCSETA(r0, 0x5406, 0x0) 22:15:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)="662d7e933ddce806e27a6aa69c04f9ac4034dd79ead00dd302d3e84bca075cafecc64f7e49da7561e7a6689a779e192b", 0x30}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) r1 = getpgid(0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000015c0)={0x7fffffff, 0x8, 0x0, 0x800, 0xa, 0x0, 0xc6, 0x2, 0x0, 0xe7}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001600)='tls\x00', 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001640), 0x10) semget(0x2, 0x3, 0x200) semctl$GETVAL(0x0, 0x2, 0xc, 0x0) r2 = socket$inet(0x2, 0x801, 0x5) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f00000026c0)=""/166, &(0x7f0000002780)=0xa6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000027c0)='vboxnet0-\x00') mremap(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) getpgrp(r1) write$binfmt_misc(r2, &(0x7f00000029c0)={'syz0', "ec1d8e19f424bbbbfa6399fe3b1d56981c5fb80642ddc8b97751605ed39b1781e437cfdec705d647bd047e8d0992f585ecc9910c1d57c6bfaa0160d426d3ae7656095427bd0007c29afe0612c37197"}, 0x53) 22:15:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) accept(r0, 0x0, 0x0) 22:15:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)="662d7e933ddce806e27a6aa69c04f9ac4034dd79ead00dd302d3e84bca075cafecc64f7e49da7561e7a6689a779e192b", 0x30}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) r1 = getpgid(0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000015c0)={0x7fffffff, 0x8, 0x0, 0x800, 0xa, 0x0, 0xc6, 0x2, 0x0, 0xe7}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001600)='tls\x00', 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001640), 0x10) semget(0x2, 0x3, 0x200) semctl$GETVAL(0x0, 0x2, 0xc, 0x0) r2 = socket$inet(0x2, 0x801, 0x5) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f00000026c0)=""/166, &(0x7f0000002780)=0xa6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000027c0)='vboxnet0-\x00') mremap(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) getpgrp(r1) write$binfmt_misc(r2, &(0x7f00000029c0)={'syz0', "ec1d8e19f424bbbbfa6399fe3b1d56981c5fb80642ddc8b97751605ed39b1781e437cfdec705d647bd047e8d0992f585ecc9910c1d57c6bfaa0160d426d3ae7656095427bd0007c29afe0612c37197"}, 0x53) 22:15:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, 0x0, 0x0) 22:15:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) accept(r0, 0x0, 0x0) 22:15:40 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)="662d7e933ddce806e27a6aa69c04f9ac4034dd79ead00dd302d3e84bca075cafecc64f7e49da7561e7a6689a779e192b", 0x30}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) r1 = getpgid(0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000015c0)={0x7fffffff, 0x8, 0x0, 0x800, 0xa, 0x0, 0xc6, 0x2, 0x0, 0xe7}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001600)='tls\x00', 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001640), 0x10) semget(0x2, 0x3, 0x200) semctl$GETVAL(0x0, 0x2, 0xc, 0x0) r2 = socket$inet(0x2, 0x801, 0x5) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f00000026c0)=""/166, &(0x7f0000002780)=0xa6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000027c0)='vboxnet0-\x00') mremap(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) getpgrp(r1) write$binfmt_misc(r2, &(0x7f00000029c0)={'syz0', "ec1d8e19f424bbbbfa6399fe3b1d56981c5fb80642ddc8b97751605ed39b1781e437cfdec705d647bd047e8d0992f585ecc9910c1d57c6bfaa0160d426d3ae7656095427bd0007c29afe0612c37197"}, 0x53) 22:15:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, 0x0, 0x0) 22:15:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', 0x0, 0x0, 0x0, &(0x7f0000000280)={'trans=rdma,', {'port'}}) 22:15:43 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)="662d7e933ddce806e27a6aa69c04f9ac4034dd79ead00dd302d3e84bca075cafecc64f7e49da7561e7a6689a779e192b", 0x30}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) r1 = getpgid(0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000015c0)={0x7fffffff, 0x8, 0x0, 0x800, 0xa, 0x0, 0xc6, 0x2, 0x0, 0xe7}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001600)='tls\x00', 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001640), 0x10) semget(0x2, 0x3, 0x200) semctl$GETVAL(0x0, 0x2, 0xc, 0x0) r2 = socket$inet(0x2, 0x801, 0x5) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f00000026c0)=""/166, &(0x7f0000002780)=0xa6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000027c0)='vboxnet0-\x00') mremap(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) getpgrp(r1) write$binfmt_misc(r2, &(0x7f00000029c0)={'syz0', "ec1d8e19f424bbbbfa6399fe3b1d56981c5fb80642ddc8b97751605ed39b1781e437cfdec705d647bd047e8d0992f585ecc9910c1d57c6bfaa0160d426d3ae7656095427bd0007c29afe0612c37197"}, 0x53) 22:15:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)="662d7e933ddce806e27a6aa69c04f9ac4034dd79ead00dd302d3e84bca075cafecc64f7e49da7561e7a6689a779e192b", 0x30}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) r1 = getpgid(0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000015c0)={0x7fffffff, 0x8, 0x0, 0x800, 0xa, 0x0, 0xc6, 0x2, 0x0, 0xe7}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001600)='tls\x00', 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001640), 0x10) semget(0x2, 0x3, 0x200) semctl$GETVAL(0x0, 0x2, 0xc, 0x0) r2 = socket$inet(0x2, 0x801, 0x5) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f00000026c0)=""/166, &(0x7f0000002780)=0xa6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000027c0)='vboxnet0-\x00') mremap(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) getpgrp(r1) write$binfmt_misc(r2, &(0x7f00000029c0)={'syz0', "ec1d8e19f424bbbbfa6399fe3b1d56981c5fb80642ddc8b97751605ed39b1781e437cfdec705d647bd047e8d0992f585ecc9910c1d57c6bfaa0160d426d3ae7656095427bd0007c29afe0612c37197"}, 0x53) 22:15:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, 0x0, 0x0) 22:15:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 22:15:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 22:15:49 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)="662d7e933ddce806e27a6aa69c04f9ac4034dd79ead00dd302d3e84bca075cafecc64f7e49da7561e7a6689a779e192b", 0x30}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) r1 = getpgid(0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000015c0)={0x7fffffff, 0x8, 0x0, 0x800, 0xa, 0x0, 0xc6, 0x2, 0x0, 0xe7}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001600)='tls\x00', 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001640), 0x10) semget(0x2, 0x3, 0x200) semctl$GETVAL(0x0, 0x2, 0xc, 0x0) r2 = socket$inet(0x2, 0x801, 0x5) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f00000026c0)=""/166, &(0x7f0000002780)=0xa6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000027c0)='vboxnet0-\x00') mremap(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) getpgrp(r1) write$binfmt_misc(r2, &(0x7f00000029c0)={'syz0', "ec1d8e19f424bbbbfa6399fe3b1d56981c5fb80642ddc8b97751605ed39b1781e437cfdec705d647bd047e8d0992f585ecc9910c1d57c6bfaa0160d426d3ae7656095427bd0007c29afe0612c37197"}, 0x53) 22:15:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', 0x0, &(0x7f0000000080)='9p\x00', 0x80004, &(0x7f0000000200)={'trans=rdma,', {'port'}}) 22:15:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETX(r0, 0x5432, 0x0) 22:15:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:15:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) syncfs(r0) 22:15:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', 0x0, &(0x7f0000000080)='9p\x00', 0x80004, &(0x7f0000000200)={'trans=rdma,', {'port'}}) 22:15:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETX(r0, 0x5432, 0x0) 22:15:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', 0x0, &(0x7f0000000080)='9p\x00', 0x80004, &(0x7f0000000200)={'trans=rdma,', {'port'}}) 22:15:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000000c0), 0x0) 22:15:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$P9_RLOPEN(r1, &(0x7f0000003740)={0x18, 0xd, 0x2}, 0x18) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) 22:16:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETX(r0, 0x5432, 0x0) 22:16:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', 0x0, &(0x7f0000000080)='9p\x00', 0x80004, &(0x7f0000000200)={'trans=rdma,', {'port'}}) 22:16:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 22:16:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$P9_RLOPEN(r1, &(0x7f0000003740)={0x18, 0xd, 0x2}, 0x18) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) 22:16:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETX(r0, 0x5432, 0x0) 22:16:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$P9_RLOPEN(r1, &(0x7f0000003740)={0x18, 0xd, 0x2}, 0x18) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) 22:16:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 22:16:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 22:16:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 22:16:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$P9_RLOPEN(r1, &(0x7f0000003740)={0x18, 0xd, 0x2}, 0x18) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) 22:16:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10102, &(0x7f00000016c0)={0x77359400}) 22:16:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 22:16:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 22:16:17 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000000)={0x0}) 22:16:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 22:16:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10102, &(0x7f00000016c0)={0x77359400}) 22:16:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, 0x0, 0x1c3, 0x40010001, 0x0) 22:16:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 22:16:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10102, &(0x7f00000016c0)={0x77359400}) 22:16:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x1818c33c4bc0edd5, 0x2) 22:16:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, 0x0, 0xaa) 22:16:23 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x5, 0x0) write(r0, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 22:16:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x40010042, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, 0x1c) 22:16:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10102, &(0x7f00000016c0)={0x77359400}) 22:16:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) fremovexattr(r0, 0x0) 22:16:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 22:16:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r0, 0x0) 22:16:29 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x5, 0x0) write(r0, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 22:16:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 22:16:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0, 0xffffffffffffff6a}}], 0x1, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 22:16:32 executing program 3: prlimit64(0x0, 0x400000000007, 0x0, &(0x7f0000000000)) 22:16:34 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x5, 0x0) write(r0, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 22:16:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 22:16:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 22:16:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 22:16:38 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x5, 0x0) write(r0, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 22:16:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom(0xffffffffffffffff, &(0x7f0000000000), 0xfe59, 0x80000fe, 0x0, 0xfffffffffffffec6) 22:16:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) 22:16:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 22:16:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 22:16:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 22:16:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 22:16:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) 22:16:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 22:16:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TCSETS(r0, 0x5402, 0x0) 22:16:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) 22:16:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getresuid(&(0x7f0000000180)=0x0, 0x0, 0x0) chown(0x0, r0, 0x0) 22:16:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 22:16:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 22:16:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) 22:17:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 22:17:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 22:17:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 22:17:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) 22:17:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 22:17:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 22:17:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 22:17:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'trusted.', 'wlan1#\x00'}, 0x0, 0x0) 22:17:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 22:17:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) write$P9_RLINK(r0, 0x0, 0x0) 22:17:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg(0xffffffffffffffff, 0x0, 0x20000004) 22:17:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$void(r0, 0x0) 22:17:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)='\x00', 0x1, 0x3) 22:17:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 22:17:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x48080, 0x8) 22:17:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 22:17:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 22:17:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x120040004, 0x0, 0xffffffffffffffaf) 22:17:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 22:17:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg(0xffffffffffffff9c, 0x0, 0xfffffd96, 0x48800) 22:17:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 22:17:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 22:17:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg(0xffffffffffffff9c, 0x0, 0xfffffd96, 0x48800) 22:17:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 22:17:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 22:17:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 22:17:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 22:17:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg(0xffffffffffffff9c, 0x0, 0xfffffd96, 0x48800) 22:17:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 22:17:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 22:17:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 22:17:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 22:17:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg(0xffffffffffffff9c, 0x0, 0xfffffd96, 0x48800) 22:17:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 22:17:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 22:17:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 22:17:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0xfffffffffffffffb, 0x0, 0x0) 22:17:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 22:17:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 22:17:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x40000000000006, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) 22:17:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 22:17:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 22:17:58 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 22:18:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) connect$inet6(r0, 0x0, 0x0) 22:18:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 22:18:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 22:18:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 22:18:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = eventfd2(0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 22:18:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 22:18:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 22:18:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 22:18:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = eventfd2(0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 22:18:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 22:18:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 22:18:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) bind$unix(r0, 0x0, 0x0) 22:18:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = eventfd2(0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 22:18:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 22:18:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) bind$unix(r0, 0x0, 0x0) 22:18:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = eventfd2(0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 22:18:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 22:18:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) bind$unix(r0, 0x0, 0x0) 22:18:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 22:18:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x2, 0x0, 0x0, 0x0) 22:18:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 22:18:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:18:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 22:18:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) bind$unix(r0, 0x0, 0x0) 22:18:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) 22:18:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:18:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, 0x0) 22:18:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 22:18:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/178, 0xb2}], 0x1) 22:18:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:18:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, 0x0) 22:18:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 22:18:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:18:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 22:18:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, 0x0) 22:18:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$inet6(0xffffffffffffff9c, &(0x7f0000004e40), 0x0, 0x0) 22:18:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000003c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 22:18:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, 0x0) 22:18:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 22:18:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 22:18:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 22:18:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) write$nbd(r0, 0x0, 0x0) 22:18:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x800, 0x0) 22:18:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 22:18:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 22:18:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) write$nbd(r0, 0x0, 0x0) 22:18:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000002e40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:18:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 22:18:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000002e40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:18:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 22:18:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) write$nbd(r0, 0x0, 0x0) 22:18:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 22:18:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) write$nbd(r0, 0x0, 0x0) 22:18:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000002e40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:18:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 22:18:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 22:18:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000002e40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:18:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x4001003f, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, 0x1c) 22:18:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 22:18:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) 22:18:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fdatasync(r0) 22:18:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 22:19:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, 0x0, 0x0) 22:19:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, 0x0, 0x0) 22:19:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_opaque(0xffffffffffffff9c, 0x0, 0x0, 0xffffffffffffff57, 0x5) 22:19:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x3, 0x800, 0x0, &(0x7f0000000040)) 22:19:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000500)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 22:19:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x3, 0x800, 0x0, &(0x7f0000000040)) 22:19:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, 0x0, 0x0) 22:19:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_opaque(0xffffffffffffff9c, 0x0, 0x0, 0xffffffffffffff57, 0x5) 22:19:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 22:19:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x3, 0x800, 0x0, &(0x7f0000000040)) 22:19:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_opaque(0xffffffffffffff9c, 0x0, 0x0, 0xffffffffffffff57, 0x5) 22:19:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, 0x0, 0x0) 22:19:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_opaque(0xffffffffffffff9c, 0x0, 0x0, 0xffffffffffffff57, 0x5) 22:19:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 22:19:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x3, 0x800, 0x0, &(0x7f0000000040)) 22:19:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open_by_handle_at(r0, 0x0, 0x0) 22:19:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 22:19:18 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 22:19:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 22:19:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 22:19:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 22:19:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 22:19:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 22:19:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 22:19:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 22:19:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000002640)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:19:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 22:19:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 22:19:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x8000000000006, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) linkat(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 22:19:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 22:19:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 22:19:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 22:19:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, r0, 0x0, 0x0, 0xfffffffffffffff8) 22:19:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) open(&(0x7f00000001c0)='./file1\x00', 0x101000, 0x11) 22:19:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 22:19:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 22:20:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) open(&(0x7f00000001c0)='./file1\x00', 0x101000, 0x11) 22:20:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) rt_sigprocmask(0x3, &(0x7f0000001180), &(0x7f00000011c0), 0x8) 22:20:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 22:20:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 22:20:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) open(&(0x7f00000001c0)='./file1\x00', 0x101000, 0x11) 22:20:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000100)='y\x00', 0x2, 0x1) 22:20:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:20:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 22:20:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 22:20:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) open(&(0x7f00000001c0)='./file1\x00', 0x101000, 0x11) 22:20:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 22:20:11 executing program 1: socket$unix(0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:20:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 22:20:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 22:20:14 executing program 1: socket$unix(0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:20:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 22:20:18 executing program 1: socket$unix(0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:20:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000) 22:20:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = socket$inet(0x2, 0x0, 0x0) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:20:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 22:20:23 executing program 1: socket$unix(0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:20:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) lseek(r0, 0x0, 0x0) 22:20:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 22:20:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 22:20:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$GIO_FONTX(0xffffffffffffff9c, 0x4b6b, 0x0) 22:20:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) flistxattr(r0, 0x0, 0x0) 22:20:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(r0, 0x0) 22:20:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 22:20:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$GIO_FONTX(0xffffffffffffff9c, 0x4b6b, 0x0) 22:20:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 22:20:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(r0, 0x0) 22:20:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$GIO_FONTX(0xffffffffffffff9c, 0x4b6b, 0x0) 22:20:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 22:20:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(r0, 0x0) 22:20:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 22:20:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$GIO_FONTX(0xffffffffffffff9c, 0x4b6b, 0x0) 22:20:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(r0, 0x0) 22:20:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:20:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 22:20:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 22:20:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 22:20:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:20:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:20:47 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') listxattr(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xb704, 0x0) 22:20:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:20:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:20:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 22:20:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:20:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 22:20:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername$unix(0xffffffffffffff9c, &(0x7f0000000300)=@abs, 0x0) 22:20:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:20:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x800000000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 22:20:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 22:20:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_selinux(0xffffffffffffff9c, 0x0, &(0x7f0000000040)='system_u:object_r:dhcpd_state_t:s0\x00', 0xffffffffffffffce, 0x3) 22:20:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:20:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 22:20:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000000a40)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 22:21:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 22:21:01 executing program 1: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) openat(r0, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 22:21:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 22:21:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000000a40)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 22:21:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_tcp_buf(0xffffffffffffff9c, 0x6, 0xe, &(0x7f0000000180), 0x0) 22:21:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 22:21:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000000a40)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 22:21:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 22:21:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 22:21:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000000a40)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 22:21:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) setxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000100)='security.selinux\x00', 0x0, 0xd3, 0x2) 22:21:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 22:21:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 22:21:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 22:21:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 22:21:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_buf(0xffffffffffffff9c, 0x1, 0x1f, 0x0, 0x0) 22:21:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 22:21:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f00000017c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:21:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:21:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:21:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 22:21:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 22:21:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', 0x0, &(0x7f0000000240)='9p\x00', 0x400001000004, 0x0) 22:21:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f00000017c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:21:26 executing program 3: clock_gettime(0x1, &(0x7f0000000080)) 22:21:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 22:21:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', 0x0, &(0x7f0000000240)='9p\x00', 0x400001000004, 0x0) 22:21:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f00000017c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:21:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 22:21:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', 0x0, &(0x7f0000000240)='9p\x00', 0x400001000004, 0x0) 22:21:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f00000017c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:21:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) 22:21:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 22:21:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) accept$unix(0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000080)=0x6e) 22:21:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', 0x0, &(0x7f0000000240)='9p\x00', 0x400001000004, 0x0) 22:21:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) 22:21:40 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) pwritev(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 22:21:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETSW(r0, 0x5403, 0x0) 22:21:41 executing program 1: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x6, 0xd00) 22:21:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) 22:21:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x8000000000006, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) 22:21:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETSW(r0, 0x5403, 0x0) 22:21:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 22:21:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) 22:21:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 22:21:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:21:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETSW(r0, 0x5403, 0x0) 22:21:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 22:21:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 22:22:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) sendto$inet(r0, &(0x7f00000000c0)='/', 0x1, 0x8080, 0x0, 0x0) 22:22:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETSW(r0, 0x5403, 0x0) 22:22:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) futimesat(r0, 0x0, 0x0) 22:22:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 22:22:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 22:22:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 22:22:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 22:22:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 22:22:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, 0x0, 0x2000) 22:22:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:22:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffff9c, 0x0, 0x0, 0x3e, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 22:22:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 22:22:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$getregset(0x4204, 0x0, 0x6, 0x0) 22:22:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 22:22:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) 22:22:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 22:22:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:22:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 22:22:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:22:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x8}, 0x0, 0x0) 22:22:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:22:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, r0) 22:22:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x8}, 0x0, 0x0) 22:22:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, r0) 22:22:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:22:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x50) 22:22:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x8}, 0x0, 0x0) 22:22:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 22:22:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, r0) 22:22:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 22:22:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0x8}, 0x0, 0x0) 22:22:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 22:22:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, r0) 22:22:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 22:22:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 22:22:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000540)={0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 22:22:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4, 0x100) 22:22:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 22:22:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 22:22:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 22:22:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 22:22:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet6(0xffffffffffffff9c, 0x0, 0x7bb, 0x100008040, 0x0, 0xfffffe48) 22:22:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000060, 0x0, 0x374) 22:23:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 22:23:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) 22:23:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800050000}]}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffff9c, 0x6, 0x2, 0x0, 0x22e) 22:23:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 22:23:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x100000000000002, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0xa, 0xa, 0x0, 0x0) 22:23:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 22:23:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) 22:23:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 22:23:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) unlinkat(r0, 0x0, 0x0) 22:23:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_mreq(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 22:23:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) 22:23:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_mreq(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 22:23:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 22:23:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) 22:23:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) unlinkat(r0, 0x0, 0x0) 22:23:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 22:23:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 22:23:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_mreq(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 22:23:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) unlinkat(r0, 0x0, 0x0) 22:23:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 22:23:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_mreq(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 22:23:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 22:23:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) unlinkat(r0, 0x0, 0x0) 22:23:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 22:23:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) 22:23:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 22:23:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 22:23:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, 0x0, 0xfffffffffffffe51, 0x4080, &(0x7f0000000080)=@abs, 0x6e) 22:23:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 22:23:32 executing program 0: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000002, 0x5c83d, 0xffffffffffffff9c, 0x0) 22:23:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff1e}, 0x0) 22:23:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:23:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$unix(r0, 0x0, 0x0) 22:23:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 22:23:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 22:23:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 22:23:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 22:23:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffee8, 0x3) 22:23:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 22:23:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 22:23:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x18a, 0x0) 22:23:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 22:23:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 22:23:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r0, 0x0) 22:23:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 22:23:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 22:23:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 22:23:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 22:23:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 22:23:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 22:23:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffff9c, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) clock_getres(0x0, 0x0) 22:23:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 22:23:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x4000001) 22:23:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 22:23:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 22:23:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 22:23:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 22:23:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 22:24:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 22:24:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x298, 0x3) 22:24:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000000280)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 22:24:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 22:24:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffd) 22:24:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 22:24:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x51) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x3, 0x2, 0x0, 0x0) 22:24:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffd) 22:24:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) syz_open_pts(r0, 0x0) 22:24:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 22:24:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffd) 22:24:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 22:24:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 22:24:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) 22:24:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffd) 22:24:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) 22:24:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 22:24:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 22:24:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) 22:24:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:24:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 22:24:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 22:24:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000000c0)=[{{&(0x7f0000000e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:24:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 22:24:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) 22:24:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) writev(r0, 0x0, 0x0) 22:24:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 22:24:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 22:24:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 22:24:40 executing program 2: r0 = epoll_create1(0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RWALK(r0, 0x0, 0x0) 22:24:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) 22:24:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 22:24:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:24:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) flock(0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:25:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 22:25:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 22:25:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_smack_entry(0xffffffffffffff9c, &(0x7f00000005c0)='seyurity.3MACK64IPIN\x00i\xbd\xea+&*\xe6\xd0&\xe4\x94\xec\xed\xd4|7\x14v\x95\xb2\x8c\xc4\x06\xd1\x94\xa2\xadIy\xe6\x8a1\x17\xe3\xcf\xd5\xa7\xd2\xa7J\x978\xdf}\xe4\xb8\xca\x19\xb8BX0\x04A-\xb2\x85\xf7\rXM\x97\xf7\xee\xa0\x90\xe9\xde\xedi\x15\xc9sqR\xa4\v\x14+m8@\xda\xec[\xbc \x96h\xdad)\x1c\xb3\xa3\xb7\x94\xa0\xc2\x0edL\nq\x1d\xf3$/g;\x17\x17^n\x1eJ\x92\xcb\xf7\xa0\xbd8\xab3o\xbe\x11', &(0x7f00000004c0)='\'\xdb\x95M\xd2\xdc\xa4\x14\xf7j;\xb1\x8b\xe3\x8e\x95\xdc5\xce\x883_\x1d\x939%\xbb\xd4V]V\xe7\x96\xce\x0f?\x89Q\x8e|\xbegH\x7f\x8f\xd7\xafPg\xdai\xd7\xed\xf6Y\x8e\xab\xd7\x80M\xf3\xd1\xd7O\b\x19\xf3\xd1\xdeW\xcd\xab\x1e\xe4\xa8\xb3d\xd6o\xe06\xddo\xedC\xb4\xee\xb2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xa1\xd7o\x16\x93\xcbb\xb0\xdbGXf\xc3!\xf9&x\f\xde\'H\xd0\xb5\xd3\xfc\x9da\xb6\xcb\x1f\xa9\x86\x86&u\xa1\xcf\x1eW\x9dH(C\x1b\xd3\x9aT~(\xe9\x8d\x95^\xae\xa5\xde2\xf3\x93\xaa\xea\xee~\x83\xdc\xfb\xd9}\xd0\xab\xa9;#\xeaY\x91\xad\xa6\xa8*{2\x8c\x99\xfc\xf57=\x80N\x8a\xe5\xdd\xbc\xaaf\x9d\xf2\xfd\x92\xda/\b', 0x26, 0x1) 22:25:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 22:25:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 22:25:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002c40)=[{{&(0x7f00000022c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 22:25:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 22:25:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 22:25:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 22:25:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 22:25:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:25:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 22:25:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 22:25:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 22:25:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$unix(r0, 0x0, 0x0) 22:25:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 22:25:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x15, 0x0, 0x0, "09000000000000002cf2c69606c2031a"}, 0x15, 0x3) 22:25:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 22:25:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = semget(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, 0x0) 22:25:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 22:25:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) fsetxattr$security_smack_transmute(r0, 0x0, 0x0, 0x0, 0x0) 22:25:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 22:25:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffff9c, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[], [], @initdev}}, 0x20) 22:25:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 22:25:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 22:25:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 22:25:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffff9c, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[], [], @initdev}}, 0x20) 22:25:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) fsetxattr$security_smack_transmute(r0, 0x0, 0x0, 0x0, 0x0) 22:25:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) name_to_handle_at(r0, 0x0, 0x0, 0x0, 0x0) 22:25:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffff9c, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[], [], @initdev}}, 0x20) 22:25:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 22:25:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) fsetxattr$security_smack_transmute(r0, 0x0, 0x0, 0x0, 0x0) 22:25:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffff9c, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[], [], @initdev}}, 0x20) 22:25:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmod(r0, 0x0) 22:25:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 22:25:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) fsetxattr$security_smack_transmute(r0, 0x0, 0x0, 0x0, 0x0) 22:25:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 22:25:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 22:25:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet6(0xffffffffffffff9c, 0x0, 0xe, 0x13, 0x0, 0x23d) 22:25:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x80) 22:25:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 22:25:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 22:25:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet6(0xffffffffffffff9c, 0x0, 0xe, 0x13, 0x0, 0x23d) 22:25:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup(r0) 22:25:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 22:25:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 22:25:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) 22:25:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet6(0xffffffffffffff9c, 0x0, 0xe, 0x13, 0x0, 0x23d) 22:25:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 22:25:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 22:25:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) ptrace$getsig(0x4202, r0, 0x9, 0x0) 22:25:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet6(0xffffffffffffff9c, 0x0, 0xe, 0x13, 0x0, 0x23d) 22:25:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 22:25:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 22:25:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 22:26:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) getresgid(&(0x7f00000001c0)=0x0, 0x0, 0x0) chown(0x0, 0x0, r0) 22:26:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) wait4(0xffffffffffffffff, 0x0, 0x20000000, &(0x7f0000000140)) 22:26:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 22:26:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) accept$inet(r0, 0x0, 0x0) 22:26:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 22:26:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 22:26:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 22:26:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 22:26:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 22:26:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000180)) 22:26:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 22:26:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 22:26:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 22:26:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 22:26:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 22:26:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 22:26:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 22:26:18 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev//ull/', 0x0, 0x0) 22:26:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 22:26:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 22:26:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, 0x0) 22:26:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 22:26:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 22:26:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 22:26:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_virtio(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2000, &(0x7f0000000280)={'trans=virtio,'}) 22:26:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 22:26:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 22:26:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x0, 0x0) 22:26:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_virtio(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2000, &(0x7f0000000280)={'trans=virtio,'}) 22:26:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 22:26:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 22:26:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 22:26:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000000050000}]}) r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:26:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_virtio(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2000, &(0x7f0000000280)={'trans=virtio,'}) 22:26:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x15, 0x2) 22:26:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_virtio(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2000, &(0x7f0000000280)={'trans=virtio,'}) 22:26:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:26:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_smack_entry(0xffffffffffffff9c, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\n\x84\x832b\xe2\xe2\xed\xf8\x93\x1b]\xb2', &(0x7f00000000c0), 0x0, 0x2) 22:26:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8000000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 22:26:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 22:26:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:26:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0xfffffffffffffffd, 0x0, 0x2) 22:26:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', 0x50, 0xe8988fe2747fad95) 22:26:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x100000000000002, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 22:26:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:26:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:26:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 22:26:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000028c0)=[{{&(0x7f00000020c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x2d, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 22:26:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', 0x50, 0xe8988fe2747fad95) 22:26:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', 0x50, 0xe8988fe2747fad95) 22:26:51 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/23, 0x9c) 22:26:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 22:26:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 22:27:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', 0x50, 0xe8988fe2747fad95) 22:27:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 22:27:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) openat(r0, 0x0, 0x0, 0x0) 22:27:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 22:27:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = epoll_create1(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 22:27:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 22:27:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 22:27:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 22:27:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 22:27:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 22:27:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 22:27:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 22:27:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = semget$private(0x0, 0x0, 0x0) semctl$IPC_INFO(r0, 0x0, 0x3, 0x0) 22:27:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 22:27:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 22:27:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) fcntl$getown(r0, 0x9) 22:27:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = semget$private(0x0, 0x0, 0x0) semctl$IPC_INFO(r0, 0x0, 0x3, 0x0) 22:27:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 22:27:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 22:27:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) fcntl$getown(r0, 0x9) 22:27:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = semget$private(0x0, 0x0, 0x0) semctl$IPC_INFO(r0, 0x0, 0x3, 0x0) 22:27:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 22:27:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 22:27:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) fcntl$getown(r0, 0x9) 22:27:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() sendmmsg$unix(r0, 0x0, 0x0, 0x0) 22:27:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = semget$private(0x0, 0x0, 0x0) semctl$IPC_INFO(r0, 0x0, 0x3, 0x0) 22:27:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 22:27:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) fcntl$getown(r0, 0x9) 22:27:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 22:27:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:27:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 22:27:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 22:27:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 22:27:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) 22:27:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, 0x0) ptrace$getregset(0x4204, r0, 0x0, 0x0) 22:27:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 22:27:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 22:27:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 22:27:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 22:27:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$P9_RLOPEN(r0, 0x0, 0x0) 22:28:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) 22:28:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000001a80)='$&-\x00', 0x4, 0x0) 22:28:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 22:28:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 22:28:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) 22:28:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) symlinkat(0x0, r0, 0x0) 22:28:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 22:28:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 22:28:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) 22:28:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 22:28:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$inet(r0, 0x0, 0x0) 22:28:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() getpeername$inet(r0, 0x0, 0x0) 22:28:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) 22:28:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() getpeername$inet(r0, 0x0, 0x0) 22:28:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$inet(r0, 0x0, 0x0) 22:28:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 22:28:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0xf, 0x4, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0xc8, "8311c4f63d6b53b8855c7700471f71becc3522b18453bcfeac2b48766d84fc86bfe910d89fa0611d232318651da40b8b8dd22f16ec1923cb7a6d17bfd7f15b41e8aee3370eb01ec349fcf04df427ba3051b1c35f8a9c665bc9b647788d4f9665f18dbdb15e9eb38315b890a6b1b473962738ac47945db8151f1aea1e21f934c863aecee7995ade7e905600d733b12e24875c1eb81dc9b657879c6ce7a4c343c09a9cc710b6d5cd03ef558011157c3fb0650dd2865ec0324031a7361a840791a3a64ecfac09e9a7ba"}, 0x0) 22:28:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() getpeername$inet(r0, 0x0, 0x0) 22:28:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 22:28:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0xf, 0x4, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0xc8, "8311c4f63d6b53b8855c7700471f71becc3522b18453bcfeac2b48766d84fc86bfe910d89fa0611d232318651da40b8b8dd22f16ec1923cb7a6d17bfd7f15b41e8aee3370eb01ec349fcf04df427ba3051b1c35f8a9c665bc9b647788d4f9665f18dbdb15e9eb38315b890a6b1b473962738ac47945db8151f1aea1e21f934c863aecee7995ade7e905600d733b12e24875c1eb81dc9b657879c6ce7a4c343c09a9cc710b6d5cd03ef558011157c3fb0650dd2865ec0324031a7361a840791a3a64ecfac09e9a7ba"}, 0x0) 22:28:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$inet(r0, 0x0, 0x0) 22:28:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() getpeername$inet(r0, 0x0, 0x0) 22:28:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0xf, 0x4, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0xc8, "8311c4f63d6b53b8855c7700471f71becc3522b18453bcfeac2b48766d84fc86bfe910d89fa0611d232318651da40b8b8dd22f16ec1923cb7a6d17bfd7f15b41e8aee3370eb01ec349fcf04df427ba3051b1c35f8a9c665bc9b647788d4f9665f18dbdb15e9eb38315b890a6b1b473962738ac47945db8151f1aea1e21f934c863aecee7995ade7e905600d733b12e24875c1eb81dc9b657879c6ce7a4c343c09a9cc710b6d5cd03ef558011157c3fb0650dd2865ec0324031a7361a840791a3a64ecfac09e9a7ba"}, 0x0) 22:28:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) bind$inet(r0, 0x0, 0x0) 22:28:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$inet(r0, 0x0, 0x0) 22:28:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setns(r0, 0x0) 22:28:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0xf, 0x4, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0xc8, "8311c4f63d6b53b8855c7700471f71becc3522b18453bcfeac2b48766d84fc86bfe910d89fa0611d232318651da40b8b8dd22f16ec1923cb7a6d17bfd7f15b41e8aee3370eb01ec349fcf04df427ba3051b1c35f8a9c665bc9b647788d4f9665f18dbdb15e9eb38315b890a6b1b473962738ac47945db8151f1aea1e21f934c863aecee7995ade7e905600d733b12e24875c1eb81dc9b657879c6ce7a4c343c09a9cc710b6d5cd03ef558011157c3fb0650dd2865ec0324031a7361a840791a3a64ecfac09e9a7ba"}, 0x0) 22:28:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 22:28:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvfrom(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 22:28:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x0, 0x0) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 22:28:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x12a) 22:28:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8000000006, 0x0, 0x0, 0x50000}]}) utime(0x0, 0x0) 22:28:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) 22:28:32 executing program 2: setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) utime(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 22:28:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x12a) 22:28:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2002, &(0x7f00000041c0)={0x0, 0x989680}) 22:28:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8000000006, 0x0, 0x0, 0x50000}]}) utime(0x0, 0x0) 22:28:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/93, 0x5d, 0x2001, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 22:28:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8000000006, 0x0, 0x0, 0x50000}]}) utime(0x0, 0x0) 22:28:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x12a) 22:28:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 22:28:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2002, &(0x7f00000041c0)={0x0, 0x989680}) 22:28:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x12a) 22:28:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8000000006, 0x0, 0x0, 0x50000}]}) utime(0x0, 0x0) 22:28:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 22:28:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 22:28:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2002, &(0x7f00000041c0)={0x0, 0x989680}) 22:28:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 22:28:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 22:28:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{&(0x7f0000000680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 22:28:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2002, &(0x7f00000041c0)={0x0, 0x989680}) 22:28:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 22:28:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 22:28:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 22:28:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 22:28:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 22:28:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 22:29:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 22:29:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 22:29:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 22:29:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 22:29:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) 22:29:06 executing program 2: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x5, 0xd00) 22:29:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 22:29:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0xba, 0x0) 22:29:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) 22:29:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 22:29:12 executing program 2: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x5, 0xd00) 22:29:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000680)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmodat(r0, 0x0, 0x0) 22:29:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) 22:29:14 executing program 1: setitimer(0x0, 0x0, &(0x7f0000001440)) 22:29:15 executing program 2: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x5, 0xd00) 22:29:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) 22:29:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x3) 22:29:17 executing program 1: setitimer(0x0, 0x0, &(0x7f0000001440)) 22:29:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) fcntl$setflags(r0, 0x2, 0x0) 22:29:19 executing program 2: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x5, 0xd00) 22:29:20 executing program 1: setitimer(0x0, 0x0, &(0x7f0000001440)) 22:29:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(r0, 0x0, 0x0) 22:29:26 executing program 1: setitimer(0x0, 0x0, &(0x7f0000001440)) 22:29:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 22:29:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x2) 22:29:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000010c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 22:29:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 22:29:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr(0x0, &(0x7f00000000c0)=@random={'btrfs.', 'bdev\x00'}, 0x0, 0x0, 0x1) 22:29:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x2) 22:29:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) listen(r0, 0x0) 22:29:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x0) 22:29:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) clock_nanosleep(0x6, 0x1, 0x0, 0x0) 22:29:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x2) 22:29:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 22:29:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2000000002, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 22:29:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$random(0xffffffffffffff9c, 0x0, 0x202000, 0x0) 22:29:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x2) 22:29:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 22:29:59 executing program 2: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000100)=0x4, 0x4) 22:29:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) ptrace$getregs(0xe, 0xffffffffffffffff, 0x0, 0x0) 22:30:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 22:30:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x3, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 22:30:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) ptrace$getregs(0xe, 0xffffffffffffffff, 0x0, 0x0) 22:30:04 executing program 2: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000100)=0x4, 0x4) 22:30:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 22:30:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) ptrace$getregs(0xe, 0xffffffffffffffff, 0x0, 0x0) 22:30:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 22:30:08 executing program 2: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000100)=0x4, 0x4) 22:30:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 22:30:12 executing program 2: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000100)=0x4, 0x4) 22:30:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) ptrace$getregs(0xe, 0xffffffffffffffff, 0x0, 0x0) 22:30:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:30:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000480), 0x24, 0x2) 22:30:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 22:30:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x0, 0x0) 22:30:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 22:30:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 22:30:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:30:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x0, 0x0) 22:30:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file1\x00', 0x8, 0x3) 22:30:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:30:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:30:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 22:30:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x0, 0x0) 22:30:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:30:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 22:30:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 22:30:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x0, 0x0) 22:30:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, 0x0) 22:30:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 22:30:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:30:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200050000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 22:30:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 22:30:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 22:30:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 22:30:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x100, &(0x7f0000000200)=@abs, 0x6e) 22:30:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 22:30:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 22:30:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 22:30:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 22:30:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 22:30:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 22:30:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) 22:30:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 22:30:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 22:30:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 22:30:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 22:30:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 22:30:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 22:30:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_entry(0x0, &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100), 0x0, 0x0) 22:30:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 22:30:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000540)=ANY=[], 0x0, 0x2) 22:30:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 22:30:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 22:30:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 22:30:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) 22:31:00 executing program 0: get_mempolicy(0x0, &(0x7f0000000200), 0xff, &(0x7f0000ffc000/0x4000)=nil, 0x3) 22:31:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 22:31:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 22:31:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:31:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x2002) 22:31:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 22:31:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 22:31:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 22:31:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 22:31:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:31:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x80000, &(0x7f00000005c0)={'trans=tcp,', {'port'}}) 22:31:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 22:31:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:31:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x10022, 0x0, 0x0, 0x0, 0xfc}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 22:31:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000740)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 22:31:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 22:31:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x10022, 0x0, 0x0, 0x0, 0xfc}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 22:31:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 22:31:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:31:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) bind(r0, 0x0, 0x0) 22:31:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 22:31:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x400000000006, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:31:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x10022, 0x0, 0x0, 0x0, 0xfc}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 22:31:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 22:31:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 22:31:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 22:31:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x10022, 0x0, 0x0, 0x0, 0xfc}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 22:31:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x80050000}]}) r0 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x812, r0, 0x0) 22:31:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 22:31:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 22:31:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 22:31:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 22:31:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) 22:31:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 22:31:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 22:31:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 22:31:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TIOCNXCL(r0, 0x540d) 22:31:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 22:31:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 22:31:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 22:31:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 22:31:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 22:31:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 22:31:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$VT_GETMODE(0xffffffffffffff9c, 0x5601, &(0x7f0000000000)) 22:31:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:31:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x0) 22:31:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDDELIO(r0, 0x4b35, 0x0) 22:31:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:31:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, 0x0, 0x0) 22:31:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 22:31:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) 22:31:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:32:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 22:32:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 22:32:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0) fcntl$setown(r0, 0x8, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 22:32:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:32:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 22:32:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 22:32:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r0, 0x0, 0x0) 22:32:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 22:32:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 22:32:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) open$dir(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 22:32:28 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) unlink(0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) open$dir(0x0, 0x0, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000002e80)='./file0/file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 22:32:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 22:32:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 22:32:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 22:32:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 22:32:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 22:32:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 22:32:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 22:32:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x3) 22:32:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 22:32:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 22:32:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 22:32:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:32:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 22:32:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 22:32:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 22:32:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_unix(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x9, &(0x7f0000000300)={'trans=unix,'}) 22:32:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, 0xffffffffffffff5d) 22:32:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:32:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 22:32:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 22:32:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000005a00)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 22:32:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 22:32:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 22:32:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 22:32:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 22:32:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000dfc0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000010200)={{{@in=@empty, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, 0xe8) getpid() getresgid(0x0, 0x0, 0x0) 22:32:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000005a00)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 22:32:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:33:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 22:33:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 22:33:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000005a00)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 22:33:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 22:33:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat(r0, 0x0, 0x0, 0x0) 22:33:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 22:33:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000005a00)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 22:33:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000580), 0x0) 22:33:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 22:33:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mkdir(0x0, 0xa) 22:33:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_ima(0x0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080), 0x1, 0x0) 22:33:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 22:33:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, 0x0) 22:33:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 22:33:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_ima(0x0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080), 0x1, 0x0) 22:33:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 22:33:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_ima(0x0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080), 0x1, 0x0) 22:33:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, 0x0) 22:33:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 22:33:20 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x40, 0x12) bind(0xffffffffffffffff, &(0x7f0000000080)=@ax25={{0x3, @bcast}, [@remote, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose, @default]}, 0x80) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) statfs(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)=""/161) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001340), 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000013c0), 0xc) timer_create(0x0, 0x0, &(0x7f0000001440)=0x0) timer_getoverrun(r0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001480)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000014c0)='ip_vti0\x00') sched_getaffinity(0x0, 0x8, &(0x7f0000001500)) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000015c0)={0x0, @dev, @loopback}, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)='trusted.overlay.opaque\x00', &(0x7f00000016c0)='y\x00', 0x2, 0x1) r1 = creat(&(0x7f0000001700)='./file0\x00', 0x80) lsetxattr$security_capability(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)='security.capability\x00', &(0x7f0000001d00)=@v3={0x3000000, [{}, {0x8001, 0x9}]}, 0x18, 0x3) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001d40)) getsockname$inet6(r1, &(0x7f0000001d80)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0) nanosleep(0x0, &(0x7f0000001e40)) stat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) prctl$PR_SET_FPEMU(0xa, 0x0) 22:33:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_ima(0x0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080), 0x1, 0x0) 22:33:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, 0x0) 22:33:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x2000000000000006, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000005240)={&(0x7f0000005080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:33:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) listen(r0, 0x0) 22:33:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, 0x0, 0xe2, 0x0, &(0x7f0000000100)=@abs, 0x0) 22:33:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, 0x0) 22:33:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_tcp_int(0xffffffffffffff9c, 0x6, 0x8, 0x0, &(0x7f0000000040)) 22:33:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x2000000000000006, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000005240)={&(0x7f0000005080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:33:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCLINUX4(r0, 0x541c, 0x0) 22:33:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000007f80)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 22:33:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 22:33:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 22:33:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 22:33:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x2000000000000006, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000005240)={&(0x7f0000005080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:33:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 22:33:39 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x143042, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x317) write$cgroup_pid(r0, 0x0, 0x0) 22:33:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x2000000000000006, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000005240)={&(0x7f0000005080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:33:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 22:33:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 22:33:43 executing program 3: rt_sigaction(0xb, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000011c0)) 22:33:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 22:33:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 22:33:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 22:33:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) 22:33:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000180)={0x0, 0xfb, 0x15, 0x0, 0x0, "4173cda9ec010222adf3c9bcf8bb8e55"}, 0x15, 0x0) 22:33:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 22:33:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 22:33:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 22:33:53 executing program 0: getitimer(0x1, 0x0) 22:33:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = open$dir(0x0, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 22:33:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 22:33:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 22:33:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x11, 0x0, 0x0, &(0x7f00000002c0)) 22:33:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2001, 0x0, 0x0) 22:33:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 22:34:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000bc0)={@loopback}, 0x14) 22:34:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_fd(0x0, 0x0, 0x0, 0xfffc, &(0x7f00000002c0)=ANY=[]) 22:34:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x34, 0x0) 22:34:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 22:34:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 22:34:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000bc0)={@loopback}, 0x14) 22:34:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x34, 0x0) 22:34:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 22:34:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 22:34:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000bc0)={@loopback}, 0x14) 22:34:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x34, 0x0) 22:34:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 22:34:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 22:34:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000bc0)={@loopback}, 0x14) 22:34:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 22:34:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x34, 0x0) 22:34:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, &(0x7f0000000580), 0x0, r0) 22:34:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={'U-', 0x9}, 0x28, 0x1) 22:34:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, 0x0, 0x0, 0x4000, 0x0, 0xfffffffffffffeba) 22:34:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 22:34:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg(0xffffffffffffff9c, 0x0, 0xffffffffffffff48, 0x24000000) 22:34:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) init_module(0x0, 0x0, 0x0) 22:34:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 22:34:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000080c0)=[{{&(0x7f0000004900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, 0x0, 0x180}}], 0x519, 0x0, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:34:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 22:34:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffff9c, 0x0, 0x0, 0xc) 22:34:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x3) 22:34:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 22:34:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffff9c, 0x0, 0x0, 0xc) 22:34:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_tcp_int(0xffffffffffffff9c, 0x6, 0x12, 0x0, &(0x7f0000000040)) 22:34:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000008, 0x10, 0xffffffffffffffff, 0x0) 22:34:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffff9c, 0x0, 0x0, 0xc) 22:34:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 22:34:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 22:34:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 22:34:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffff9c, 0x0, 0x0, 0xc) 22:34:56 executing program 3: munmap(&(0x7f0000d07000/0x3000)=nil, 0x3000) munmap(&(0x7f0000d9c000/0x2000)=nil, 0x2000) madvise(&(0x7f0000aa2000/0x1000)=nil, 0x20aa2000, 0x5) 22:34:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 22:34:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 22:34:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2000000050000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 22:35:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 22:35:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 22:35:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 22:35:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 22:35:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 22:35:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 22:35:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 22:35:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 22:35:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 22:35:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0x8, &(0x7f0000000200)) 22:35:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 22:35:28 executing program 0: socketpair$unix(0xfffffffe, 0x0, 0x0, 0x0) 22:35:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 22:35:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 22:35:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 22:35:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3001000, 0x0) 22:35:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 22:35:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 22:35:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 22:35:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x100000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x2000000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) read$eventfd(r0, 0x0, 0x0) 22:35:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 22:35:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 22:35:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffff9c, 0x41009432, &(0x7f0000000040)="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") 22:35:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x100000006, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 22:35:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) panic: Sentry detected stuck task(s). See stack trace and message above for more details DIAGNOSIS: retrieving stacks: connecting to control server at PID 62144: connection refused Error collecting stacks: failed to run ["/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image" "-root" "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-platform=kvm" "-file-access=exclusive" "-overlay" "-network=sandbox" "debug" "-stacks" "ci-gvisor-kvm-proxy-overlay-sandbox-0"]: exit status 128 retrieving stacks: connecting to control server at PID 62144: connection refused goroutine 10 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).onStuckTask(0xc00024f340, 0xd49e01, 0xc000680e00) pkg/sentry/watchdog/watchdog.go:303 +0x3cc gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).reportStuckWatchdog(0xc00024f340) pkg/sentry/watchdog/watchdog.go:271 +0x73 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc00024f340) pkg/sentry/watchdog/watchdog.go:208 +0x569 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00024f340) pkg/sentry/watchdog/watchdog.go:186 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:155 +0x1b4 goroutine 1 [semacquire, 58 minutes]: sync.runtime_Semacquire(0xc00025e444) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc00025e444) GOROOT/src/sync/waitgroup.go:130 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:929 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00014a2c0, 0x0, 0x0) runsc/boot/loader.go:828 +0x3b gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00025a1b0, 0xeae6c0, 0xc000130010, 0xc00026a3c0, 0xc00025c1c0, 0x2, 0x2, 0x0) runsc/cmd/boot.go:253 +0xcb2 github.com/google/subcommands.(*Commander).Execute(0xc000142000, 0xeae6c0, 0xc000130010, 0xc00025c1c0, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2fb github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:260 +0x153f goroutine 18 [syscall, 3 minutes]: os/signal.signal_recv(0xea4840) GOROOT/src/runtime/sigqueue.go:139 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.init.0 GOROOT/src/os/signal/signal_unix.go:29 +0x41 goroutine 19 [sync.Cond.Wait, 3 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:307 sync.runtime_notifyListWait(0xc000264948, 0x16aa) GOROOT/src/runtime/sema.go:510 +0xf9 sync.(*Cond).Wait(0xc000264938) GOROOT/src/sync/cond.go:56 +0x9e gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000264500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1079 +0x86 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000264500) pkg/sentry/pgalloc/pgalloc.go:1008 +0x67 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:327 +0x1f8 goroutine 21 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc00026a9c0, 0xc00025e3c0) pkg/sentry/kernel/timekeeper.go:216 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:184 +0xbf goroutine 23 [select, 3 minutes]: reflect.rselect(0xc00153c900, 0x22, 0x22, 0xc00153c900, 0xc000caece0) GOROOT/src/runtime/select.go:542 +0x38d reflect.Select(0xc00044e000, 0x22, 0x49, 0x11, 0xc40fe0, 0xc00079c580, 0x94, 0x1) GOROOT/src/reflect/value.go:2165 +0x171 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc00027c200, 0x21, 0x40, 0xc0003ee1b0, 0xc00011d3e0, 0xc00011d440, 0xc00011d4a0) pkg/sentry/sighandling/sighandling.go:46 +0x3a8 created by gvisor.dev/gvisor/pkg/sentry/sighandling.PrepareHandler pkg/sentry/sighandling/sighandling.go:131 +0x250 goroutine 24 [syscall, 58 minutes]: syscall.Syscall(0x7, 0xc0000d96e8, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib%/src/syscall/asm_linux_amd64.s:18 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0004162d0, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:56 +0x8c gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00013c9c8, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x104 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0002a3080) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc0002a3080) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 13 [semacquire, 3 minutes, locked to thread]: sync.runtime_SemacquireMutex(0xc00028da5c, 0xc4200d9e00) GOROOT/src/runtime/sema.go:71 +0x3d sync.(*RWMutex).RLock(...) GOROOT/src/sync/rwmutex.go:50 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*machine).Get(0xc00028d200, 0xca) pkg/sentry/platform/kvm/machine.go:317 +0x500 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*context).Switch(0xc0001eaa50, 0xeb7580, 0xc00000c040, 0xec7e40, 0xc000148d80, 0xffffffff, 0xc0001eaa58, 0x0, 0x0, 0x0) pkg/sentry/platform/kvm/context.go:44 +0x5b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00001c000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:209 +0x3ba gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00001c000, 0x2) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 7 [syscall, 3 minutes]: syscall.Syscall6(0x119, 0x12, 0xc000136b00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5ba60f, 0xc00062c790, 0xc00029a270) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib%/src/syscall/asm_linux_amd64.s:44 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc000136b00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:71 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00000c080, 0x0, 0xc000034000) pkg/fdnotifier/fdnotifier.go:148 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:63 +0xaa goroutine 9 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003efa70) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 11 [semacquire, 3 minutes]: sync.runtime_SemacquireMutex(0xc00025e41c, 0xb3edad1b84d00) GOROOT/src/runtime/sema.go:71 +0x3d sync.(*RWMutex).RLock(...) GOROOT/src/sync/rwmutex.go:50 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).ThreadGroupsAppend(0xc00026aae0, 0xc0010d4000, 0x0, 0x10, 0x0, 0x0, 0x0) pkg/sentry/kernel/threads.go:260 +0x218 gvisor.dev/gvisor/pkg/sentry/kernel.(*kernelCPUClockTicker).Notify(0xc000162f90, 0x1) pkg/sentry/kernel/task_sched.go:343 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).Tick(0xc0003efdd0) pkg/sentry/kernel/time/time.go:531 +0x11c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003efdd0) pkg/sentry/kernel/time/time.go:515 +0x42 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 12 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000267500, 0xc00011c840, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000267500, 0xc00011c840, 0xeafa00, 0x0, 0x363aec8, 0x7be100, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000267500, 0x0, 0xc000267501, 0x363aec8, 0x0, 0xffffffff, 0xc420002001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000267500, 0x363aec8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1510760, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000267500, 0xca, 0x363aec8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004c3210, 0xc000617d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000267500, 0xca, 0x363aec8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000267500, 0xca, 0x363aec8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000267500, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000267500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000267500, 0x1) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 44 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025a240) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 145 [semacquire, 58 minutes]: sync.runtime_Semacquire(0xc0001666b8) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc0001666b0) GOROOT/src/sync/waitgroup.go:130 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:333 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00014a2c0, 0xc000166000, 0x25) runsc/boot/loader.go:816 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00014a2c0, 0xc000594030, 0x25, 0xc000286128, 0x0, 0x3) runsc/boot/loader.go:771 +0x1a5 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0002a30a0, 0xc000288020, 0xc000286128, 0x0, 0x0) runsc/boot/controller.go:422 +0x7d reflect.Value.call(0xc00026ba40, 0xc00013cb20, 0x13, 0xd362aa, 0x4, 0xc0004d3ec8, 0x3, 0x3, 0xbc2de0, 0x1, ...) GOROOT/src/reflect/value.go:447 +0x461 reflect.Value.Call(0xc00026ba40, 0xc00013cb20, 0x13, 0xc0004d3ec8, 0x3, 0x3, 0x0, 0xc0002a30a0, 0x16) GOROOT/src/reflect/value.go:308 +0xa4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000416360, 0xc000582000, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x524 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000416360, 0xc000582000, 0xc000416360, 0xc000582000) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc000416360, 0xc000582000) pkg/urpc/urpc.go:440 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 147 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025a2d0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 100 [semacquire, 3 minutes, locked to thread]: sync.runtime_SemacquireMutex(0xc00028da5c, 0xc4205aa600) GOROOT/src/runtime/sema.go:71 +0x3d sync.(*RWMutex).RLock(...) GOROOT/src/sync/rwmutex.go:50 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*machine).Get(0xc00028d200, 0xca) pkg/sentry/platform/kvm/machine.go:317 +0x500 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*context).Switch(0xc000472000, 0xeb7580, 0xc00000c040, 0xec7e40, 0xc0002806c0, 0xc0ffffffff, 0xc000472008, 0x0, 0x0, 0x0) pkg/sentry/platform/kvm/context.go:44 +0x5b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000476000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:209 +0x3ba gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000476000, 0x3) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 45 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ee510) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 101 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000476a80, 0xc000226360, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000476a80, 0xc000226360, 0xeafa00, 0x0, 0x3658d80, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000476a80, 0x0, 0xc000476a01, 0x3658d80, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000476a80, 0x3658d80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000476a80, 0xca, 0x3658d80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004fa480, 0xc000132d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000476a80, 0xca, 0x3658d80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000476a80, 0xca, 0x3658d80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000476a80, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000476a80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000476a80, 0x4) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 102 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00029a000) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 14 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000606000, 0xc000184ae0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000606000, 0xc000184ae0, 0xeafa00, 0x0, 0xc4200f6148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000606000, 0x0, 0xc000606001, 0xc4200f6148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000606000, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000606000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001506e90, 0xc0004cfd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000606000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000606000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000606000, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000606000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000606000, 0x5) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 148 [select, 52 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025a360) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 103 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000477500, 0xc000227440, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000477500, 0xc000227440, 0xeafa00, 0x0, 0xc420186148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000477500, 0x0, 0xc000477501, 0xc420186148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000477500, 0xc420186148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000477500, 0xca, 0xc420186148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b590, 0xc000659d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000477500, 0xca, 0xc420186148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000477500, 0xca, 0xc420186148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000477500, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000477500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000477500, 0x6) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 46 [select, 48 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ee5a0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 69 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00055c000, 0xc0004484e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00055c000, 0xc0004484e0, 0xeafa00, 0x0, 0xc4200cad48, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00055c000, 0x0, 0xc00055c001, 0xc4200cad48, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00055c000, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00055c000, 0xca, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004dc780, 0xc000221d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00055c000, 0xca, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00055c000, 0xca, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00055c000, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00055c000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00055c000, 0x7) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 15 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00055e000) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 122 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000677500, 0xc00074e120, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000677500, 0xc00074e120, 0xeafa00, 0x0, 0xc4204ce548, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000677500, 0x0, 0xc000677501, 0xc4204ce548, 0x65bb00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000677500, 0xc4204ce548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000677500, 0xca, 0xc4204ce548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001506e90, 0xc00065bd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000677500, 0xca, 0xc4204ce548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000677500, 0xca, 0xc4204ce548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000677500, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000677500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000677500, 0xd) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 151 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00055ca80, 0xc000226240, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00055ca80, 0xc000226240, 0xeafa00, 0x0, 0xc420564148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00055ca80, 0x0, 0xc00055ca01, 0xc420564148, 0x7efb00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00055ca80, 0xc420564148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00055ca80, 0xca, 0xc420564148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000566300, 0xc0007efd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00055ca80, 0xca, 0xc420564148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00055ca80, 0xca, 0xc420564148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00055ca80, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00055ca80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00055ca80, 0x17) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 150 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000778000, 0xc00074c780, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000778000, 0xc00074c780, 0xeafa00, 0x0, 0xc4204e8148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000778000, 0x0, 0xc000778001, 0xc4204e8148, 0x203000, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000778000, 0xc4204e8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000778000, 0xca, 0xc4204e8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b590, 0xc000657d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000778000, 0xca, 0xc4204e8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000778000, 0xca, 0xc4204e8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000778000, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000778000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000778000, 0xf) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 149 [select, 55 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025abd0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 108 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000906000) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 107 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000606a80, 0xc000184300, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000606a80, 0xc000184300, 0xeafa00, 0x0, 0xc420538148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000606a80, 0x0, 0xc000606a01, 0xc420538148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000606a80, 0xc420538148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000606a80, 0xca, 0xc420538148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001506e90, 0xc0007e5d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000606a80, 0xca, 0xc420538148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000606a80, 0xca, 0xc420538148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000606a80, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000606a80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000606a80, 0x14) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 123 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00062fcb0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 164 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006b2a80, 0xc0006b4a80, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006b2a80, 0xc0006b4a80, 0xeafa00, 0x0, 0xc420524148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006b2a80, 0x0, 0xc0006b2a01, 0xc420524148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006b2a80, 0xc420524148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006b2a80, 0xca, 0xc420524148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b590, 0xc000719d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006b2a80, 0xca, 0xc420524148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006b2a80, 0xca, 0xc420524148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006b2a80, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006b2a80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b2a80, 0x13) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 163 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000607500, 0xc0006ef6e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000607500, 0xc0006ef6e0, 0xeafa00, 0x0, 0xc420504148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000607500, 0x0, 0xc000607501, 0xc420504148, 0x7bdb00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000607500, 0xc420504148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000607500, 0xca, 0xc420504148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b590, 0xc0007bdd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000607500, 0xca, 0xc420504148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000607500, 0xca, 0xc420504148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000607500, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000607500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000607500, 0x11) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 74 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007d2a80, 0xc000528240, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007d2a80, 0xc000528240, 0xeafa00, 0x0, 0xc420578548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007d2a80, 0x0, 0xc0007d2a01, 0xc420578548, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007d2a80, 0xc420578548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007d2a80, 0xca, 0xc420578548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b590, 0xc000684d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007d2a80, 0xca, 0xc420578548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007d2a80, 0xca, 0xc420578548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007d2a80, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007d2a80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007d2a80, 0x19) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 73 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00001ca80, 0xc00072cc60, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00001ca80, 0xc00072cc60, 0xeafa00, 0x0, 0xc420186548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00001ca80, 0x0, 0xc00001ca01, 0xc420186548, 0x795b00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00001ca80, 0xc420186548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00001ca80, 0xca, 0xc420186548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001506790, 0xc000795d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00001ca80, 0xca, 0xc420186548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00001ca80, 0xca, 0xc420186548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00001ca80, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00001ca80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00001ca80, 0xe) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 47 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003eec60) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 48 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00001d500, 0xc00072d0e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00001d500, 0xc00072d0e0, 0xeafa00, 0x0, 0xc420186948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00001d500, 0x0, 0xc00001d501, 0xc420186948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00001d500, 0xc420186948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00001d500, 0xca, 0xc420186948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b590, 0xc00018ad30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00001d500, 0xca, 0xc420186948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00001d500, 0xca, 0xc420186948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00001d500, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00001d500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00001d500, 0x10) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 124 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00062fd40) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 177 [select, 55 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003eecf0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 134 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007d2000, 0xc0006ef980, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007d2000, 0xc0006ef980, 0xeafa00, 0x0, 0xc420518148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007d2000, 0x0, 0xc0007d2001, 0xc420518148, 0x7e7b00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007d2000, 0xc420518148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007d2000, 0xca, 0xc420518148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000df910, 0xc0007e7d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007d2000, 0xca, 0xc420518148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007d2000, 0xca, 0xc420518148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007d2000, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007d2000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007d2000, 0x12) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 178 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003eeea0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 165 [select, 50 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00055e630) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 166 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00062e090) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 135 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000676000, 0xc00011c6c0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000676000, 0xc00011c6c0, 0xeafa00, 0x0, 0xc420544148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000676000, 0x0, 0xc000676001, 0xc420544148, 0x717b00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000676000, 0xc420544148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000676000, 0xca, 0xc420544148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004dcc00, 0xc000717d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000676000, 0xca, 0xc420544148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000676000, 0xca, 0xc420544148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000676000, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000676000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000676000, 0x15) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 136 [select, 56 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000652000) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 137 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000676a80, 0xc00011cde0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000676a80, 0xc00011cde0, 0xeafa00, 0x0, 0xc420558148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000676a80, 0x0, 0xc000676a01, 0xc420558148, 0x5fbb00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000676a80, 0xc420558148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000676a80, 0xca, 0xc420558148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b590, 0xc0005fbd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000676a80, 0xca, 0xc420558148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000676a80, 0xca, 0xc420558148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000676a80, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000676a80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000676a80, 0x16) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 179 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ee7e0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 152 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025a3f0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 180 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000778a80, 0xc000448720, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000778a80, 0xc000448720, 0xeafa00, 0x0, 0xc420578148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000778a80, 0x0, 0xc000778a01, 0xc420578148, 0x12e3b00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000778a80, 0xc420578148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000778a80, 0xca, 0xc420578148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b590, 0xc0012e3d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000778a80, 0xca, 0xc420578148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000778a80, 0xca, 0xc420578148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000778a80, 0x2, 0xc00000c040) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000778a80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000778a80, 0x18) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 167 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00062e120) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 242 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00055e090) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 125 [semacquire, 58 minutes]: sync.runtime_Semacquire(0xc0006e26b8) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc0006e26b0) GOROOT/src/sync/waitgroup.go:130 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:333 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00014a2c0, 0xc0006e2000, 0x25) runsc/boot/loader.go:816 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc00014a2c0, 0x1a, 0xc000594180, 0x25, 0xc0004c18dc, 0x7f97be129460, 0x0) runsc/boot/loader.go:785 +0x610 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc0002a30a0, 0xc000725520, 0xc0004c18dc, 0x0, 0x0) runsc/boot/controller.go:439 +0x84 reflect.Value.call(0xc00026baa0, 0xc00013cb40, 0x13, 0xd362aa, 0x4, 0xc0007f1ec8, 0x3, 0x3, 0xbc2de0, 0x1, ...) GOROOT/src/reflect/value.go:447 +0x461 reflect.Value.Call(0xc00026baa0, 0xc00013cb40, 0x13, 0xc0007f1ec8, 0x3, 0x3, 0x0, 0xc0002a30a0, 0x16) GOROOT/src/reflect/value.go:308 +0xa4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000416360, 0xc0001622a0, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x524 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000416360, 0xc0001622a0, 0xc000416360, 0xc0001622a0) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc000416360, 0xc0001622a0) pkg/urpc/urpc.go:440 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 185 [semacquire, 3 minutes, locked to thread]: sync.runtime_SemacquireMutex(0xc00028da5c, 0xc4200dbe00) GOROOT/src/runtime/sema.go:71 +0x3d sync.(*RWMutex).RLock(...) GOROOT/src/sync/rwmutex.go:50 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*machine).Get(0xc00028d200, 0xca) pkg/sentry/platform/kvm/machine.go:317 +0x500 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*context).Switch(0xc0001eba20, 0xeb7580, 0xc000768ec0, 0xec7e40, 0xc0006d6b40, 0xffffffff, 0xc0001eba28, 0x0, 0x0, 0x0) pkg/sentry/platform/kvm/context.go:44 +0x5b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006b2000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:209 +0x3ba gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b2000, 0x1b) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 183 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00073e3f0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 184 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000779500, 0xc0006ee060, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000779500, 0xc0006ee060, 0xeafa00, 0x0, 0x1799108, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000779500, 0x0, 0xc000779501, 0x1799108, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000779500, 0x1799108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000779500, 0xca, 0x1799108, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000abeb10, 0xc000731d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000779500, 0xca, 0x1799108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000779500, 0xca, 0x1799108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000779500, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000779500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000779500, 0x1a) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 243 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00055e120) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 186 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00073e870) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 138 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00086e000, 0xc00011dec0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00086e000, 0xc00011dec0, 0xeafa00, 0x0, 0xc4200cc548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00086e000, 0x0, 0xc00086e001, 0xc4200cc548, 0x11e400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00086e000, 0xc4200cc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00086e000, 0xca, 0xc4200cc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004dd680, 0xc00072fd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00086e000, 0xca, 0xc4200cc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00086e000, 0xca, 0xc4200cc548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00086e000, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00086e000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00086e000, 0x1c) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 244 [select, 15 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00055e1b0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 75 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007d3500, 0xc0005292c0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007d3500, 0xc0005292c0, 0xeafa00, 0x0, 0xc4200cc948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007d3500, 0x0, 0xc4200d9801, 0xc4200cc948, 0x0, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007d3500, 0xc4200cc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007d3500, 0xca, 0xc4200cc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b910, 0xc000867d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007d3500, 0xca, 0xc4200cc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007d3500, 0xca, 0xc4200cc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007d3500, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007d3500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007d3500, 0x1d) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 187 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00073e900) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 188 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006b3500, 0xc0006ee8a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006b3500, 0xc0006ee8a0, 0xeafa00, 0x0, 0x17b6460, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006b3500, 0x0, 0xc0006b3501, 0x17b6460, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006b3500, 0x17b6460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006b3500, 0xca, 0x17b6460, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040a090, 0xc000869d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006b3500, 0xca, 0x17b6460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006b3500, 0xca, 0x17b6460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006b3500, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006b3500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b3500, 0x1e) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 245 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00055e240) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 210 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008a0000, 0xc0008962a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008a0000, 0xc0008962a0, 0xeafa00, 0x0, 0xc4201e2148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008a0000, 0x0, 0xc0008a0001, 0xc4201e2148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008a0000, 0xc4201e2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008a0000, 0xca, 0xc4201e2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000dee90, 0xc000735d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008a0000, 0xca, 0xc4201e2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008a0000, 0xca, 0xc4201e2148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008a0000, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008a0000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008a0000, 0x1f) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 189 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00073e990) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 126 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008ac000, 0xc000892a80, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008ac000, 0xc000892a80, 0xeafa00, 0x0, 0xc4201e2548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008ac000, 0x0, 0xc0008ac001, 0xc4201e2548, 0x11e400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008ac000, 0xc4201e2548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008ac000, 0xca, 0xc4201e2548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b910, 0xc000957d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008ac000, 0xca, 0xc4201e2548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008ac000, 0xca, 0xc4201e2548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008ac000, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008ac000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008ac000, 0x20) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 190 [select, 39 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00073ea20) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 127 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008aca80, 0xc000893440, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008aca80, 0xc000893440, 0xeafa00, 0x0, 0xc4201e2948, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008aca80, 0x0, 0xc0008aca01, 0xc4201e2948, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008aca80, 0xc4201e2948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008aca80, 0xca, 0xc4201e2948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008ae180, 0xc000733d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008aca80, 0xca, 0xc4201e2948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008aca80, 0xca, 0xc4201e2948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008aca80, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008aca80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008aca80, 0x21) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 139 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00086ea80, 0xc0006b5680, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00086ea80, 0xc0006b5680, 0xeafa00, 0x0, 0xc4203b8148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00086ea80, 0x0, 0xc00086ea01, 0xc4203b8148, 0x11e400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00086ea80, 0xc4203b8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00086ea80, 0xca, 0xc4203b8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004dd800, 0xc0008cbd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00086ea80, 0xca, 0xc4203b8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00086ea80, 0xca, 0xc4203b8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00086ea80, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00086ea80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00086ea80, 0x22) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 246 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00055e7e0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 191 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00073eab0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 247 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008de000, 0xc000887bc0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008de000, 0xc000887bc0, 0xeafa00, 0x0, 0xc4203da148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008de000, 0x0, 0xc0008de001, 0xc4203da148, 0x11e400, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008de000, 0xc4203da148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008de000, 0xca, 0xc4203da148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000418900, 0xc000797d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008de000, 0xca, 0xc4203da148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008de000, 0xca, 0xc4203da148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008de000, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008de000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008de000, 0x23) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 76 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00087a1b0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 77 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008e4000, 0xc0008b7200, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008e4000, 0xc0008b7200, 0xeafa00, 0x0, 0xc4203ee148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008e4000, 0x0, 0xc4203e7801, 0xc4203ee148, 0x11e400, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008e4000, 0xc4203ee148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008e4000, 0xca, 0xc4203ee148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b910, 0xc000793d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008e4000, 0xca, 0xc4203ee148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008e4000, 0xca, 0xc4203ee148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008e4000, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008e4000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008e4000, 0x24) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 128 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00029a1b0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 257 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008ad500, 0xc000893980, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008ad500, 0xc000893980, 0xeafa00, 0x0, 0xc4203fa148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008ad500, 0x0, 0x403501, 0xc4203fa148, 0x11e400, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008ad500, 0xc4203fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008ad500, 0xca, 0xc4203fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b910, 0xc0005fdd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008ad500, 0xca, 0xc4203fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008ad500, 0xca, 0xc4203fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008ad500, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008ad500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008ad500, 0x25) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 153 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025a480) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 154 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00055d500, 0xc000226cc0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00055d500, 0xc000226cc0, 0xeafa00, 0x0, 0xc42040e148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00055d500, 0x0, 0xc420407801, 0xc42040e148, 0x0, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00055d500, 0xc42040e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00055d500, 0xca, 0xc42040e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b910, 0xc0008c7d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00055d500, 0xca, 0xc42040e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00055d500, 0xca, 0xc42040e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00055d500, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00055d500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00055d500, 0x26) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 140 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000652090) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 258 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008f6000, 0xc000893c80, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008f6000, 0xc000893c80, 0xeafa00, 0x0, 0xc42041a148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008f6000, 0x0, 0xc0008f6001, 0xc42041a148, 0x11e400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008f6000, 0xc42041a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008f6000, 0xca, 0xc42041a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b910, 0xc000b91d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008f6000, 0xca, 0xc42041a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008f6000, 0xca, 0xc42041a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008f6000, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008f6000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008f6000, 0x27) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 155 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025a510) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 259 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008f6a80, 0xc000893ec0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008f6a80, 0xc000893ec0, 0xeafa00, 0x0, 0xc42042e148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008f6a80, 0x0, 0xc0008f6a01, 0xc42042e148, 0x11e400, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008f6a80, 0xc42042e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008f6a80, 0xca, 0xc42042e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000282410, 0xc00089bd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008f6a80, 0xca, 0xc42042e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008f6a80, 0xca, 0xc42042e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008f6a80, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008f6a80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008f6a80, 0x28) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 141 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000652120) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 78 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008e4a80, 0xc0008b75c0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008e4a80, 0xc0008b75c0, 0xeafa00, 0x0, 0xc420442148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008e4a80, 0x0, 0xc0008e4a01, 0xc420442148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008e4a80, 0xc420442148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008e4a80, 0xca, 0xc420442148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001d6cb10, 0xc000971d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008e4a80, 0xca, 0xc420442148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008e4a80, 0xca, 0xc420442148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008e4a80, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008e4a80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008e4a80, 0x29) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 226 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00093a000, 0xc000924120, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00093a000, 0xc000924120, 0xeafa00, 0x0, 0xc42041a548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00093a000, 0x0, 0x1, 0xc42041a548, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00093a000, 0xc42041a548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00093a000, 0xca, 0xc42041a548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b910, 0xc0009add30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00093a000, 0xca, 0xc42041a548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00093a000, 0xca, 0xc42041a548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00093a000, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00093a000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093a000, 0x2a) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 274 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000942000) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 168 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000966000, 0xc0005913e0, 0xc000591440, 0x0, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000966000, 0xc0005913e0, 0x1, 0x347bb21dd2f, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x82 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000966000, 0xc0005913e0, 0xeafa01, 0x45d3aed4a5, 0x179d000, 0x20520e00, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:40 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000966000, 0x45d3aed4a5, 0x100, 0x179d000, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000966000, 0x179d000, 0x0, 0x0, 0xc420520ed8, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000966000, 0xca, 0x179d000, 0x0, 0x0, 0xc420520ed8, 0x0, 0x0, 0xc000567380, 0xc000a77d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000966000, 0xca, 0x179d000, 0x0, 0x0, 0xc420520ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000966000, 0xca, 0x179d000, 0x0, 0x0, 0xc420520ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000966000, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000966000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000966000, 0x2b) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 169 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00062e1b0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 192 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000988000, 0xc0008b1ec0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000988000, 0xc0008b1ec0, 0xeafa00, 0x0, 0xc42040e548, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000988000, 0x0, 0xc000988001, 0xc42040e548, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000988000, 0xc42040e548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000988000, 0xca, 0xc42040e548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000dee90, 0xc00089fd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000988000, 0xca, 0xc42040e548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000988000, 0xca, 0xc42040e548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000988000, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000988000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000988000, 0x2c) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 248 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00055e870) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 275 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00093aa80, 0xc0005282a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00093aa80, 0xc0005282a0, 0xeafa00, 0x0, 0xc42040e948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00093aa80, 0x0, 0xc00093aa01, 0xc42040e948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00093aa80, 0xc42040e948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00093aa80, 0xca, 0xc42040e948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b910, 0xc0005ffd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00093aa80, 0xca, 0xc42040e948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00093aa80, 0xca, 0xc42040e948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00093aa80, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00093aa80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093aa80, 0x2d) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 276 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ee870) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 194 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008dea80, 0xc0004491a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008dea80, 0xc0004491a0, 0xeafa00, 0x0, 0xc42041a948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008dea80, 0x0, 0xc0008dea01, 0xc42041a948, 0x11e400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008dea80, 0xc42041a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008dea80, 0xca, 0xc42041a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b910, 0xc000899d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008dea80, 0xca, 0xc42041a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008dea80, 0xca, 0xc42041a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008dea80, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008dea80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008dea80, 0x2e) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 260 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000942090) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 170 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008a0a80, 0xc000886120, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008a0a80, 0xc000886120, 0xeafa00, 0x0, 0xc42040ed48, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008a0a80, 0x0, 0xc0008a0a01, 0xc42040ed48, 0x11e400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008a0a80, 0xc42040ed48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008a0a80, 0xca, 0xc42040ed48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b910, 0xc0008c5d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008a0a80, 0xca, 0xc42040ed48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008a0a80, 0xca, 0xc42040ed48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008a0a80, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008a0a80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008a0a80, 0x2f) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 211 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00055e2d0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 212 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008f7500, 0xc00091ea20, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008f7500, 0xc00091ea20, 0xeafa00, 0x0, 0xc42041ad48, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008f7500, 0x0, 0xc42010b801, 0xc42041ad48, 0x0, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008f7500, 0xc42041ad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008f7500, 0xca, 0xc42041ad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000282410, 0xc000955d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008f7500, 0xca, 0xc42041ad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008f7500, 0xca, 0xc42041ad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008f7500, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008f7500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008f7500, 0x30) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 213 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00055e360) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 195 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008df500, 0xc0004493e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008df500, 0xc0004493e0, 0xeafa00, 0x0, 0xc42040f148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008df500, 0x0, 0xc0008df501, 0xc42040f148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008df500, 0xc42040f148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008df500, 0xca, 0xc42040f148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004c3210, 0xc00071bd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008df500, 0xca, 0xc42040f148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008df500, 0xca, 0xc42040f148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008df500, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008df500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008df500, 0x31) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 249 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00029a090) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 171 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008a1500, 0xc000887140, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008a1500, 0xc000887140, 0xeafa00, 0x0, 0xc42041b148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008a1500, 0x0, 0xc0008a1501, 0xc42041b148, 0x9a3b00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008a1500, 0xc42041b148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008a1500, 0xca, 0xc42041b148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004c2b10, 0xc0009a3d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008a1500, 0xca, 0xc42041b148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008a1500, 0xca, 0xc42041b148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008a1500, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008a1500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008a1500, 0x32) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 214 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00055e3f0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 215 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00086f500, 0xc00091f7a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00086f500, 0xc00091f7a0, 0xeafa00, 0x0, 0xc42041b548, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00086f500, 0x0, 0xc00086f501, 0xc42041b548, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00086f500, 0xc42041b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00086f500, 0xca, 0xc42041b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008aef00, 0xc0008c9d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00086f500, 0xca, 0xc42041b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00086f500, 0xca, 0xc42041b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00086f500, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00086f500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00086f500, 0x33) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 277 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003eea20) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 216 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008e5500, 0xc00091f980, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008e5500, 0xc00091f980, 0xeafa00, 0x0, 0xc42040f548, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008e5500, 0x0, 0xc0008e5501, 0xc42040f548, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008e5500, 0xc42040f548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008e5500, 0xca, 0xc42040f548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0008af080, 0xc00096dd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008e5500, 0xca, 0xc42040f548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008e5500, 0xca, 0xc42040f548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008e5500, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008e5500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008e5500, 0x34) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 322 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00062e000) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 337 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000966a80, 0xc000892120, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000966a80, 0xc000892120, 0xeafa00, 0x0, 0xc42041b948, 0x73e100, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000966a80, 0x0, 0x403501, 0xc42041b948, 0x11e400, 0xc0ffffffff, 0x1, 0xc0009a5be0, 0x40d722) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000966a80, 0xc42041b948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0009a5ca8, 0x7c4f08, 0xe9d4e0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000966a80, 0xca, 0xc42041b948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0007d9500, 0xc0009a5d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000966a80, 0xca, 0xc42041b948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000966a80, 0xca, 0xc42041b948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000966a80, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000966a80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000966a80, 0x35) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 306 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00087a000) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 227 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000988a80, 0xc00074cf60, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000988a80, 0xc00074cf60, 0xeafa00, 0x0, 0xc42040f948, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000988a80, 0x0, 0xc000988a01, 0xc42040f948, 0x11e400, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000988a80, 0xc42040f948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000988a80, 0xca, 0xc42040f948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004b3500, 0xc00096fd30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000988a80, 0xca, 0xc42040f948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000988a80, 0xca, 0xc42040f948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000988a80, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000988a80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000988a80, 0x36) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 338 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00073e000) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 250 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008b2000, 0xc00011db00, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008b2000, 0xc00011db00, 0xeafa00, 0x0, 0xc42041bd48, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008b2000, 0x0, 0xc0008b2001, 0xc42041bd48, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008b2000, 0xc42041bd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008b2000, 0xca, 0xc42041bd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004dde00, 0xc000ae5d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008b2000, 0xca, 0xc42041bd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008b2000, 0xca, 0xc42041bd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008b2000, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008b2000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008b2000, 0x37) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 323 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00062e240) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 278 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00093b500, 0xc000529f80, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00093b500, 0xc000529f80, 0xeafa00, 0x0, 0xc42042e948, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00093b500, 0x0, 0xc00093b501, 0xc42042e948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00093b500, 0xc42042e948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00093b500, 0xca, 0xc42042e948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000282410, 0xc000ab3d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00093b500, 0xca, 0xc42042e948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00093b500, 0xca, 0xc42042e948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00093b500, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00093b500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00093b500, 0x38) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 279 [select, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003eeab0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 217 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008ba000, 0xc0008b60c0, 0xc000590360, 0x0, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0008ba000, 0xc0008b60c0, 0x1, 0x347358ce65b, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x82 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008ba000, 0xc0008b60c0, 0xeafa01, 0x45ad77a031, 0x179cd00, 0x20521e00, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:40 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008ba000, 0x45ad77a031, 0x100, 0x179cd00, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008ba000, 0x179cd00, 0x0, 0x0, 0xc420521ed8, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008ba000, 0xca, 0x179cd00, 0x0, 0x0, 0xc420521ed8, 0x0, 0x0, 0xc00040a410, 0xc001983d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008ba000, 0xca, 0x179cd00, 0x0, 0x0, 0xc420521ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008ba000, 0xca, 0x179cd00, 0x0, 0x0, 0xc420521ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008ba000, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008ba000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008ba000, 0x39) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 280 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003eef30) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 324 [semacquire, 3 minutes, locked to thread]: sync.runtime_SemacquireMutex(0xc00028da5c, 0xc429f0d600) GOROOT/src/runtime/sema.go:71 +0x3d sync.(*RWMutex).RLock(...) GOROOT/src/sync/rwmutex.go:50 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*machine).Get(0xc00028d200, 0xca) pkg/sentry/platform/kvm/machine.go:317 +0x500 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*context).Switch(0xc0001eb290, 0xeb7580, 0xc000768ec0, 0xec7e40, 0xc000148240, 0xffffffff, 0xc0001eb298, 0x0, 0x0, 0x0) pkg/sentry/platform/kvm/context.go:44 +0x5b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000444000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:209 +0x3ba gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000444000, 0x3a) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 281 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ef170) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 142 [semacquire, 3 minutes, locked to thread]: sync.runtime_SemacquireMutex(0xc00028da5c, 0xc4203b5600) GOROOT/src/runtime/sema.go:71 +0x3d sync.(*RWMutex).RLock(...) GOROOT/src/sync/rwmutex.go:50 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*machine).Get(0xc00028d200, 0xca) pkg/sentry/platform/kvm/machine.go:317 +0x500 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*context).Switch(0xc0001b8580, 0xeb7580, 0xc000768ec0, 0xec7e40, 0xc000748120, 0xffffffff, 0xc0001b8588, 0x0, 0x0, 0x0) pkg/sentry/platform/kvm/context.go:44 +0x5b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000742000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:209 +0x3ba gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000742000, 0x3b) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 143 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000652240) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 282 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000926000, 0xc000590ea0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000926000, 0xc000590ea0, 0xeafa00, 0x0, 0xc4203fad48, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000926000, 0x0, 0xc000926001, 0xc4203fad48, 0x11e400, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000926000, 0xc4203fad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000926000, 0xca, 0xc4203fad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000918d80, 0xc000953d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000926000, 0xca, 0xc4203fad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000926000, 0xca, 0xc4203fad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000926000, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000926000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000926000, 0x3c) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 218 [select, 23 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00055e480) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 196 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009aa000, 0xc000449860, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009aa000, 0xc000449860, 0xeafa00, 0x0, 0xc4203b9148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009aa000, 0x0, 0xc0009aa001, 0xc4203b9148, 0x11e400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009aa000, 0xc4203b9148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009aa000, 0xca, 0xc4203b9148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b910, 0xc000c99d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009aa000, 0xca, 0xc4203b9148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009aa000, 0xca, 0xc4203b9148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009aa000, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0009aa000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009aa000, 0x3d) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 283 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ef320) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 219 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008baa80, 0xc0008b7aa0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008baa80, 0xc0008b7aa0, 0xeafa00, 0x0, 0xc420443548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008baa80, 0x0, 0xc0008baa01, 0xc420443548, 0x11e400, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008baa80, 0xc420443548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008baa80, 0xca, 0xc420443548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00040b910, 0xc000ae1d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008baa80, 0xca, 0xc420443548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008baa80, 0xca, 0xc420443548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008baa80, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008baa80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008baa80, 0x3e) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 290 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000906090) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 326 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00062e2d0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 251 [semacquire, 3 minutes, locked to thread]: sync.runtime_SemacquireMutex(0xc00028da5c, 0xc4203af600) GOROOT/src/runtime/sema.go:71 +0x3d sync.(*RWMutex).RLock(...) GOROOT/src/sync/rwmutex.go:50 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*machine).Get(0xc00028d200, 0xca) pkg/sentry/platform/kvm/machine.go:317 +0x500 gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*context).Switch(0xc000520210, 0xeb7580, 0xc000768ec0, 0xec7e40, 0xc00051a5a0, 0xffffffff, 0xc000520218, 0x0, 0x0, 0x0) pkg/sentry/platform/kvm/context.go:44 +0x5b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008b2a80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:209 +0x3ba gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008b2a80, 0x3f) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 228 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000989500, 0xc00092e900, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000989500, 0xc00092e900, 0xeafa00, 0x0, 0xc42058a948, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000989500, 0x0, 0xc000989501, 0xc42058a948, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000989500, 0xc42058a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000989500, 0xca, 0xc42058a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0004b3680, 0xc000ab7d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000989500, 0xca, 0xc42058a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000989500, 0xca, 0xc42058a948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000989500, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000989500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000989500, 0x40) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 229 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025a6c0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 307 [select, 9 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a82000, 0xc000a5b860, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a82000, 0xc000a5b860, 0xeafa00, 0x0, 0xc4205cd148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a82000, 0x0, 0xc000a82001, 0xc4205cd148, 0x11e400, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a82000, 0xc4205cd148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a82000, 0xca, 0xc4205cd148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000567980, 0xc000ae3d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a82000, 0xca, 0xc4205cd148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a82000, 0xca, 0xc4205cd148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a82000, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a82000, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a82000, 0x41) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 370 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a84000) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 252 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008b3500, 0xc000b1c1e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0008b3500, 0xc000b1c1e0, 0xeafa00, 0x0, 0x17b6378, 0x8b3d00, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008b3500, 0x0, 0x1, 0x17b6378, 0x8e8b00, 0xffffffff, 0xe94907a946b8dbca, 0xc0008e8bd0, 0x7c756b) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008b3500, 0x17b6378, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008b3500, 0xca, 0x17b6378, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000282410, 0xc0008e8d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008b3500, 0xca, 0x17b6378, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008b3500, 0xca, 0x17b6378, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008b3500, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0008b3500, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008b3500, 0x42) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 253 [select, 58 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00029a120) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 341 [select, 54 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025acf0) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 339 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000942120) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 327 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a82a80, 0xc00074f260, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a82a80, 0xc00074f260, 0xeafa00, 0x0, 0xc4207f4148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a82a80, 0x0, 0xc420375901, 0xc4207f4148, 0x0, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a82a80, 0xc4207f4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a82a80, 0xca, 0xc4207f4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000282410, 0xc000223d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a82a80, 0xca, 0xc4207f4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a82a80, 0xca, 0xc4207f4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a82a80, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a82a80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a82a80, 0x44) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:286 +0xfe goroutine 230 [select, 14 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a84090) pkg/sentry/kernel/time/time.go:507 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:486 +0x150 goroutine 144 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000444a80, 0xc0008b6ae0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:124 +0xff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000444a80, 0xc0008b6ae0, 0xeafa00, 0x0, 0xc42064fd48, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:35 +0x1f8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000444a80, 0x0, 0xc000444a01, 0xc42064fd48, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000444a80, 0xc42064fd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x107 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000444a80, 0xca, 0xc42064fd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000b14180, 0xc000979d30, ...) pkg/sentry/kernel/task_syscall.go:165 +0x10a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000444a80, 0xca, 0xc42064fd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:283 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000444a80, 0xca, 0xc42064fd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:244 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000444a80, 0x2, 0xc000768ec0) pkg/sentry/kernel/task_syscall.go:219 +0x13d gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000444a80, 0xe9ddc0, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe09 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000444a80, 0x45) pkg/sentry/kernel/task_run.go:91 +0x194 created by gvisor