I0809 01:24:29.367878 11148 x:0] *************************** I0809 01:24:29.368065 11148 x:0] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -platform=kvm -file-access=proxy -overlay -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-proxy-overlay-sandbox-2 /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -v=0 -cover=false -debug=false -test=false -runtest=false] I0809 01:24:29.368248 11148 x:0] Git Revision: cb23232c37c092b60d7e3ee91cb8dd8bed855028 I0809 01:24:29.368358 11148 x:0] PID: 11148 I0809 01:24:29.368437 11148 x:0] UID: 0, GID: 0 I0809 01:24:29.368450 11148 x:0] Configuration: I0809 01:24:29.368454 11148 x:0] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0809 01:24:29.368458 11148 x:0] Platform: kvm I0809 01:24:29.368470 11148 x:0] FileAccess: proxy, overlay: true I0809 01:24:29.368479 11148 x:0] Network: sandbox, logging: false I0809 01:24:29.368517 11148 x:0] Strace: false, max size: 1024, syscalls: [] I0809 01:24:29.368533 11148 x:0] *************************** I0809 01:24:29.369962 1 x:0] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -v=0 -cover=false -debug=false -test=false -runtest=false] 2018/08/09 01:24:35 fuzzer started 2018/08/09 01:24:43 dialing manager at stdin 2018/08/09 01:24:44 syscalls: 1 2018/08/09 01:24:44 code coverage: debugfs is not enabled or not mounted 2018/08/09 01:24:44 comparison tracing: debugfs is not enabled or not mounted 2018/08/09 01:24:44 setuid sandbox: enabled 2018/08/09 01:24:44 namespace sandbox: enabled 2018/08/09 01:24:44 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/09 01:24:44 leak checking: debugfs is not enabled or not mounted 2018/08/09 01:24:44 net packed injection: /dev/net/tun does not exist 2018/08/09 01:24:44 net device setup: ip command is not found I0809 01:25:00.975175 1 x:0] Watchdog starting loop, tasks: 54, discount: 0s I0809 01:25:45.975420 1 x:0] Watchdog starting loop, tasks: 56, discount: 0s I0809 01:26:30.975751 1 x:0] Watchdog starting loop, tasks: 56, discount: 0s I0809 01:27:15.976261 1 x:0] Watchdog starting loop, tasks: 56, discount: 0s I0809 01:28:00.977316 1 x:0] Watchdog starting loop, tasks: 57, discount: 0s I0809 01:28:45.977818 1 x:0] Watchdog starting loop, tasks: 59, discount: 0s 01:29:01 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000003140)={'bcsf0\x00', {0x2, 0x0, @dev}}) 01:29:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057a}]}) read(0xffffffffffffffff, &(0x7f0000000240)=""/125, 0x7d) 01:29:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000180)) 01:29:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x800000000032, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) sendmmsg(r0, &(0x7f0000009bc0), 0x0, 0x0) 01:29:06 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:06 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057a}]}) read(0xffffffffffffffff, &(0x7f0000000240)=""/125, 0x7d) 01:29:07 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:08 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001300], 0x0, &(0x7f0000000100), &(0x7f0000001300)=ANY=[@ANYBLOB]}, 0x78) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000e40), 0x0, &(0x7f00000012c0)}}], 0x2, 0x0) 01:29:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:09 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 01:29:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:10 executing program 3: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) connect$netlink(0xffffffffffffffff, &(0x7f0000005a00), 0x374) 01:29:11 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:12 executing program 3: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:13 executing program 3: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:13 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:29:14 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:14 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:29:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:16 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:16 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:17 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:18 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:20 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:20 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:21 executing program 2: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:21 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:22 executing program 2: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:22 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:23 executing program 2: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:23 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:24 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:24 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:26 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:26 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:26 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:28 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:29 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:29 executing program 0: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:29 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) I0809 01:29:30.979259 1 x:0] Watchdog starting loop, tasks: 74, discount: 0s 01:29:31 executing program 0: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:31 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:33 executing program 0: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 01:29:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:34 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:35 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:29:36 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:36 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:37 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:29:38 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:39 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:29:39 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:40 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:29:41 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:42 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:42 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:29:43 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 01:29:44 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:29:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:29:45 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:45 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in, 0x0, 0x2, 0x0, 0x20}}, 0xe8) connect$inet6(r0, &(0x7f0000000040), 0x1c) 01:29:45 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:29:46 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) 01:29:46 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:29:47 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:29:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:29:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) clock_nanosleep(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 01:29:48 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:29:49 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:29:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) clock_nanosleep(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 01:29:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:29:50 executing program 2: select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:29:50 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057d}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:51 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:29:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100), 0x4) 01:29:51 executing program 2: select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:29:52 executing program 2: select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:29:52 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:52 executing program 3: removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:29:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100), 0x4) 01:29:53 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:29:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100), 0x4) 01:29:54 executing program 3: removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:29:54 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:55 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:29:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:29:56 executing program 3: removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:29:56 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:29:56 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002600), 0x4) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:29:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:29:57 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:29:57 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:29:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:29:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:29:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:00 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:30:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:30:00 executing program 1: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdc}]}) setreuid(0x0, 0x0) 01:30:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:30:01 executing program 1: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:02 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:30:02 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdc}]}) setreuid(0x0, 0x0) 01:30:02 executing program 1: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdc}]}) setreuid(0x0, 0x0) 01:30:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:30:04 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:30:04 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:30:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="ff454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x499) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0xb67) 01:30:05 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:30:06 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:30:07 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:30:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) 01:30:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:30:09 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:09 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:30:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 01:30:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:30:10 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:30:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:12 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:30:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 01:30:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:13 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:30:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:14 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:14 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:15 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:30:15 executing program 0: sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) I0809 01:30:16.147963 1 x:0] Watchdog starting loop, tasks: 72, discount: 0s 01:30:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057d}]}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:16 executing program 0: sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:17 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 01:30:17 executing program 0: sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:17 executing program 2: ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:18 executing program 2: ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057a}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057d}]}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:19 executing program 2: ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:19 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057a}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:20 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:20 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057a}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:20 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057d}]}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057a}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:21 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:21 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:22 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:22 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:23 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:23 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:23 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:24 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:24 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057a}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:27 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057a}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:27 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:27 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)) 01:30:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:28 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057a}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:29 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:31 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:32 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:34 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:34 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057a}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057a}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:36 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000001c0)) 01:30:37 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057a}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:38 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:39 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000e40), 0x0, &(0x7f0000000140)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 01:30:39 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:39 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 01:30:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 01:30:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 01:30:41 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:42 executing program 0: close(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fd4}]}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 01:30:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280), 0x10) 01:30:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 01:30:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 01:30:44 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:44 executing program 0: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 01:30:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5412, &(0x7f0000000100)=0x13) 01:30:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050579}]}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:30:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 01:30:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050579}]}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:30:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057a}]}) getitimer(0x0, &(0x7f0000000140)) 01:30:46 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050579}]}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:30:47 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:30:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050579}]}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:30:48 executing program 0: 01:30:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:30:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:49 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:30:49 executing program 0: 01:30:50 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:30:51 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:30:51 executing program 0: 01:30:51 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:30:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:51 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:30:52 executing program 0: 01:30:52 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:30:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:53 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050579}]}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:30:53 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:30:53 executing program 0: 01:30:54 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:30:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14}]}, 0x2c}}, 0x0) 01:30:54 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050579}]}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:30:54 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:30:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:56 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050579}]}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:30:56 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:30:56 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:30:57 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:57 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:30:58 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:30:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:30:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:30:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:30:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:30:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:31:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:01 executing program 0: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) I0809 01:31:01.148733 1 x:0] Watchdog starting loop, tasks: 77, discount: 0s 01:31:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:31:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:31:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:31:02 executing program 0: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x400000050579}]}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:31:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:31:03 executing program 0: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, 0xe8) 01:31:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x400000050579}]}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:31:04 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x50b9f}]}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:31:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2ca75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d964e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb4316cceb5bae136654e58499da7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470a8") fcntl$setstatus(r0, 0x4, 0x2000000000004400) read(r0, &(0x7f0000000000)=""/185, 0xb9) 01:31:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x400000050579}]}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:31:06 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:06 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x50b9f}]}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:31:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:31:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000180)) 01:31:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x50b9f}]}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:31:08 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:31:09 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000180)) 01:31:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:31:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000180)) 01:31:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x0) 01:31:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:11 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:31:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000180)) 01:31:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:13 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffffe2) 01:31:14 executing program 1: 01:31:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:14 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:15 executing program 1: 01:31:15 executing program 3: 01:31:15 executing program 2: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:16 executing program 3: 01:31:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:16 executing program 1: 01:31:16 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:17 executing program 2: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:17 executing program 2: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:18 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 01:31:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:18 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:20 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:20 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:20 executing program 3: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:20 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:21 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:21 executing program 3: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:22 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:22 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:22 executing program 3: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:23 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:23 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:25 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000200)) 01:31:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:25 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:26 executing program 1: unlink(&(0x7f00000003c0)='./file0\x00') 01:31:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:26 executing program 0: removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) prctl$setendian(0x14, 0x0) 01:31:27 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:28 executing program 1: unlink(&(0x7f00000003c0)='./file0\x00') W0809 01:31:28.507371 1 x:0] [ 887] Unsupported prctl 20 01:31:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:29 executing program 1: unlink(&(0x7f00000003c0)='./file0\x00') 01:31:29 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) W0809 01:31:29.243390 1 x:0] [ 892] Unsupported prctl 20 01:31:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') pread64(r0, &(0x7f0000000100)=""/241, 0xf1, 0x0) 01:31:30 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:31 executing program 0: ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000180)=""/4096) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000040)) 01:31:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:32 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:33 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:31:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:34 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:34 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:34 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:31:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 01:31:36 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:31:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x900}, 0xc, &(0x7f0000000000)={&(0x7f0000000a00)=@ipv6_newroute={0x1c, 0x18, 0x311, 0x0, 0x0, {0xa, 0xf0ffffffffffff}}, 0x1c}}, 0x0) 01:31:38 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:38 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:38 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:31:39 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000180)={0x9}) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='w', 0x1}], 0x1, 0x0) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000a80)="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", 0x1000}], 0x1, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") 01:31:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:40 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:31:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:31:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057c}]}) fchdir(0xffffffffffffffff) 01:31:42 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:31:42 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) socket$inet_udp(0x2, 0x2, 0x0) 01:31:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) restart_syscall() 01:31:44 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:31:44 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) socket$inet_udp(0x2, 0x2, 0x0) 01:31:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) restart_syscall() 01:31:45 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) socket$inet_udp(0x2, 0x2, 0x0) 01:31:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) restart_syscall() 01:31:46 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) I0809 01:31:46.149494 1 x:0] Watchdog starting loop, tasks: 75, discount: 0s 01:31:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) restart_syscall() 01:31:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) socket$inet_udp(0x2, 0x2, 0x0) 01:31:46 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:47 executing program 2: restart_syscall() 01:31:47 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) 01:31:47 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:31:48 executing program 2: restart_syscall() 01:31:48 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) 01:31:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:49 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) 01:31:49 executing program 2: restart_syscall() 01:31:49 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:31:50 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) socket$inet_udp(0x2, 0x2, 0x0) 01:31:50 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) restart_syscall() 01:31:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:51 executing program 0: removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:31:51 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) socket$inet_udp(0x2, 0x2, 0x0) 01:31:51 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) restart_syscall() 01:31:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) unlink(&(0x7f00000003c0)='./file0\x00') 01:31:52 executing program 0: removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:31:52 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) socket$inet_udp(0x2, 0x2, 0x0) 01:31:53 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) restart_syscall() 01:31:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) ptrace(0xffffffffffffffff, 0x0) 01:31:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) 01:31:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) restart_syscall() 01:31:54 executing program 0: removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:31:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) ptrace(0xffffffffffffffff, 0x0) 01:31:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) ptrace(0xffffffffffffffff, 0x0) 01:31:56 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) restart_syscall() 01:31:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) 01:31:57 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:31:57 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) ptrace(0xffffffffffffffff, 0x0) 01:31:57 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) restart_syscall() 01:31:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) 01:31:58 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:31:59 executing program 1: ptrace(0xffffffffffffffff, 0x0) 01:31:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x50b9f}]}) restart_syscall() 01:32:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) socket$inet_udp(0x2, 0x2, 0x0) 01:32:00 executing program 1: ptrace(0xffffffffffffffff, 0x0) 01:32:00 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:32:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x50b9f}]}) restart_syscall() 01:32:01 executing program 1: ptrace(0xffffffffffffffff, 0x0) 01:32:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) socket$inet_udp(0x2, 0x2, 0x0) 01:32:02 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:32:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x50b9f}]}) restart_syscall() 01:32:03 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) ptrace(0xffffffffffffffff, 0x0) 01:32:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) socket$inet_udp(0x2, 0x2, 0x0) 01:32:04 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:32:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) restart_syscall() 01:32:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) socket$inet_udp(0x2, 0x2, 0x0) 01:32:05 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) ptrace(0xffffffffffffffff, 0x0) 01:32:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) restart_syscall() 01:32:06 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:32:06 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) socket$inet_udp(0x2, 0x2, 0x0) 01:32:07 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) ptrace(0xffffffffffffffff, 0x0) 01:32:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) restart_syscall() 01:32:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) socket$inet_udp(0x2, 0x2, 0x0) 01:32:08 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:32:09 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) ptrace(0xffffffffffffffff, 0x0) 01:32:09 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:32:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057c}]}) syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') 01:32:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000100)) 01:32:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057c}]}) syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') 01:32:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:11 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:32:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) ptrace(0xffffffffffffffff, 0x0) 01:32:11 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) getpeername$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) 01:32:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:12 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:32:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) ptrace(0xffffffffffffffff, 0x0) 01:32:13 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:14 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:14 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x50b9f}]}) ptrace(0xffffffffffffffff, 0x0) 01:32:15 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:32:15 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x50b9f}]}) ptrace(0xffffffffffffffff, 0x0) 01:32:16 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:16 executing program 2: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:17 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:17 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) 01:32:17 executing program 2: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:18 executing program 2: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x50b9f}]}) ptrace(0xffffffffffffffff, 0x0) 01:32:18 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:19 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:19 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)=ANY=[]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f00000000c0)) 01:32:19 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) ptrace(0xffffffffffffffff, 0x0) 01:32:20 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:20 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:21 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) link(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file0\x00') 01:32:21 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) ptrace(0xffffffffffffffff, 0x0) 01:32:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:21 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:22 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) link(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file0\x00') 01:32:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) ptrace(0xffffffffffffffff, 0x0) 01:32:24 executing program 0: removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 01:32:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:25 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) ptrace(0xffffffffffffffff, 0x0) 01:32:25 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:26 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 01:32:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:27 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:28 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)=@known='system.sockprotoname\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:29 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:29 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:30 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)=@known='system.sockprotoname\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) I0809 01:32:31.150001 1 x:0] Watchdog starting loop, tasks: 77, discount: 0s 01:32:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:31 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:32 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)=@known='system.sockprotoname\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:33 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) 01:32:34 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)=@known='system.sockprotoname\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:34 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:35 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:35 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x4) 01:32:36 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:36 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)=@known='system.sockprotoname\x00') ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:37 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/168, 0xa8) 01:32:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/168, 0xa8) 01:32:38 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:38 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:38 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)=@known='system.sockprotoname\x00') ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:39 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000005400)='net/ip6_flowlabel\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000005440)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 01:32:40 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:40 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:40 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)=@known='system.sockprotoname\x00') ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:41 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x18b8fbf, &(0x7f0000000300)=""/4096) 01:32:41 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:42 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) 01:32:43 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:43 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:44 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000240)="af", 0x1, 0xfffffffffffffffe) socket$inet6(0xa, 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000340)=""/217, 0xd9) 01:32:44 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:45 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:46 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x10000004008080, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:32:46 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:46 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:47 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x10000004008080, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:32:48 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:49 executing program 2: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000007940)) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) get_mempolicy(&(0x7f0000000040), &(0x7f00000000c0), 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x1) 01:32:49 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:50 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:50 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:32:51 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:32:51 executing program 3: removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:52 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:32:53 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:32:53 executing program 3: removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:54 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:54 executing program 2: semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:32:54 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:54 executing program 3: removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:54 executing program 2: semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:32:55 executing program 2: semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:32:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:56 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:32:56 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:56 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:57 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:57 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:32:58 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:32:58 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:32:58 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:32:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:32:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:32:59 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:33:00 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:33:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:33:01 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:33:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:33:01 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:33:02 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:33:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:33:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:33:03 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:33:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:33:04 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:33:05 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:33:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:33:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:33:05 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:33:07 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:33:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:33:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:33:07 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:33:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:33:09 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:33:09 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:33:09 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:33:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:33:10 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:33:11 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 01:33:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:33:12 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:33:12 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:13 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:33:13 executing program 1: 01:33:13 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/140, 0x8c) 01:33:14 executing program 1: 01:33:14 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:14 executing program 2: 01:33:15 executing program 2: 01:33:16 executing program 2: 01:33:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) keyctl$session_to_parent(0x12) I0809 01:33:16.150423 1 x:0] Watchdog starting loop, tasks: 75, discount: 0s 01:33:16 executing program 3: 01:33:16 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:17 executing program 2: 01:33:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) keyctl$session_to_parent(0x12) 01:33:17 executing program 3: 01:33:17 executing program 2: 01:33:18 executing program 3: removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="6f73782e7472757bb1ea7465"]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) tkill(0x0, 0x30) 01:33:18 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) keyctl$session_to_parent(0x12) 01:33:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:19 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) keyctl$session_to_parent(0x12) 01:33:20 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) getpid() 01:33:20 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:21 executing program 1: keyctl$session_to_parent(0x12) 01:33:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057d}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) 01:33:22 executing program 2: bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:22 executing program 1: keyctl$session_to_parent(0x12) 01:33:22 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:22 executing program 2: bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:23 executing program 1: keyctl$session_to_parent(0x12) 01:33:23 executing program 2: bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5437, &(0x7f0000002000)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x9}) syz_open_pts(r0, 0x0) 01:33:23 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:23 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:24 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) keyctl$session_to_parent(0x12) 01:33:25 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:25 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:25 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:26 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) keyctl$session_to_parent(0x12) 01:33:27 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:27 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:27 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:28 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9f}]}) keyctl$session_to_parent(0x12) 01:33:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:28 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:29 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:30 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:30 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) keyctl$session_to_parent(0x12) 01:33:31 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:32 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:32 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) keyctl$session_to_parent(0x12) 01:33:33 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:33 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) keyctl$session_to_parent(0x12) 01:33:35 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:35 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:36 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x50b9f}]}) keyctl$session_to_parent(0x12) 01:33:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:37 executing program 3: socket(0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:37 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:38 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x50b9f}]}) keyctl$session_to_parent(0x12) 01:33:38 executing program 3: socket(0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:39 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:39 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x50b9f}]}) keyctl$session_to_parent(0x12) 01:33:40 executing program 3: socket(0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:41 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000240), 0xc) 01:33:42 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:42 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) keyctl$session_to_parent(0x12) 01:33:42 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:44 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) rename(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='./file0\x00') 01:33:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) keyctl$session_to_parent(0x12) 01:33:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) rename(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='./file0\x00') 01:33:44 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:45 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:46 executing program 2: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) syncfs(0xffffffffffffffff) 01:33:46 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) keyctl$session_to_parent(0x12) 01:33:46 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:46 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:47 executing program 2: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) syncfs(0xffffffffffffffff) 01:33:48 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:33:48 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:48 executing program 2: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) syncfs(0xffffffffffffffff) 01:33:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:33:49 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:33:50 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:50 executing program 2: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) syncfs(0xffffffffffffffff) 01:33:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:33:51 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:52 executing program 2: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) syncfs(0xffffffffffffffff) 01:33:52 executing program 1: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:33:53 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)=@random={'user.', "5b656d31f79400"}) 01:33:53 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:53 executing program 1: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:33:54 executing program 2: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) syncfs(0xffffffffffffffff) 01:33:54 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:33:54 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:55 executing program 2: syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) syncfs(0xffffffffffffffff) 01:33:55 executing program 1: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:33:56 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:56 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:33:56 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:33:56 executing program 2: syz_open_pts(0xffffffffffffff9c, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) syncfs(0xffffffffffffffff) 01:33:57 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:58 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:33:58 executing program 2: syz_open_pts(0xffffffffffffff9c, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) syncfs(0xffffffffffffffff) 01:33:58 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:33:59 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:33:59 executing program 2: syz_open_pts(0xffffffffffffff9c, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) syncfs(0xffffffffffffffff) 01:34:00 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:00 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:34:00 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:34:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) syncfs(0xffffffffffffffff) I0809 01:34:01.150815 1 x:0] Watchdog starting loop, tasks: 74, discount: 0s 01:34:01 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) syncfs(0xffffffffffffffff) 01:34:02 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:02 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:34:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000004fe8)}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:34:03 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) syncfs(0xffffffffffffffff) 01:34:03 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:34:04 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000004fe8)}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:34:04 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) syncfs(0xffffffffffffffff) 01:34:05 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:34:05 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) syncfs(0xffffffffffffffff) 01:34:06 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000004fe8)}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:34:06 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:07 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) syncfs(0xffffffffffffffff) 01:34:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x0, 0x0, 0x0, 0x50fba}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:34:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:09 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)) syncfs(0xffffffffffffffff) 01:34:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) syncfs(0xffffffffffffffff) 01:34:10 executing program 3: ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x0, 0x0, 0x0, 0x50fba}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:34:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) syncfs(0xffffffffffffffff) 01:34:11 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:11 executing program 3: ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:11 executing program 3: ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x0, 0x0, 0x0, 0x50fba}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:34:12 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) syncfs(0xffffffffffffffff) 01:34:13 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:14 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:34:14 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syncfs(0xffffffffffffffff) 01:34:15 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syncfs(0xffffffffffffffff) 01:34:16 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:34:16 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syncfs(0xffffffffffffffff) 01:34:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) 01:34:19 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003a00)={&(0x7f0000000000), 0xc, &(0x7f00000039c0)={&(0x7f0000003940)=ANY=[]}}, 0x0) 01:34:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:20 executing program 1: io_setup(0x0, &(0x7f00000001c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:20 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:22 executing program 1: io_setup(0x0, &(0x7f00000001c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:22 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:22 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:24 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:24 executing program 1: io_setup(0x0, &(0x7f00000001c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:24 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:25 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:25 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:26 executing program 1: io_setup(0x0, &(0x7f00000001c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:27 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:28 executing program 1: io_setup(0x0, &(0x7f00000001c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:28 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000004fe8)}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:30 executing program 1: io_setup(0x0, &(0x7f00000001c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)) 01:34:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000004fe8)}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000140)) 01:34:32 executing program 1: io_setup(0x0, &(0x7f00000001c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000004fe8)}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:34 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) fcntl$getflags(0xffffffffffffffff, 0x0) 01:34:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 01:34:35 executing program 1: io_setup(0x0, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x0, 0x0, 0x0, 0x50fba}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:36 executing program 0: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000400)) 01:34:36 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) fcntl$getflags(0xffffffffffffffff, 0x0) 01:34:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x0, 0x0, 0x0, 0x50fba}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:37 executing program 1: io_setup(0x0, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:39 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x0, 0x0, 0x0, 0x50fba}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:39 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) fcntl$getflags(0xffffffffffffffff, 0x0) 01:34:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x4000000000100bfa, 0x0) fallocate(r1, 0x0, 0x0, 0x10001) pwritev(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)='%', 0x1}], 0x1, 0x6400) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf}, 0xf) 01:34:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:40 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85714070") r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0), &(0x7f0000000340)='\x00', 0x1, r3) keyctl$link(0x8, r2, r1) 01:34:41 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:42 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:34:43 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:34:44 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:34:44 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:44 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:45 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:45 executing program 2: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="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", 0x594, 0x8000, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000)='c', 0x1, 0x0, 0x0, 0x0) 01:34:45 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) I0809 01:34:46.151464 1 x:0] Watchdog starting loop, tasks: 75, discount: 0s 01:34:46 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:46 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:46 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:34:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) geteuid() 01:34:47 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) geteuid() 01:34:48 executing program 0: write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:34:48 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) geteuid() 01:34:49 executing program 0: write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:34:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) geteuid() 01:34:50 executing program 0: write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:34:50 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:50 executing program 2: geteuid() 01:34:51 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:34:51 executing program 2: geteuid() 01:34:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:52 executing program 2: geteuid() 01:34:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:53 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) geteuid() 01:34:53 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:34:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:54 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) geteuid() 01:34:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:55 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:34:55 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:56 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) geteuid() 01:34:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:56 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:34:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) geteuid() 01:34:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:34:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:34:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:34:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) geteuid() 01:34:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:35:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:35:01 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:35:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) geteuid() 01:35:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:35:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) 01:35:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) geteuid() 01:35:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:35:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:35:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) geteuid() 01:35:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fstat(0xffffffffffffffff, &(0x7f0000000640)) 01:35:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) 01:35:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:35:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) geteuid() 01:35:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fstat(0xffffffffffffffff, &(0x7f0000000640)) 01:35:05 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:06 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x50fdb}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:35:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) geteuid() 01:35:06 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) fstat(0xffffffffffffffff, &(0x7f0000000640)) 01:35:07 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:07 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x101000, 0x187) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 01:35:08 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:35:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) geteuid() 01:35:08 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:35:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) geteuid() 01:35:09 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) getegid() 01:35:10 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) getegid() 01:35:11 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) sysinfo(&(0x7f0000000340)=""/141) 01:35:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) prctl$setptracer(0x59616d61, 0x0) 01:35:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x7, 0x0, {0x2, '(&'}}, 0xb) 01:35:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) prctl$setptracer(0x59616d61, 0x0) 01:35:13 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) 01:35:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) prctl$setptracer(0x59616d61, 0x0) 01:35:13 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) sysinfo(&(0x7f0000000340)=""/141) 01:35:13 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) prctl$setptracer(0x59616d61, 0x0) 01:35:14 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) 01:35:15 executing program 2: prctl$setptracer(0x59616d61, 0x0) 01:35:15 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:15 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) sysinfo(&(0x7f0000000340)=""/141) 01:35:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) 01:35:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:16 executing program 2: prctl$setptracer(0x59616d61, 0x0) 01:35:16 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) W0809 01:35:17.440622 1 x:0] [ 2296] Unsupported prctl 1499557217 01:35:17 executing program 2: prctl$setptracer(0x59616d61, 0x0) 01:35:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) W0809 01:35:17.920539 1 x:0] [ 2302] Unsupported prctl 1499557217 01:35:17 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) prctl$setptracer(0x59616d61, 0x0) 01:35:18 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:18 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) sendto(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80) 01:35:19 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) prctl$setptracer(0x59616d61, 0x0) 01:35:19 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:20 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:20 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:20 executing program 2: seccomp(0x0, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) prctl$setptracer(0x59616d61, 0x0) 01:35:20 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)={0xb, 0x7, 0x0, {0x2, '[}'}}, 0xb) 01:35:21 executing program 3: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:21 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000004fe8)}) prctl$setptracer(0x59616d61, 0x0) 01:35:23 executing program 1: getsockname(0xffffffffffffff9c, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000040)=0x80) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x2000004000000803, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:35:23 executing program 3: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:23 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000004fe8)}) prctl$setptracer(0x59616d61, 0x0) 01:35:25 executing program 3: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:25 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 01:35:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x0, &(0x7f0000004fe8)}) prctl$setptracer(0x59616d61, 0x0) 01:35:25 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:26 executing program 3: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:26 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) getrusage(0x0, &(0x7f0000000180)) 01:35:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x0, 0x0, 0x0, 0x50fba}]}) prctl$setptracer(0x59616d61, 0x0) 01:35:27 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) getrusage(0x0, &(0x7f0000000180)) 01:35:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:28 executing program 3: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x0, 0x0, 0x0, 0x50fba}]}) prctl$setptracer(0x59616d61, 0x0) 01:35:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:29 executing program 3: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:35:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x0, 0x0, 0x0, 0x50fba}]}) prctl$setptracer(0x59616d61, 0x0) I0809 01:35:31.152831 1 x:0] Watchdog starting loop, tasks: 76, discount: 0s 01:35:31 executing program 3: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) sysinfo(&(0x7f0000000340)=""/141) 01:35:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6}]}) prctl$setptracer(0x59616d61, 0x0) 01:35:32 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) setreuid(0x0, 0x0) 01:35:33 executing program 3: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) sysinfo(&(0x7f0000000340)=""/141) 01:35:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6}]}) prctl$setptracer(0x59616d61, 0x0) 01:35:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) setreuid(0x0, 0x0) 01:35:34 executing program 3: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) sysinfo(&(0x7f0000000340)=""/141) 01:35:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) setreuid(0x0, 0x0) 01:35:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6}]}) prctl$setptracer(0x59616d61, 0x0) 01:35:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:36 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) setreuid(0x0, 0x0) 01:35:36 executing program 3: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:36 executing program 1: setreuid(0x0, 0x0) 01:35:36 executing program 2: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) 01:35:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x40000005057e}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:38 executing program 1: setreuid(0x0, 0x0) 01:35:39 executing program 3: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:39 executing program 1: setreuid(0x0, 0x0) 01:35:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:39 executing program 2: ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050bae}]}) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) 01:35:40 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) setreuid(0x0, 0x0) 01:35:40 executing program 3: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50f3a}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:41 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) 01:35:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:35:42 executing program 3: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006}]}) sysinfo(&(0x7f0000000340)=""/141) 01:35:42 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) setreuid(0x0, 0x0) 01:35:42 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00') 01:35:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) fatal error: concurrent map read and map write goroutine 274910 [running]: runtime.throw(0xba9858, 0x21) GOROOT/src/runtime/panic.go:616 +0x81 fp=0xc4212c5d20 sp=0xc4212c5d00 pc=0x429441 runtime.mapaccess2_fast64(0xa9ede0, 0xc4204660c0, 0xc421d6ba70, 0x10a0980, 0x411400) GOROOT/src/runtime/hashmap_fast.go:141 +0x1aa fp=0xc4212c5d48 sp=0xc4212c5d20 pc=0x409e9a gvisor.googlesource.com/gvisor/pkg/sentry/platform/ring0/pagetables.(*PCIDs).Drop(...) pkg/sentry/platform/ring0/pagetables/pcids_x86.go:91 gvisor.googlesource.com/gvisor/pkg/sentry/platform/kvm.(*machine).dropPageTables(0xc42013e400, 0xc421d6ba70) pkg/sentry/platform/kvm/machine_amd64.go:89 +0x11c fp=0xc4212c5e18 sp=0xc4212c5d48 pc=0x87574c gvisor.googlesource.com/gvisor/pkg/sentry/platform/kvm.(*addressSpace).Release(0xc420125200) pkg/sentry/platform/kvm/address_space.go:287 +0x81 fp=0xc4212c5e40 sp=0xc4212c5e18 pc=0x86a481 gvisor.googlesource.com/gvisor/pkg/sentry/mm.(*MemoryManager).DecUsers(0xc420dbd900, 0xc53b00, 0xc420406240) pkg/sentry/mm/lifecycle.go:210 +0x204 fp=0xc4212c5ed0 sp=0xc4212c5e40 pc=0x684cf4 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*TaskContext).release(0xc420712b30) pkg/sentry/kernel/task_context.go:64 +0xd6 fp=0xc4212c5f30 sp=0xc4212c5ed0 pc=0x6ddbe6 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runExitMain).execute(0x0, 0xc420712400, 0xc46660, 0x0) pkg/sentry/kernel/task_exit.go:266 +0xc5 fp=0xc4212c5f88 sp=0xc4212c5f30 pc=0x6dfae5 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420712400, 0x994) pkg/sentry/kernel/task_run.go:95 +0x174 fp=0xc4212c5fd0 sp=0xc4212c5f88 pc=0x6e6f04 runtime.goexit() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib~/src/runtime/asm_amd64.s:2361 +0x1 fp=0xc4212c5fd8 sp=0xc4212c5fd0 pc=0x455f31 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 1 [semacquire, 11 minutes]: sync.runtime_Semacquire(0xc420104880) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc420104874) GOROOT/src/sync/waitgroup.go:129 +0x72 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc42024c480) pkg/sentry/kernel/kernel.go:738 +0x35 gvisor.googlesource.com/gvisor/runsc/boot.(*Loader).WaitExit(0xc420410000, 0x0, 0x0) runsc/boot/loader.go:523 +0x2e gvisor.googlesource.com/gvisor/runsc/cmd.(*Boot).Execute(0xc420100840, 0xc4e500, 0xc420030018, 0xc4201043c0, 0xc42000bea0, 0x2, 0x2, 0xa670a0) runsc/cmd/boot.go:158 +0x991 github.com/google/subcommands.(*Commander).Execute(0xc42011c000, 0xc4e500, 0xc420030018, 0xc42000bea0, 0x2, 0x2, 0xc42000bea0) external/com_github_google_subcommands/subcommands.go:141 +0x29f github.com/google/subcommands.Execute(0xc4e500, 0xc420030018, 0xc42000bea0, 0x2, 0x2, 0x30) external/com_github_google_subcommands/subcommands.go:371 +0x5f main.main() runsc/main.go:203 +0x11a3 goroutine 5 [syscall]: os/signal.signal_recv(0xc4b040) GOROOT/src/runtime/sigqueue.go:139 +0xa6 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:22 +0x22 created by os/signal.init.0 GOROOT/src/os/signal/signal_unix.go:28 +0x41 goroutine 6 [semacquire]: sync.runtime_notifyListWait(0xc420125f20, 0xa10) GOROOT/src/runtime/sema.go:510 +0x10b sync.(*Cond).Wait(0xc420125f10) GOROOT/src/sync/cond.go:56 +0x80 gvisor.googlesource.com/gvisor/pkg/sentry/platform/filemem.(*FileMem).findReclaimable(0xc420125b00, 0x0, 0x0, 0x0) pkg/sentry/platform/filemem/filemem.go:458 +0x83 gvisor.googlesource.com/gvisor/pkg/sentry/platform/filemem.(*FileMem).runReclaim(0xc420125b00) pkg/sentry/platform/filemem/filemem.go:402 +0x67 created by gvisor.googlesource.com/gvisor/pkg/sentry/platform/filemem.newFromFile pkg/sentry/platform/filemem/filemem.go:198 +0x178 goroutine 130 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201e2000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 9 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc420104720, 0xc4201148c0) pkg/sentry/kernel/timekeeper.go:214 +0x18f created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:182 +0xcb goroutine 10 [syscall, 11 minutes]: syscall.Syscall(0x7, 0xc4200d46d8, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib~/src/syscall/asm_linux_amd64.s:18 +0x5 gvisor.googlesource.com/gvisor/pkg/unet.(*Socket).wait(0xc420380450, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:56 +0x8c gvisor.googlesource.com/gvisor/pkg/unet.(*ServerSocket).Accept(0xc42000c118, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x10c gvisor.googlesource.com/gvisor/pkg/control/server.(*Server).serve(0xc420222a40) pkg/control/server/server.go:99 +0x32 gvisor.googlesource.com/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc420222a40) pkg/control/server/server.go:87 +0x2b created by gvisor.googlesource.com/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 11 [select, 11 minutes, locked to thread]: runtime.gopark(0xbbbb60, 0x0, 0xb972ca, 0x6, 0x18, 0x1) GOROOT/src/runtime/proc.go:291 +0x11a runtime.selectgo(0xc4200d4f50, 0xc42010f560) GOROOT/src/runtime/select.go:392 +0xe50 runtime.ensureSigM.func1() GOROOT/src/runtime/signal_unix.go:549 +0x1f4 runtime.goexit() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib~/src/runtime/asm_amd64.s:2361 +0x1 goroutine 17 [select]: reflect.rselect(0xc420eb6900, 0x22, 0x22, 0xc4203f23c0, 0x22) GOROOT/src/runtime/select.go:624 +0x17d reflect.Select(0xc420426000, 0x22, 0x49, 0x6, 0xab6c60, 0xc4209c81a0, 0x94, 0x1) GOROOT/src/reflect/value.go:2065 +0x5c0 gvisor.googlesource.com/gvisor/pkg/sentry/sighandling.forwardSignals(0xc42024c480, 0xc4203fa000, 0x21, 0x40, 0xc42010f440, 0xc42010f4a0) pkg/sentry/sighandling/sighandling.go:45 +0x295 created by gvisor.googlesource.com/gvisor/pkg/sentry/sighandling.PrepareForwarding pkg/sentry/sighandling/sighandling.go:130 +0x256 goroutine 121 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201ec1e0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 12 [syscall]: syscall.Syscall6(0x119, 0xf, 0xc4200efb00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xc4f9c0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib~/src/syscall/asm_linux_amd64.s:44 +0x5 gvisor.googlesource.com/gvisor/pkg/waiter/fdnotifier.epollWait(0xf, 0xc4200efb00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/waiter/fdnotifier/poll_unsafe.go:69 +0x77 gvisor.googlesource.com/gvisor/pkg/waiter/fdnotifier.(*notifier).waitAndNotify(0xc42045d100, 0x0, 0xc420036000) pkg/waiter/fdnotifier/fdnotifier.go:146 +0x7a created by gvisor.googlesource.com/gvisor/pkg/waiter/fdnotifier.newNotifier pkg/waiter/fdnotifier/fdnotifier.go:61 +0xaf goroutine 13 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201ed9a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 14 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201eda40) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 15 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201edae0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 16 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201edb80) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 49 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201edc20) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 118 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc42011d8f0) pkg/sentry/watchdog/watchdog.go:181 +0xf1 created by gvisor.googlesource.com/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:155 +0x1e8 goroutine 119 [runnable]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201ec0a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 120 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42013c000, 0xc42010e180, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42013c000, 0xc42010e180, 0xc4af00, 0x0, 0x2b61d88, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42013c000, 0x0, 0xc4ffffff01, 0x2b61d88, 0xffffffff00000000, 0x0, 0x0, 0xc420156000) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42013c000, 0x2b61d88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4204f3c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42013c000, 0xca, 0x2b61d88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42013c000, 0xca, 0x2b61d88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42013c000, 0xca, 0x2b61d88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420408188) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42013c000, 0x2, 0xc420124000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42013c000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42013c000, 0x1) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 37 [semacquire, 11 minutes]: sync.runtime_Semacquire(0xc4204866d4) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc4204866c8) GOROOT/src/sync/waitgroup.go:129 +0x72 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc420486000) pkg/sentry/kernel/task_run.go:338 +0x33 gvisor.googlesource.com/gvisor/runsc/boot.(*Loader).wait(0xc420410000, 0x1, 0xc42012c810, 0x25, 0xc420030078, 0xc4204f9901, 0x50bfc4) runsc/boot/loader.go:496 +0x5c gvisor.googlesource.com/gvisor/runsc/boot.(*Loader).waitContainer(0xc420410000, 0xc42012c810, 0x25, 0xc420030078, 0x0, 0x0) runsc/boot/loader.go:476 +0x135 gvisor.googlesource.com/gvisor/runsc/boot.(*containerManager).Wait(0xc420222a60, 0xc4203f40e0, 0xc420030078, 0x0, 0x0) runsc/boot/controller.go:332 +0x7d reflect.Value.call(0xc420104cc0, 0xc42000c268, 0x13, 0xb96211, 0x4, 0xc4204f9e78, 0x3, 0x3, 0xa47560, 0xa45f01, ...) GOROOT/src/reflect/value.go:447 +0x969 reflect.Value.Call(0xc420104cc0, 0xc42000c268, 0x13, 0xc4204f9e78, 0x3, 0x3, 0x0, 0xc420222a60, 0x16) GOROOT/src/reflect/value.go:308 +0xa4 gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).handleOne(0xc4203804e0, 0xc420380510, 0x0, 0x0) pkg/urpc/urpc.go:294 +0x4de gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).handleRegistered(0xc4203804e0, 0xc420380510, 0xc4203804e0, 0xc420380510) pkg/urpc/urpc.go:389 +0x35 gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc4203804e0, 0xc420380510) pkg/urpc/urpc.go:409 +0x65 created by gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:407 +0x61 goroutine 131 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42053a000, 0xc420146300, 0xc42010e300, 0x0, 0xa03551419f) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc42053a000, 0xc420146300, 0x2b61101, 0xae2d989858, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42053a000, 0xc420146300, 0xc4af01, 0xdf8475800, 0x2b611b0, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42053a000, 0xdf8475800, 0x0, 0x2b611b0, 0xffffffff00000000, 0x0, 0x0, 0xc4200d9918) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42053a000, 0x2b611b0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0xc4200f3c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42053a000, 0xca, 0x2b611b0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0xc4204383a8, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42053a000, 0xca, 0x2b611b0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42053a000, 0xca, 0x2b611b0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x86b730, 0xc420438398) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42053a000, 0x2, 0xc420124000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42053a000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42053a000, 0x2) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 132 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42053a900, 0xc420146540, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42053a900, 0xc420146540, 0xc4af00, 0x0, 0xc4200ca548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42053a900, 0x0, 0xc4ffffff01, 0xc4200ca548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42053a900, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420561c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42053a900, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42053a900, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42053a900, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4204384e8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42053a900, 0x2, 0xc420124000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42053a900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42053a900, 0x3) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 78 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054c000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 133 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42056a000, 0xc42054a240, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42056a000, 0xc42054a240, 0xc4af00, 0x0, 0x2b7f4c0, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42056a000, 0x0, 0xc42057bb01, 0x2b7f4c0, 0xffffffff00000000, 0x0, 0xc42057bb70, 0x8a6929) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42056a000, 0x2b7f4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42057bc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42056a000, 0xca, 0x2b7f4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42056a000, 0xca, 0x2b7f4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42056a000, 0xca, 0x2b7f4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420466f98) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42056a000, 0x2, 0xc420124000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42056a000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42056a000, 0x4) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 122 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201ec3c0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 40 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420710000, 0xc4201478c0, 0xc4207000c0, 0x0, 0x9fdc183af2) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc420710000, 0xc4201478c0, 0x1442901, 0xadd45df851, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420710000, 0xc4201478c0, 0xc4af01, 0xdf845be25, 0x1442980, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420710000, 0xdf845be25, 0x0, 0x1442980, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420710000, 0x1442980, 0x0, 0x0, 0xc4203a16d8, 0x0, 0x0, 0x0, 0xc420783c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420710000, 0xca, 0x1442980, 0x0, 0x0, 0xc4203a16d8, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420710000, 0xca, 0x1442980, 0x0, 0x0, 0xc4203a16d8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420710000, 0xca, 0x1442980, 0x0, 0x0, 0xc4203a16d8, 0x0, 0x0, 0x86b730, 0xc420380758) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420710000, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420710000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420710000, 0xf) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 162 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205be000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 38 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205ba000, 0xc420516660, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205ba000, 0xc420516660, 0xc4af00, 0x0, 0xc4200cad48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205ba000, 0x0, 0xc420581b01, 0xc4200cad48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205ba000, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4208b0900, 0xc4208b0900, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205ba000, 0xca, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205ba000, 0xca, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205ba000, 0xca, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4203806c8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205ba000, 0x2, 0xc420124000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205ba000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205ba000, 0x5) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 163 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205d8000, 0xc420590720, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205d8000, 0xc420590720, 0xc4af00, 0x0, 0xc42016e148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205d8000, 0x0, 0xffffff01, 0xc42016e148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205d8000, 0xc42016e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4200f5c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205d8000, 0xca, 0xc42016e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205d8000, 0xca, 0xc42016e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205d8000, 0xca, 0xc42016e148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205c40c8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205d8000, 0x2, 0xc420124000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205d8000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205d8000, 0x6) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 19 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205e2000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 124 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42056b200, 0xc42010fe60, 0xc420516000, 0x0, 0xa034d7619e) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc42056b200, 0xc42010fe60, 0x2b65301, 0xa06ac02209, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42056b200, 0xc42010fe60, 0xc4af01, 0x35e8c213, 0x2b65300, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42056b200, 0x35e8c213, 0x0, 0x2b65300, 0xffffffff00000000, 0x0, 0x0, 0x105d2b0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42056b200, 0x2b65300, 0x0, 0x0, 0xc4200c36d8, 0x0, 0x0, 0x1, 0xc420423c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42056b200, 0xca, 0x2b65300, 0x0, 0x0, 0xc4200c36d8, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42056b200, 0xca, 0x2b65300, 0x0, 0x0, 0xc4200c36d8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42056b200, 0xca, 0x2b65300, 0x0, 0x0, 0xc4200c36d8, 0x0, 0x0, 0x86b730, 0xc4204319e8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42056b200, 0x2, 0xc420124000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42056b200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42056b200, 0x7) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 20 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054c0a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 134 [semacquire, 11 minutes]: sync.runtime_Semacquire(0xc420486ed4) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc420486ec8) GOROOT/src/sync/waitgroup.go:129 +0x72 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc420486800) pkg/sentry/kernel/task_run.go:338 +0x33 gvisor.googlesource.com/gvisor/pkg/sentry/control.(*Proc).Exec(0xc420582048, 0xc420432090, 0xc4203f63ec, 0x0, 0x0) pkg/sentry/control/proc.go:137 +0x6d2 gvisor.googlesource.com/gvisor/runsc/boot.(*containerManager).Execute(0xc420222a60, 0xc420432090, 0xc4203f63ec, 0x0, 0x0) runsc/boot/controller.go:217 +0x9a reflect.Value.call(0xc4201049c0, 0xc42000c180, 0x13, 0xb96211, 0x4, 0xc4204dde78, 0x3, 0x3, 0xa47560, 0xaabb01, ...) GOROOT/src/reflect/value.go:447 +0x969 reflect.Value.Call(0xc4201049c0, 0xc42000c180, 0x13, 0xc4204dde78, 0x3, 0x3, 0x0, 0xc420222a60, 0x16) GOROOT/src/reflect/value.go:308 +0xa4 gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).handleOne(0xc4203804e0, 0xc420110570, 0x0, 0x0) pkg/urpc/urpc.go:294 +0x4de gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).handleRegistered(0xc4203804e0, 0xc420110570, 0xc4203804e0, 0xc420110570) pkg/urpc/urpc.go:389 +0x35 gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc4203804e0, 0xc420110570) pkg/urpc/urpc.go:409 +0x65 created by gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:407 +0x61 goroutine 177 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201e2280) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 178 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201e2320) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 179 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201e23c0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 180 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201e2460) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 181 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201e2500) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 182 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42053b200, 0xc420591d40, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42053b200, 0xc420591d40, 0xc4af00, 0x0, 0x143f488, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42053b200, 0x0, 0xc4ffffff01, 0x143f488, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42053b200, 0x143f488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4204f5c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42053b200, 0xca, 0x143f488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42053b200, 0xca, 0x143f488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42053b200, 0xca, 0x143f488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205a7208) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42053b200, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42053b200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42053b200, 0x8) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 146 [select, 9 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205be0a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 183 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42053bb00, 0xc420686060, 0xc4206860c0, 0x0, 0xa015a87051) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc42053bb00, 0xc420686060, 0x143e801, 0xae0defc711, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42053bb00, 0xc420686060, 0xc4af01, 0xdf8475800, 0x143e8b0, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42053bb00, 0xdf8475800, 0x0, 0x143e8b0, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42053bb00, 0x143e8b0, 0x0, 0x0, 0xc4200dbea8, 0x0, 0x0, 0x0, 0xc4200f2c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42053bb00, 0xca, 0x143e8b0, 0x0, 0x0, 0xc4200dbea8, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42053bb00, 0xca, 0x143e8b0, 0x0, 0x0, 0xc4200dbea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42053bb00, 0xca, 0x143e8b0, 0x0, 0x0, 0xc4200dbea8, 0x0, 0x0, 0x86b730, 0xc4205a7da8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42053bb00, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42053bb00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42053bb00, 0x9) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 184 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201e2780) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 125 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42056bb00, 0xc42050a660, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42056bb00, 0xc42050a660, 0xc4af00, 0x0, 0x145c660, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42056bb00, 0x0, 0xffffff01, 0x145c660, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42056bb00, 0x145c660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4204d9c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42056bb00, 0xca, 0x145c660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42056bb00, 0xca, 0x145c660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42056bb00, 0xca, 0x145c660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420431ad8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42056bb00, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42056bb00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42056bb00, 0xa) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 147 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205be1e0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 21 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205d8900, 0xc420516cc0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205d8900, 0xc420516cc0, 0xc4af00, 0x0, 0xc4200cc948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205d8900, 0x0, 0xffffff01, 0xc4200cc948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205d8900, 0xc4200cc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420765c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205d8900, 0xca, 0xc4200cc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205d8900, 0xca, 0xc4200cc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205d8900, 0xca, 0xc4200cc948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420467bc8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205d8900, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205d8900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205d8900, 0xb) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 22 [select, 7 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054c140) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 135 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205ba900, 0xc42054b800, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205ba900, 0xc42054b800, 0xc4af00, 0x0, 0xc4200fc148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205ba900, 0x0, 0xc4ffffff01, 0xc4200fc148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205ba900, 0xc4200fc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4206e7c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205ba900, 0xca, 0xc4200fc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43219e, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205ba900, 0xca, 0xc4200fc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205ba900, 0xca, 0xc4200fc148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420110608) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205ba900, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205ba900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205ba900, 0xc) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 126 [select, 5 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205e23c0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 148 [select, 7 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205be6e0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 149 [select, 7 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205be780) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 127 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42056c400, 0xc42050b680, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42056c400, 0xc42050b680, 0xc4af00, 0x0, 0xc420206548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42056c400, 0x0, 0xc4ffffff01, 0xc420206548, 0xffffffff00000000, 0xc42056c400, 0x4, 0xc420231908) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42056c400, 0xc420206548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4206e5c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42056c400, 0xca, 0xc420206548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43219e, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42056c400, 0xca, 0xc420206548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42056c400, 0xca, 0xc420206548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420431c28) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42056c400, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42056c400, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42056c400, 0xd) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 25 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205d9200, 0xc420517aa0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205d9200, 0xc420517aa0, 0xc4af00, 0x0, 0xc4200ccd48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205d9200, 0x0, 0xc4ffffff01, 0xc4200ccd48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205d9200, 0xc4200ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420729c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205d9200, 0xca, 0xc4200ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205d9200, 0xca, 0xc4200ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205d9200, 0xca, 0xc4200ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4204393e8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205d9200, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205d9200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205d9200, 0xe) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 128 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205e2460) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 150 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42013d200, 0xc420700540, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42013d200, 0xc420700540, 0xc4af00, 0x0, 0xc4203be548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42013d200, 0x0, 0xc4ffffff01, 0xc4203be548, 0xffffffff00000000, 0xc42013d200, 0x4, 0xc42022d908) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42013d200, 0xc4203be548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420725c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42013d200, 0xca, 0xc4203be548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43219e, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42013d200, 0xca, 0xc4203be548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42013d200, 0xca, 0xc4203be548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205c55c8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42013d200, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42013d200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42013d200, 0x10) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 185 [select, 8 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201e2820) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 136 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205bb200, 0xc4206a96e0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205bb200, 0xc4206a96e0, 0xc4af00, 0x0, 0xc4203d0148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205bb200, 0x0, 0xc4ffffff01, 0xc4203d0148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205bb200, 0xc4203d0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420871c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205bb200, 0xca, 0xc4203d0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205bb200, 0xca, 0xc4203d0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205bb200, 0xca, 0xc4203d0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4201106f8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205bb200, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205bb200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205bb200, 0x11) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 164 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201ec460) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 26 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205d9b00, 0xc4206fc960, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205d9b00, 0xc4206fc960, 0xc4af00, 0x0, 0xc4203ec148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205d9b00, 0x0, 0xc4ffffff01, 0xc4203ec148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205d9b00, 0xc4203ec148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420707c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205d9b00, 0xca, 0xc4203ec148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43219e, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205d9b00, 0xca, 0xc4203ec148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205d9b00, 0xca, 0xc4203ec148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420439508) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205d9b00, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205d9b00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205d9b00, 0x12) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 137 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42076a000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 138 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205bbb00, 0xc4206a9980, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205bbb00, 0xc4206a9980, 0xc4af00, 0x0, 0xc4203f8148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205bbb00, 0x0, 0xffffff01, 0xc4203f8148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205bbb00, 0xc4203f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4206e1c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205bbb00, 0xca, 0xc4203f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205bbb00, 0xca, 0xc4203f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205bbb00, 0xca, 0xc4203f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4201107e8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205bbb00, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205bbb00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205bbb00, 0x13) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 139 [select, 2 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42076a0a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 209 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42056cd00, 0xc420776420, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42056cd00, 0xc420776420, 0xc4af00, 0x0, 0xc4203f8548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42056cd00, 0x0, 0xc4ffffff01, 0xc4203f8548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42056cd00, 0xc4203f8548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420ce5c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42056cd00, 0xca, 0xc4203f8548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42056cd00, 0xca, 0xc4203f8548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42056cd00, 0xca, 0xc4203f8548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420431da8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42056cd00, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42056cd00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42056cd00, 0x14) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 41 [select, 3 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420784000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 27 [select, 2 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205da400, 0xc4206fd800, 0xc420701140, 0x0, 0x770c40e2ba) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc4205da400, 0xc4206fd800, 0x1442e01, 0xbce562f435, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205da400, 0xc4206fd800, 0xc4af01, 0x45d92213a7, 0x1442e80, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205da400, 0x45d92213a7, 0x100, 0x1442e80, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205da400, 0x1442e80, 0x0, 0x0, 0xc4203c2ed8, 0x0, 0x0, 0x1, 0xc42077fc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205da400, 0xca, 0x1442e80, 0x0, 0x0, 0xc4203c2ed8, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205da400, 0xca, 0x1442e80, 0x0, 0x0, 0xc4203c2ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205da400, 0xca, 0x1442e80, 0x0, 0x0, 0xc4203c2ed8, 0x0, 0x0, 0x86b730, 0xc4204395f8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205da400, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205da400, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205da400, 0x15) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 151 [select, 8 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205be820) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 210 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42056d600, 0xc420776f00, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42056d600, 0xc420776f00, 0xc4af00, 0x0, 0xc4203ec948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42056d600, 0x0, 0xc4ffffff01, 0xc4203ec948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42056d600, 0xc4203ec948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4207d5c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42056d600, 0xca, 0xc4203ec948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42056d600, 0xca, 0xc4203ec948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42056d600, 0xca, 0xc4203ec948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420431e98) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42056d600, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42056d600, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42056d600, 0x16) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 152 [select, 9 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205be8c0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 211 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4207a6000, 0xc420777260, 0xc4207aa000, 0x0, 0xa01566db15) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc4207a6000, 0xc420777260, 0x1442a01, 0xa04abbd4f3, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4207a6000, 0xc420777260, 0xc4af01, 0x35550724, 0x1442a00, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4207a6000, 0x35550724, 0x0, 0x1442a00, 0xffffffff00000000, 0x0, 0x0, 0xc420ad1cf8) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4207a6000, 0x1442a00, 0x0, 0x0, 0xc4200c4ed8, 0x0, 0x0, 0x1, 0xc420ad1c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4207a6000, 0xca, 0x1442a00, 0x0, 0x0, 0xc4200c4ed8, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4207a6000, 0xca, 0x1442a00, 0x0, 0x0, 0xc4200c4ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4207a6000, 0xca, 0x1442a00, 0x0, 0x0, 0xc4200c4ed8, 0x0, 0x0, 0x86b730, 0xc420431fb8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4207a6000, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4207a6000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4207a6000, 0x17) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 226 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207ae000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 186 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42056a900, 0xc4205e0300, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42056a900, 0xc4205e0300, 0xc4af00, 0x0, 0xc4203ecd48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42056a900, 0x0, 0xc42077db01, 0xc4203ecd48, 0xffffffff00000000, 0xc4201268f8, 0x365ec64126d6f401, 0x360000c4256590e0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42056a900, 0xc4203ecd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4200f64d0, 0xc42077dc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42056a900, 0xca, 0xc4203ecd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42056a900, 0xca, 0xc4203ecd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42056a900, 0xca, 0xc4203ecd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420430098) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42056a900, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42056a900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42056a900, 0x18) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 258 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207ae0a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 140 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42013c900, 0xc42010e8a0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42013c900, 0xc42010e8a0, 0xc4af00, 0x0, 0xc4203f8d48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42013c900, 0x0, 0xffffff01, 0xc4203f8d48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42013c900, 0xc4203f8d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420a87c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42013c900, 0xca, 0xc4203f8d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42013c900, 0xca, 0xc4203f8d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42013c900, 0xca, 0xc4203f8d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4207c8098) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42013c900, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42013c900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42013c900, 0x19) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 141 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201ec5a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 42 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205dad00, 0xc42050a2a0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205dad00, 0xc42050a2a0, 0xc4af00, 0x0, 0xc4203ed148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205dad00, 0x0, 0xc4ffffff01, 0xc4203ed148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205dad00, 0xc4203ed148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4207d1c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205dad00, 0xca, 0xc4203ed148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205dad00, 0xca, 0xc4203ed148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205dad00, 0xca, 0xc4203ed148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420408218) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205dad00, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205dad00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205dad00, 0x1a) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 43 [select, 8 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205be140) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 142 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42013db00, 0xc42010ec60, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42013db00, 0xc42010ec60, 0xc4af00, 0x0, 0xc4203f9948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42013db00, 0x0, 0xc4ffffff01, 0xc4203f9948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42013db00, 0xc4203f9948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420703c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42013db00, 0xca, 0xc4203f9948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42013db00, 0xca, 0xc4203f9948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42013db00, 0xca, 0xc4203f9948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4207c81b8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42013db00, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42013db00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42013db00, 0x1b) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 143 [select, 8 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201ecbe0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 165 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205bc400, 0xc42071a300, 0xc4205e0480, 0x0, 0x9f8ee8d784) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc4205bc400, 0xc42071a300, 0x1442a01, 0xa0417edc71, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205bc400, 0xc42071a300, 0xc4af01, 0xb2960761, 0x1442a80, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205bc400, 0xb2960761, 0x0, 0x1442a80, 0xffffffff00000000, 0x0, 0x0, 0x105d2b0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205bc400, 0x1442a80, 0x0, 0x0, 0xc4203c36d8, 0x0, 0x0, 0x1, 0xc4207ebc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205bc400, 0xca, 0x1442a80, 0x0, 0x0, 0xc4203c36d8, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205bc400, 0xca, 0x1442a80, 0x0, 0x0, 0xc4203c36d8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205bc400, 0xca, 0x1442a80, 0x0, 0x0, 0xc4203c36d8, 0x0, 0x0, 0x86b730, 0xc420438068) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205bc400, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205bc400, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205bc400, 0x1c) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 187 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054c1e0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 28 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42053c400, 0xc4207aa540, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42053c400, 0xc4207aa540, 0xc4af00, 0x0, 0xc4203d0948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42053c400, 0x0, 0xffffff01, 0xc4203d0948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42053c400, 0xc4203d0948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420ad5c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42053c400, 0xca, 0xc4203d0948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42053c400, 0xca, 0xc4203d0948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42053c400, 0xca, 0xc4203d0948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205a60c8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42053c400, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42053c400, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42053c400, 0x1d) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 29 [select, 2 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201e25a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 274 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4207a6900, 0xc4207002a0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4207a6900, 0xc4207002a0, 0xc4af00, 0x0, 0xc4203ed948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4207a6900, 0x0, 0xc4ffffff01, 0xc4203ed948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4207a6900, 0xc4203ed948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420709c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4207a6900, 0xca, 0xc4203ed948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4207a6900, 0xca, 0xc4203ed948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4207a6900, 0xca, 0xc4203ed948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420110788) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4207a6900, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4207a6900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4207a6900, 0x1e) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 44 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205be280) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 275 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4207a7200, 0xc4207007e0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4207a7200, 0xc4207007e0, 0xc4af00, 0x0, 0xc4203d1948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4207a7200, 0x0, 0xc4ffffff01, 0xc4203d1948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4207a7200, 0xc4203d1948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4207d3c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4207a7200, 0xca, 0xc4203d1948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4207a7200, 0xca, 0xc4203d1948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4207a7200, 0xca, 0xc4203d1948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420110938) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4207a7200, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4207a7200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4207a7200, 0x1f) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 144 [select, 2 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201ecc80) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 227 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420710900, 0xc42054b020, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420710900, 0xc42054b020, 0xc4af00, 0x0, 0xc4203edd48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420710900, 0x0, 0xffffff01, 0xc4203edd48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420710900, 0xc4203edd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420873c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420710900, 0xca, 0xc4203edd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420710900, 0xca, 0xc4203edd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420710900, 0xca, 0xc4203edd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205c4188) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420710900, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420710900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420710900, 0x20) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 166 [select, 8 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42076a140) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 167 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205bcd00, 0xc42071a780, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205bcd00, 0xc42071a780, 0xc4af00, 0x0, 0xc4203bf948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205bcd00, 0x0, 0xc4ffffff01, 0xc4203bf948, 0xffffffff00000000, 0x0, 0x0, 0x105d200) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205bcd00, 0xc4203bf948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420a07c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205bcd00, 0xca, 0xc4203bf948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205bcd00, 0xca, 0xc4203bf948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205bcd00, 0xca, 0xc4203bf948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420438278) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205bcd00, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205bcd00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205bcd00, 0x21) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 168 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42076a1e0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 169 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205bd600, 0xc42071aae0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205bd600, 0xc42071aae0, 0xc4af00, 0x0, 0xc4203bfd48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205bd600, 0x0, 0xc4ffffff01, 0xc4203bfd48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205bd600, 0xc4203bfd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420875c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205bd600, 0xca, 0xc4203bfd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43219e, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205bd600, 0xca, 0xc4203bfd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205bd600, 0xca, 0xc4203bfd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420438578) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205bd600, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205bd600, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205bd600, 0x22) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 276 [select, 5 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207840a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 30 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42053cd00, 0xc42050a000, 0x0, 0xc4206dc020, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc42053cd00, 0xc42050a000, 0x0, 0x0, 0x0, 0xc) pkg/sentry/kernel/task_block.go:69 +0x118 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls.WaitEpoll(0xc42053cd00, 0xc400000004, 0x80, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/syscalls/epoll.go:166 +0x377 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc42053cd00, 0x4, 0xc4204e38a0, 0x80, 0xffffffff, 0x0, 0xc4203fb980, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_epoll.go:140 +0x68 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc42053cd00, 0x4, 0xc4204e38a0, 0x80, 0xffffffff, 0x0, 0xc4203fb980, 0x1, 0xc4204ddc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_epoll.go:170 +0x60 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42053cd00, 0x119, 0x4, 0xc4204e38a0, 0x80, 0xffffffff, 0x0, 0xc4203fb980, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42053cd00, 0x119, 0x4, 0xc4204e38a0, 0x80, 0xffffffff, 0x0, 0xc4203fb980, 0x0, 0xc4203fb980) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42053cd00, 0x119, 0x4, 0xc4204e38a0, 0x80, 0xffffffff, 0x0, 0xc4203fb980, 0x86b730, 0xc4205a61b8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42053cd00, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42053cd00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42053cd00, 0x23) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 31 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201e28c0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 277 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4207a7b00, 0xc4207013e0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4207a7b00, 0xc4207013e0, 0xc4af00, 0x0, 0xc420207548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4207a7b00, 0x0, 0xc4ffffff01, 0xc420207548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4207a7b00, 0xc420207548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420957c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4207a7b00, 0xca, 0xc420207548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4207a7b00, 0xca, 0xc420207548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4207a7b00, 0xca, 0xc420207548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4201115c8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4207a7b00, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4207a7b00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4207a7b00, 0x24) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 278 [select, 3 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420784140) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 279 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4207a8400, 0xc420701860, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4207a8400, 0xc420701860, 0xc4af00, 0x0, 0xc4200fd548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4207a8400, 0x0, 0xc4207efb01, 0xc4200fd548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4207a8400, 0xc4200fd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4207efc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4207a8400, 0xca, 0xc4200fd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4207a8400, 0xca, 0xc4200fd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4207a8400, 0xca, 0xc4200fd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420111a18) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4207a8400, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4207a8400, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4207a8400, 0x25) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 242 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205e20a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 243 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4206ba000, 0xc4205910e0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4206ba000, 0xc4205910e0, 0xc4af00, 0x0, 0xc4200cd548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4206ba000, 0x0, 0xffffff01, 0xc4200cd548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4206ba000, 0xc4200cd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420ad3c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4206ba000, 0xca, 0xc4200cd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43219e, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4206ba000, 0xca, 0xc4200cd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4206ba000, 0xca, 0xc4200cd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4203808a8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4206ba000, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4206ba000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4206ba000, 0x26) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 188 [select, 10 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054c280) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 153 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42080a000, 0xc42068e7e0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42080a000, 0xc42068e7e0, 0xc4af00, 0x0, 0xc4200fdd48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42080a000, 0x0, 0xc4ffffff01, 0xc4200fdd48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42080a000, 0xc4200fdd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420a0bc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42080a000, 0xca, 0xc4200fdd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42080a000, 0xca, 0xc4200fdd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42080a000, 0xca, 0xc4200fdd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4207a40c8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42080a000, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42080a000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42080a000, 0x27) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 154 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42081c000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 155 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42080a900, 0xc42068eb40, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42080a900, 0xc42068eb40, 0xc4af00, 0x0, 0xc4200cd948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42080a900, 0x0, 0xc4ffffff01, 0xc4200cd948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42080a900, 0xc4200cd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42069fc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42080a900, 0xca, 0xc4200cd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42080a900, 0xca, 0xc4200cd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42080a900, 0xca, 0xc4200cd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4207a41e8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42080a900, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42080a900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42080a900, 0x28) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 156 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42081c0a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 228 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420711200, 0xc42054bd40, 0xc420517320, 0x0, 0x9d6fefbb0d) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc420711200, 0xc42054bd40, 0x1442c01, 0xab68369ed3, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420711200, 0xc42054bd40, 0xc4af01, 0xdf846e4bf, 0x1442c80, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420711200, 0xdf846e4bf, 0x0, 0x1442c80, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420711200, 0x1442c80, 0x0, 0x0, 0xc4203c0ed8, 0x0, 0x0, 0x0, 0xc420a59c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420711200, 0xca, 0x1442c80, 0x0, 0x0, 0xc4203c0ed8, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420711200, 0xca, 0x1442c80, 0x0, 0x0, 0xc4203c0ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420711200, 0xca, 0x1442c80, 0x0, 0x0, 0xc4203c0ed8, 0x0, 0x0, 0x86b730, 0xc4205c42a8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420711200, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420711200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420711200, 0x29) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 212 [select, 9 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42082e000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 32 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42053d600, 0xc4207ab3e0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42053d600, 0xc4207ab3e0, 0xc4af00, 0x0, 0xc420165148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42053d600, 0x0, 0xc4ffffff01, 0xc420165148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42053d600, 0xc420165148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420a55c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42053d600, 0xca, 0xc420165148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42053d600, 0xca, 0xc420165148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42053d600, 0xca, 0xc420165148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205a62a8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42053d600, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42053d600, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42053d600, 0x2a) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 305 [select, 7 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4201e2960) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 194 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420896000, 0xc42086a480, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420896000, 0xc42086a480, 0xc4af00, 0x0, 0xc420278d48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420896000, 0x0, 0xc4ffffff01, 0xc420278d48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420896000, 0xc420278d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420925c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420896000, 0xca, 0xc420278d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420896000, 0xca, 0xc420278d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420896000, 0xca, 0xc420278d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc42087e068) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420896000, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420896000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420896000, 0x2b) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 213 [select, 3 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42082e0a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 189 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4208ca000, 0xc4208bbb60, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4208ca000, 0xc4208bbb60, 0xc4af00, 0x0, 0xc420527148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4208ca000, 0x0, 0xc4ffffff01, 0xc420527148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4208ca000, 0xc420527148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420767c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4208ca000, 0xca, 0xc420527148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4208ca000, 0xca, 0xc420527148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4208ca000, 0xca, 0xc420527148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4204301e8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4208ca000, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4208ca000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4208ca000, 0x2c) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 244 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4205e2140) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 214 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4208e6000, 0xc4208b3a40, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4208e6000, 0xc4208b3a40, 0xc4af00, 0x0, 0x145c578, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4208e6000, 0x0, 0xc4206cfb01, 0x145c578, 0xffffffff00000000, 0xc420380300, 0xc4208e6000, 0xc4201283dc) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4208e6000, 0x145c578, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0xc4206cfc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4208e6000, 0xca, 0x145c578, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4208e6000, 0xca, 0x145c578, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4208e6000, 0xca, 0x145c578, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4208e4008) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4208e6000, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4208e6000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4208e6000, 0x2d) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 215 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42082e140) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 280 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4207a8d00, 0xc4208fd020, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4207a8d00, 0xc4208fd020, 0xc4af00, 0x0, 0xc420527d48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4207a8d00, 0x0, 0xc4ffffff01, 0xc420527d48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4207a8d00, 0xc420527d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4207d7c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4207a8d00, 0xca, 0xc420527d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4207a8d00, 0xca, 0xc420527d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4207a8d00, 0xca, 0xc420527d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420111b08) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4207a8d00, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4207a8d00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4207a8d00, 0x2e) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 190 [select, 8 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054c320) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 229 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420711b00, 0xc4207798c0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420711b00, 0xc4207798c0, 0xc4af00, 0x0, 0xc4202c6548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420711b00, 0x0, 0xc4ffffff01, 0xc4202c6548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420711b00, 0xc4202c6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420923c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420711b00, 0xca, 0xc4202c6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420711b00, 0xca, 0xc4202c6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420711b00, 0xca, 0xc4202c6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205c4398) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420711b00, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420711b00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420711b00, 0x2f) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 230 [select, 3 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4209320a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 157 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42080b200, 0xc420934600, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42080b200, 0xc420934600, 0xc4af00, 0x0, 0xc4202c7948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42080b200, 0x0, 0xc420843b01, 0xc4202c7948, 0xffffffff00000000, 0xc4201268f8, 0x365ec64126d6f401, 0x360000c425a28180) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42080b200, 0xc4202c7948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4200f64d0, 0xc420843c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42080b200, 0xca, 0xc4202c7948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42080b200, 0xca, 0xc4202c7948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42080b200, 0xca, 0xc4202c7948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4207a4308) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42080b200, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42080b200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42080b200, 0x30) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 158 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42081c640) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 354 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4209c4000, 0xc4209b00c0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4209c4000, 0xc4209b00c0, 0xc4af00, 0x0, 0xc420284548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4209c4000, 0x0, 0xc4ffffff01, 0xc420284548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4209c4000, 0xc420284548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420acfc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4209c4000, 0xca, 0xc420284548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4209c4000, 0xca, 0xc420284548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4209c4000, 0xca, 0xc420284548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4209ae068) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4209c4000, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4209c4000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4209c4000, 0x31) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 355 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4209d6000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 370 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4209f0000, 0xc4209a8ae0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4209f0000, 0xc4209a8ae0, 0xc4af00, 0x0, 0xc42023c148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4209f0000, 0x0, 0xc4ffffff01, 0xc42023c148, 0xffffffff00000000, 0x0, 0x0, 0xc4206718a0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4209f0000, 0xc42023c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420991c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4209f0000, 0xca, 0xc42023c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43219e, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4209f0000, 0xca, 0xc42023c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4209f0000, 0xca, 0xc42023c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc42095e098) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4209f0000, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4209f0000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4209f0000, 0x32) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 281 [select, 7 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4207852c0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 338 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420a36000, 0xc4208b7c80, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420a36000, 0xc4208b7c80, 0xc4af00, 0x0, 0xc4202c7548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420a36000, 0x0, 0xffffff01, 0xc4202c7548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420a36000, 0xc4202c7548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420a0dc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420a36000, 0xca, 0xc4202c7548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420a36000, 0xca, 0xc4202c7548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420a36000, 0xca, 0xc4202c7548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420a24068) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420a36000, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420a36000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420a36000, 0x33) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 356 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420a16460) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 385 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42013ed00, 0xc420af5560, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42013ed00, 0xc420af5560, 0xc4af00, 0x0, 0xc4202c7d48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42013ed00, 0x0, 0xc4ffffff01, 0xc4202c7d48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42013ed00, 0xc4202c7d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420ab3c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42013ed00, 0xca, 0xc4202c7d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43219e, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42013ed00, 0xca, 0xc4202c7d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42013ed00, 0xca, 0xc4202c7d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4207c8398) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42013ed00, 0x2, 0xc420124480) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42013ed00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42013ed00, 0x34) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 322 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42092f5e0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 191 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4206ba900, 0xc420778b40, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4206ba900, 0xc420778b40, 0xc4af00, 0x0, 0xc42023d948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4206ba900, 0x0, 0xc4ffffff01, 0xc42023d948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4206ba900, 0xc42023d948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420905c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4206ba900, 0xca, 0xc42023d948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4206ba900, 0xca, 0xc42023d948, 0x0, 0x0, 0x0, 0x0,