I0808 16:32:18.881720 35999 x:0] *************************** I0808 16:32:18.881785 35999 x:0] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -platform=kvm -file-access=direct -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-direct-sandbox-2 /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -v=0 -cover=false -debug=false -test=false -runtest=false] I0808 16:32:18.881850 35999 x:0] Git Revision: cb23232c37c092b60d7e3ee91cb8dd8bed855028 I0808 16:32:18.881856 35999 x:0] PID: 35999 I0808 16:32:18.881862 35999 x:0] UID: 0, GID: 0 I0808 16:32:18.881865 35999 x:0] Configuration: I0808 16:32:18.881869 35999 x:0] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0808 16:32:18.881872 35999 x:0] Platform: kvm I0808 16:32:18.881882 35999 x:0] FileAccess: direct, overlay: false I0808 16:32:18.881887 35999 x:0] Network: sandbox, logging: false I0808 16:32:18.881900 35999 x:0] Strace: false, max size: 1024, syscalls: [] I0808 16:32:18.881904 35999 x:0] *************************** I0808 16:32:18.883088 1 x:0] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -v=0 -cover=false -debug=false -test=false -runtest=false] 2018/08/08 16:32:23 fuzzer started 2018/08/08 16:32:31 dialing manager at stdin 2018/08/08 16:32:31 syscalls: 1 2018/08/08 16:32:31 code coverage: debugfs is not enabled or not mounted 2018/08/08 16:32:31 comparison tracing: debugfs is not enabled or not mounted 2018/08/08 16:32:31 setuid sandbox: enabled 2018/08/08 16:32:31 namespace sandbox: enabled 2018/08/08 16:32:31 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/08 16:32:31 leak checking: debugfs is not enabled or not mounted 2018/08/08 16:32:31 net packed injection: /dev/net/tun does not exist 2018/08/08 16:32:31 net device setup: ip command is not found I0808 16:32:49.623489 1 x:0] Watchdog starting loop, tasks: 66, discount: 0s I0808 16:33:34.629499 1 x:0] Watchdog starting loop, tasks: 69, discount: 0s I0808 16:34:19.630226 1 x:0] Watchdog starting loop, tasks: 70, discount: 0s 16:34:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c76}]}) fsync(0xffffffffffffffff) 16:34:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b92}]}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'veth0_to_team\x00'}) 16:34:53 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x5063e}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:34:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fd2}]}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000000c0)) 16:34:57 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50374}]}) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 16:34:57 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fb4}]}) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000000)) 16:34:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c76}]}) fsync(0xffffffffffffffff) 16:34:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fd2}]}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000000c0)) 16:34:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fb4}]}) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000000)) 16:34:59 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50374}]}) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 16:35:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fb4}]}) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000000)) 16:35:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c76}]}) fsync(0xffffffffffffffff) 16:35:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fd2}]}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000000c0)) 16:35:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fb4}]}) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000000)) 16:35:01 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50374}]}) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 16:35:01 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c76}]}) fsync(0xffffffffffffffff) 16:35:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fd2}]}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000000c0)) 16:35:02 executing program 2: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FICLONE(r0, 0x5451, 0xffffffffffffffff) 16:35:03 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50374}]}) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 16:35:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50deb}]}) fcntl$getown(0xffffffffffffffff, 0x9) 16:35:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee5}]}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) I0808 16:35:04.630856 1 x:0] Watchdog starting loop, tasks: 83, discount: 0s 16:35:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x505c6}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:35:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50deb}]}) fcntl$getown(0xffffffffffffffff, 0x9) 16:35:05 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0x7) 16:35:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x505c6}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:35:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee5}]}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:35:06 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50deb}]}) fcntl$getown(0xffffffffffffffff, 0x9) 16:35:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x505c6}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:35:07 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0x7) 16:35:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee5}]}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:35:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x505c6}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:35:07 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50deb}]}) fcntl$getown(0xffffffffffffffff, 0x9) 16:35:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x506d7}]}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f000000b740)) 16:35:08 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0x7) 16:35:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee5}]}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:35:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fd2}]}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') 16:35:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x506d7}]}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f000000b740)) 16:35:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x506d7}]}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f000000b740)) 16:35:10 executing program 3: exit(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x4000000000007, 0xfffffffffefffffc) 16:35:11 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0x7) 16:35:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x506d7}]}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f000000b740)) 16:35:11 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)=""/245, &(0x7f0000000380)=0xf5) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x10000006, 0x0, 0x0, 0x50ee1}]}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f0000000400)) 16:35:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x104000000006, 0x0, 0x0, 0x506d7}]}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 16:35:12 executing program 3: exit(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x4000000000007, 0xfffffffffefffffc) 16:35:12 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)=""/245, &(0x7f0000000380)=0xf5) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x10000006, 0x0, 0x0, 0x50ee1}]}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f0000000400)) 16:35:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x104000000006, 0x0, 0x0, 0x506d7}]}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 16:35:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000001280), &(0x7f00000012c0)=0x10) close(r0) creat(&(0x7f0000000240)='./file0\x00', 0x0) lseek(r0, 0x0, 0x0) 16:35:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x104000000006, 0x0, 0x0, 0x506d7}]}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 16:35:14 executing program 3: exit(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x4000000000007, 0xfffffffffefffffc) 16:35:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x104000000006, 0x0, 0x0, 0x506d7}]}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 16:35:14 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)=""/245, &(0x7f0000000380)=0xf5) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x10000006, 0x0, 0x0, 0x50ee1}]}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f0000000400)) 16:35:14 executing program 1: exit(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='.\x00') 16:35:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x80000000000006, 0x0, 0x0, 0x400000000050660}]}) rt_sigprocmask(0x0, &(0x7f0000000000), &(0x7f0000000080), 0x8) 16:35:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x80000000000006, 0x0, 0x0, 0x400000000050660}]}) rt_sigprocmask(0x0, &(0x7f0000000000), &(0x7f0000000080), 0x8) 16:35:15 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)=""/245, &(0x7f0000000380)=0xf5) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x10000006, 0x0, 0x0, 0x50ee1}]}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f0000000400)) 16:35:15 executing program 3: exit(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x4000000000007, 0xfffffffffefffffc) 16:35:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x80000000000006, 0x0, 0x0, 0x400000000050660}]}) rt_sigprocmask(0x0, &(0x7f0000000000), &(0x7f0000000080), 0x8) 16:35:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee6}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000480), 0x0, &(0x7f0000000bc0)}, 0x0) 16:35:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x104000000006, 0x0, 0x0, 0x506d6}]}) keyctl$revoke(0x3, 0x0) 16:35:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee6}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000480), 0x0, &(0x7f0000000bc0)}, 0x0) 16:35:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000040)=[{0x400000000006, 0x0, 0x0, 0x400000050d78}]}) sysinfo(&(0x7f0000000000)=""/49) 16:35:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x80000000000006, 0x0, 0x0, 0x400000000050660}]}) rt_sigprocmask(0x0, &(0x7f0000000000), &(0x7f0000000080), 0x8) 16:35:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee6}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000480), 0x0, &(0x7f0000000bc0)}, 0x0) 16:35:19 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x104000000006, 0x0, 0x0, 0x506d6}]}) keyctl$revoke(0x3, 0x0) 16:35:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000040)=[{0x400000000006, 0x0, 0x0, 0x400000050d78}]}) sysinfo(&(0x7f0000000000)=""/49) 16:35:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x104000000006, 0x0, 0x0, 0x506d8}]}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) 16:35:19 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee6}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000480), 0x0, &(0x7f0000000bc0)}, 0x0) 16:35:20 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000040)=[{0x400000000006, 0x0, 0x0, 0x400000050d78}]}) sysinfo(&(0x7f0000000000)=""/49) 16:35:20 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x104000000006, 0x0, 0x0, 0x506d6}]}) keyctl$revoke(0x3, 0x0) 16:35:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x104000000006, 0x0, 0x0, 0x506d8}]}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) 16:35:20 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50374}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002f40), 0x0, 0x0, &(0x7f0000003000)) 16:35:20 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000040)=[{0x400000000006, 0x0, 0x0, 0x400000050d78}]}) sysinfo(&(0x7f0000000000)=""/49) 16:35:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x104000000006, 0x0, 0x0, 0x506d8}]}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) 16:35:21 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x104000000006, 0x0, 0x0, 0x506d6}]}) keyctl$revoke(0x3, 0x0) 16:35:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x104000000006, 0x0, 0x0, 0x506d8}]}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) 16:35:21 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50374}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002f40), 0x0, 0x0, &(0x7f0000003000)) 16:35:22 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50b89}]}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) 16:35:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x200050d51}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001240)=""/4096, &(0x7f0000000200)=0x1000) 16:35:22 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b84}]}) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00') 16:35:23 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50374}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002f40), 0x0, 0x0, &(0x7f0000003000)) 16:35:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50b89}]}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) 16:35:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x200050d51}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001240)=""/4096, &(0x7f0000000200)=0x1000) 16:35:24 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50374}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002f40), 0x0, 0x0, &(0x7f0000003000)) 16:35:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b84}]}) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00') 16:35:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x200050d51}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001240)=""/4096, &(0x7f0000000200)=0x1000) 16:35:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x200050d51}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001240)=""/4096, &(0x7f0000000200)=0x1000) 16:35:25 executing program 1: r0 = getpid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000640)) 16:35:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b84}]}) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00') 16:35:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50b89}]}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) 16:35:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x100050e6c}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@local, @in=@local}}, {{@in6=@local}, 0x0, @in6=@local}}, 0xe8) 16:35:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x100050e6c}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@local, @in=@local}}, {{@in6=@local}, 0x0, @in6=@local}}, 0xe8) 16:35:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b84}]}) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00') 16:35:26 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50b89}]}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) 16:35:26 executing program 1: r0 = getpid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000640)) 16:35:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x100050e6c}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@local, @in=@local}}, {{@in6=@local}, 0x0, @in6=@local}}, 0xe8) 16:35:27 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x8, 0xffffffffffffffff) 16:35:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8c}]}) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) 16:35:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x100050e6c}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@local, @in=@local}}, {{@in6=@local}, 0x0, @in6=@local}}, 0xe8) 16:35:28 executing program 1: r0 = getpid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000640)) 16:35:28 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) syncfs(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50d61}]}) sendto(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)=@generic={0x0, "c40728c35976b54263d96d895ca156b233e5c370797ffb8b110f7293326bb771bf1bc46136ebe9402cbeb0955579744c2ae83fb8ed76fa448dd76203bac2a9072c4afb78dd914f2e17a96ff19018557676f0f1610f46b979a17dbdc4e10ed73670a5c5f27d911bd329da3480b811dbd57e40b81c02c9fd4baec17260b65b"}, 0x80) 16:35:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8c}]}) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) 16:35:28 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x8, 0xffffffffffffffff) 16:35:29 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x8, 0xffffffffffffffff) 16:35:29 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) syncfs(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50d61}]}) sendto(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)=@generic={0x0, "c40728c35976b54263d96d895ca156b233e5c370797ffb8b110f7293326bb771bf1bc46136ebe9402cbeb0955579744c2ae83fb8ed76fa448dd76203bac2a9072c4afb78dd914f2e17a96ff19018557676f0f1610f46b979a17dbdc4e10ed73670a5c5f27d911bd329da3480b811dbd57e40b81c02c9fd4baec17260b65b"}, 0x80) 16:35:29 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8c}]}) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) 16:35:30 executing program 1: r0 = getpid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000640)) 16:35:30 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x8, 0xffffffffffffffff) 16:35:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8c}]}) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) 16:35:31 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) syncfs(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50d61}]}) sendto(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)=@generic={0x0, "c40728c35976b54263d96d895ca156b233e5c370797ffb8b110f7293326bb771bf1bc46136ebe9402cbeb0955579744c2ae83fb8ed76fa448dd76203bac2a9072c4afb78dd914f2e17a96ff19018557676f0f1610f46b979a17dbdc4e10ed73670a5c5f27d911bd329da3480b811dbd57e40b81c02c9fd4baec17260b65b"}, 0x80) 16:35:32 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fb2}]}) socket$inet(0x2, 0x0, 0x0) 16:35:32 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001ec0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fc9}]}) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000000c0)) 16:35:32 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b74}]}) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000340)={'trans=tcp,', {'port'}}) 16:35:33 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) syncfs(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50d61}]}) sendto(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)=@generic={0x0, "c40728c35976b54263d96d895ca156b233e5c370797ffb8b110f7293326bb771bf1bc46136ebe9402cbeb0955579744c2ae83fb8ed76fa448dd76203bac2a9072c4afb78dd914f2e17a96ff19018557676f0f1610f46b979a17dbdc4e10ed73670a5c5f27d911bd329da3480b811dbd57e40b81c02c9fd4baec17260b65b"}, 0x80) 16:35:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001ec0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fc9}]}) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000000c0)) 16:35:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fb2}]}) socket$inet(0x2, 0x0, 0x0) 16:35:34 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b74}]}) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000340)={'trans=tcp,', {'port'}}) 16:35:34 executing program 2: epoll_create(0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) write$P9_RFSYNC(r1, &(0x7f0000000000)={0x7}, 0x7) 16:35:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fb2}]}) socket$inet(0x2, 0x0, 0x0) 16:35:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001ec0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fc9}]}) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000000c0)) 16:35:35 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b74}]}) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000340)={'trans=tcp,', {'port'}}) 16:35:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001ec0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fc9}]}) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000000c0)) 16:35:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fb2}]}) socket$inet(0x2, 0x0, 0x0) 16:35:36 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b74}]}) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000340)={'trans=tcp,', {'port'}}) 16:35:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b1e}]}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)) 16:35:37 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x400000000006, 0x0, 0x0, 0x400000050d75}]}) wait4(0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 16:35:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) 16:35:37 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4842, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000080)) write$cgroup_pid(r0, &(0x7f0000000140), 0x12) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0xfffffffffffffffb) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000880)=0x8000) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x400, 0x0, 0x9, 0xffffffff, 0x10001}) write(0xffffffffffffffff, &(0x7f0000000a40), 0x0) 16:35:38 executing program 3: pipe(&(0x7f0000000000)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x101000) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000600)={0x0, 0x9}) fcntl$getown(r1, 0x9) 16:35:38 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x400000000006, 0x0, 0x0, 0x400000050d75}]}) wait4(0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 16:35:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) 16:35:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4842, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000080)) write$cgroup_pid(r0, &(0x7f0000000140), 0x12) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0xfffffffffffffffb) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000880)=0x8000) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x400, 0x0, 0x9, 0xffffffff, 0x10001}) write(0xffffffffffffffff, &(0x7f0000000a40), 0x0) 16:35:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x400000000006, 0x0, 0x0, 0x400000050d75}]}) wait4(0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 16:35:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) 16:35:40 executing program 3: pipe(&(0x7f0000000000)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x101000) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000600)={0x0, 0x9}) fcntl$getown(r1, 0x9) 16:35:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4842, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000080)) write$cgroup_pid(r0, &(0x7f0000000140), 0x12) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0xfffffffffffffffb) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000880)=0x8000) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x400, 0x0, 0x9, 0xffffffff, 0x10001}) write(0xffffffffffffffff, &(0x7f0000000a40), 0x0) 16:35:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) 16:35:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x400000000006, 0x0, 0x0, 0x400000050d75}]}) wait4(0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 16:35:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4842, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000080)) write$cgroup_pid(r0, &(0x7f0000000140), 0x12) add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0xfffffffffffffffb) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000880)=0x8000) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x400, 0x0, 0x9, 0xffffffff, 0x10001}) write(0xffffffffffffffff, &(0x7f0000000a40), 0x0) 16:35:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x506d0}]}) syz_open_pts(0xffffffffffffffff, 0x0) 16:35:42 executing program 3: pipe(&(0x7f0000000000)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x101000) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000600)={0x0, 0x9}) fcntl$getown(r1, 0x9) 16:35:42 executing program 0: exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x5421, &(0x7f0000000140)) 16:35:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e73}]}) exit_group(0x0) 16:35:43 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x506d0}]}) syz_open_pts(0xffffffffffffffff, 0x0) 16:35:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e73}]}) exit_group(0x0) 16:35:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x506d0}]}) syz_open_pts(0xffffffffffffffff, 0x0) 16:35:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e73}]}) exit_group(0x0) 16:35:44 executing program 3: pipe(&(0x7f0000000000)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x101000) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000600)={0x0, 0x9}) fcntl$getown(r1, 0x9) 16:35:44 executing program 0: exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x5421, &(0x7f0000000140)) 16:35:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e73}]}) exit_group(0x0) 16:35:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x800104200000006, 0x0, 0x0, 0x506db}]}) listxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/12, 0xc) 16:35:45 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x506d0}]}) syz_open_pts(0xffffffffffffffff, 0x0) 16:35:46 executing program 0: exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x5421, &(0x7f0000000140)) 16:35:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fc8}]}) munlockall() 16:35:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x800104200000006, 0x0, 0x0, 0x506db}]}) listxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/12, 0xc) 16:35:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x800104200000006, 0x0, 0x0, 0x506db}]}) listxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/12, 0xc) 16:35:47 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x50fcf}]}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'ns/user\x00'}}, 0x26) 16:35:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x800104200000006, 0x0, 0x0, 0x506db}]}) listxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/12, 0xc) 16:35:48 executing program 0: exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x5421, &(0x7f0000000140)) 16:35:48 executing program 2: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507a3}]}) setitimer(0x0, &(0x7f0000000500)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) 16:35:48 executing program 3: statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/194) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000040)) 16:35:48 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x50fcf}]}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'ns/user\x00'}}, 0x26) 16:35:49 executing program 2: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507a3}]}) setitimer(0x0, &(0x7f0000000500)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) I0808 16:35:49.631331 1 x:0] Watchdog starting loop, tasks: 85, discount: 0s 16:35:50 executing program 2: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507a3}]}) setitimer(0x0, &(0x7f0000000500)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) 16:35:50 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), 0x14) 16:35:50 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x50fcf}]}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'ns/user\x00'}}, 0x26) 16:35:50 executing program 2: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507a3}]}) setitimer(0x0, &(0x7f0000000500)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) 16:35:50 executing program 3: statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/194) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000040)) 16:35:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f84}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) 16:35:52 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x50fcf}]}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'ns/user\x00'}}, 0x26) 16:35:52 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), 0x14) 16:35:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f84}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) 16:35:52 executing program 3: statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/194) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000040)) 16:35:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f84}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) 16:35:54 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), 0x14) 16:35:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f84}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) 16:35:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x800104200000006, 0x0, 0x0, 0x506db}]}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 16:35:54 executing program 3: statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/194) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000040)) 16:35:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x800104200000006, 0x0, 0x0, 0x506db}]}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 16:35:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50f33}]}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) 16:35:55 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), 0x14) 16:35:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x800104200000006, 0x0, 0x0, 0x506db}]}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 16:35:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ac}]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 16:35:56 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50f33}]}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) 16:35:57 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50f33}]}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) 16:35:57 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x800104200000006, 0x0, 0x0, 0x506db}]}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 16:35:58 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 16:35:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ac}]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 16:35:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50f33}]}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) 16:35:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f76}]}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000340)={'veth0_to_bond\x00'}) 16:35:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x80000000000006, 0x0, 0x0, 0x400000000050666}]}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) 16:35:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ac}]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 16:35:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50e4f}]}) prctl$setfpexc(0xc, 0x0) 16:35:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f76}]}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000340)={'veth0_to_bond\x00'}) 16:35:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 16:36:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50e4f}]}) prctl$setfpexc(0xc, 0x0) 16:36:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f76}]}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000340)={'veth0_to_bond\x00'}) 16:36:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50e4f}]}) prctl$setfpexc(0xc, 0x0) 16:36:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ac}]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) W0808 16:36:01.323149 1 x:0] [ 569] Unsupported prctl 12 16:36:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 16:36:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f76}]}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000340)={'veth0_to_bond\x00'}) 16:36:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50e4f}]}) prctl$setfpexc(0xc, 0x0) 16:36:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fe2}]}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) W0808 16:36:03.125821 1 x:0] [ 578] Unsupported prctl 12 16:36:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c78}]}) keyctl$set_timeout(0xf, 0x0, 0x0) 16:36:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 16:36:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fe2}]}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 16:36:03 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e7d}]}) request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200), &(0x7f0000000240)='md5sumuserwlan0md5summd5sum^selfvboxnet0]vmnet0-vboxnet1', 0xfffffffffffffffa) 16:36:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c78}]}) keyctl$set_timeout(0xf, 0x0, 0x0) 16:36:05 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e7d}]}) request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200), &(0x7f0000000240)='md5sumuserwlan0md5summd5sum^selfvboxnet0]vmnet0-vboxnet1', 0xfffffffffffffffa) 16:36:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fe2}]}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 16:36:05 executing program 0: exit(0x0) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:36:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c78}]}) keyctl$set_timeout(0xf, 0x0, 0x0) 16:36:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fe2}]}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 16:36:06 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e7d}]}) request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200), &(0x7f0000000240)='md5sumuserwlan0md5summd5sum^selfvboxnet0]vmnet0-vboxnet1', 0xfffffffffffffffa) 16:36:06 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c78}]}) keyctl$set_timeout(0xf, 0x0, 0x0) 16:36:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50656}]}) prctl$seccomp(0x16, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) 16:36:07 executing program 0: exit(0x0) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:36:07 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e7d}]}) request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200), &(0x7f0000000240)='md5sumuserwlan0md5summd5sum^selfvboxnet0]vmnet0-vboxnet1', 0xfffffffffffffffa) 16:36:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5074b}]}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) 16:36:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fae}]}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000dfd000/0x200000)=nil, 0x0) 16:36:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50656}]}) prctl$seccomp(0x16, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) 16:36:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5074b}]}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) 16:36:08 executing program 0: exit(0x0) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:36:09 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fae}]}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000dfd000/0x200000)=nil, 0x0) 16:36:09 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fae}]}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000dfd000/0x200000)=nil, 0x0) 16:36:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50656}]}) prctl$seccomp(0x16, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) 16:36:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5074b}]}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) 16:36:10 executing program 0: exit(0x0) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:36:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fae}]}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000dfd000/0x200000)=nil, 0x0) 16:36:11 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50656}]}) prctl$seccomp(0x16, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) 16:36:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5074b}]}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) 16:36:11 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050bab}]}) pause() 16:36:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e6e}]}) clock_getres(0x0, &(0x7f0000000000)) 16:36:12 executing program 3: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[{}], 0x1) 16:36:12 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050bab}]}) pause() 16:36:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50a87}]}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000480)={0xfffffdd0}, 0x30c) 16:36:13 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050bab}]}) pause() 16:36:13 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e6e}]}) clock_getres(0x0, &(0x7f0000000000)) 16:36:13 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50a87}]}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000480)={0xfffffdd0}, 0x30c) 16:36:13 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050bab}]}) pause() 16:36:14 executing program 3: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[{}], 0x1) 16:36:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e6e}]}) clock_getres(0x0, &(0x7f0000000000)) 16:36:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) 16:36:15 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50a87}]}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000480)={0xfffffdd0}, 0x30c) 16:36:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) 16:36:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e6e}]}) clock_getres(0x0, &(0x7f0000000000)) 16:36:16 executing program 3: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[{}], 0x1) 16:36:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) 16:36:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50a87}]}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000480)={0xfffffdd0}, 0x30c) 16:36:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x50651}]}) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14}, 0x14) 16:36:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) 16:36:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b93}]}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) 16:36:18 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50640}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 16:36:18 executing program 3: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[{}], 0x1) 16:36:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x50651}]}) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14}, 0x14) 16:36:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b93}]}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) 16:36:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b93}]}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) 16:36:19 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50640}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 16:36:19 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x50651}]}) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14}, 0x14) 16:36:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = socket$inet(0x2, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 16:36:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b93}]}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) 16:36:20 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x50651}]}) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14}, 0x14) 16:36:20 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50640}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 16:36:21 executing program 2: exit(0x0) r0 = socket(0x1, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040), 0x4) 16:36:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = socket$inet(0x2, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 16:36:22 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50640}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 16:36:22 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/49, &(0x7f00000000c0)=0x31) 16:36:22 executing program 2: exit(0x0) r0 = socket(0x1, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040), 0x4) 16:36:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = socket$inet(0x2, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 16:36:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/49, &(0x7f00000000c0)=0x31) 16:36:23 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f65}]}) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:36:24 executing program 2: exit(0x0) r0 = socket(0x1, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040), 0x4) 16:36:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) r0 = socket$inet(0x2, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 16:36:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/49, &(0x7f00000000c0)=0x31) 16:36:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f65}]}) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:36:26 executing program 2: exit(0x0) r0 = socket(0x1, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040), 0x4) 16:36:26 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x2000000000006, 0x0, 0x0, 0x58fe0}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/49, &(0x7f00000000c0)=0x31) 16:36:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f65}]}) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:36:26 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a49}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001440)='net/xfrm_stat\x00') 16:36:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a49}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001440)='net/xfrm_stat\x00') 16:36:27 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f65}]}) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:36:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040)={{0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, {@multicast2, 0x0, 0x0, 0x8000800000000000}}, 0x44) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000cc0), 0x0, 0x0) 16:36:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b87}]}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000440), 0x10) 16:36:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b87}]}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000440), 0x10) 16:36:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a49}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001440)='net/xfrm_stat\x00') 16:36:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000180)=""/4096) 16:36:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b87}]}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000440), 0x10) 16:36:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040)={{0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, {@multicast2, 0x0, 0x0, 0x8000800000000000}}, 0x44) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000cc0), 0x0, 0x0) 16:36:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b87}]}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000440), 0x10) 16:36:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a49}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001440)='net/xfrm_stat\x00') 16:36:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000180)=""/4096) 16:36:31 executing program 3: getuid() openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x2000000000006, 0x0, 0x0, 0x50fbe}]}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "9ccf1dfc41ca6ed706a4d66db9e351abe0f6768a69b7674e79573fcb6c145c37d3c1475110b63c40837e217e05aa8f2c00bf838f7a9b2804d9871789a929f51f32b49f9bd9a844fecb6ea54fff320d9d"}, 0xd8) 16:36:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000180)=""/4096) 16:36:31 executing program 2: eventfd2(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffdfe, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 16:36:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040)={{0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, {@multicast2, 0x0, 0x0, 0x8000800000000000}}, 0x44) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000cc0), 0x0, 0x0) 16:36:32 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000180)=""/4096) 16:36:32 executing program 2: eventfd2(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffdfe, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 16:36:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040)={{0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, {@multicast2, 0x0, 0x0, 0x8000800000000000}}, 0x44) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000cc0), 0x0, 0x0) 16:36:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edc}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/186, &(0x7f0000000000)=0xba) 16:36:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f63}]}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000140)={'gre0\x00'}) 16:36:34 executing program 2: eventfd2(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffdfe, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 16:36:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edc}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/186, &(0x7f0000000000)=0xba) 16:36:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f63}]}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000140)={'gre0\x00'}) I0808 16:36:34.631954 1 x:0] Watchdog starting loop, tasks: 88, discount: 0s 16:36:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507a9}]}) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=rdma,', {'port'}}) 16:36:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edc}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/186, &(0x7f0000000000)=0xba) 16:36:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507a9}]}) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=rdma,', {'port'}}) 16:36:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f63}]}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000140)={'gre0\x00'}) 16:36:36 executing program 2: eventfd2(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffdfe, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 16:36:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edc}]}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/186, &(0x7f0000000000)=0xba) 16:36:36 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507a9}]}) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=rdma,', {'port'}}) 16:36:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f63}]}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000140)={'gre0\x00'}) 16:36:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x104000000006, 0x0, 0x0, 0x506d7}]}) connect(0xffffffffffffffff, &(0x7f0000000480)=@can, 0x80) 16:36:37 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507a9}]}) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=rdma,', {'port'}}) 16:36:37 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50b73}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:36:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x104000000006, 0x0, 0x0, 0x506d7}]}) connect(0xffffffffffffffff, &(0x7f0000000480)=@can, 0x80) 16:36:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f89}]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) 16:36:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x104000000006, 0x0, 0x0, 0x506d7}]}) connect(0xffffffffffffffff, &(0x7f0000000480)=@can, 0x80) 16:36:39 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50b73}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:36:39 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x104000000006, 0x0, 0x0, 0x506d7}]}) connect(0xffffffffffffffff, &(0x7f0000000480)=@can, 0x80) 16:36:39 executing program 1: exit(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in=@loopback}, {}, {0x0, 0x0, 0x3ff}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, 0xe8) 16:36:39 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50b73}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:36:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f89}]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) 16:36:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50faf}]}) tgkill(0x0, 0x0, 0x0) 16:36:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50faf}]}) tgkill(0x0, 0x0, 0x0) 16:36:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f89}]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) 16:36:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50faf}]}) tgkill(0x0, 0x0, 0x0) 16:36:41 executing program 1: exit(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in=@loopback}, {}, {0x0, 0x0, 0x3ff}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, 0xe8) 16:36:41 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50b73}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:36:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50faf}]}) tgkill(0x0, 0x0, 0x0) 16:36:42 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f89}]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) 16:36:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x50faa}]}) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000001c0)) 16:36:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) fchown(0xffffffffffffffff, 0x0, 0x0) 16:36:43 executing program 1: exit(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in=@loopback}, {}, {0x0, 0x0, 0x3ff}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, 0xe8) 16:36:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x50faa}]}) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000001c0)) 16:36:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8e}]}) keyctl$invalidate(0x15, 0x0) 16:36:44 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) fchown(0xffffffffffffffff, 0x0, 0x0) 16:36:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x50faa}]}) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000001c0)) 16:36:44 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050575}]}) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 16:36:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x50faa}]}) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000001c0)) 16:36:45 executing program 1: exit(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in=@loopback}, {}, {0x0, 0x0, 0x3ff}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, 0xe8) 16:36:45 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) fchown(0xffffffffffffffff, 0x0, 0x0) 16:36:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fd2}]}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/153) 16:36:46 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050575}]}) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 16:36:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fd2}]}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/153) 16:36:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) fchown(0xffffffffffffffff, 0x0, 0x0) 16:36:47 executing program 1: exit(0x0) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 16:36:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fd2}]}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/153) 16:36:47 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050575}]}) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 16:36:47 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400000050d79}]}) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/116, 0x74) 16:36:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fd2}]}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/153) 16:36:48 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050575}]}) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 16:36:48 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000180), 0x10) seccomp(0x1, 0x0, &(0x7f0000001ec0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fc6}]}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 16:36:49 executing program 1: exit(0x0) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 16:36:49 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000180), 0x10) seccomp(0x1, 0x0, &(0x7f0000001ec0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fc6}]}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 16:36:49 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400000050d79}]}) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/116, 0x74) 16:36:50 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000009c0)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000a00)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50f33}]}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) 16:36:50 executing program 1: exit(0x0) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 16:36:51 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000180), 0x10) seccomp(0x1, 0x0, &(0x7f0000001ec0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fc6}]}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 16:36:51 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400000050d79}]}) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/116, 0x74) 16:36:52 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000009c0)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000a00)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50f33}]}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) 16:36:52 executing program 1: exit(0x0) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 16:36:52 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000180), 0x10) seccomp(0x1, 0x0, &(0x7f0000001ec0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fc6}]}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) 16:36:53 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400000050d79}]}) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/116, 0x74) 16:36:53 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000009c0)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000a00)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50f33}]}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) 16:36:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50de7}]}) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) 16:36:54 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x135) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept4$unix(r1, 0x0, &(0x7f0000000000)=0x576, 0x0) getsockname(r2, &(0x7f0000000040)=@in={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x80) 16:36:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50de7}]}) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) 16:36:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50de7}]}) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) 16:36:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50de7}]}) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) 16:36:55 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f60}]}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000000c0)) 16:36:56 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000009c0)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000a00)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50f33}]}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) 16:36:56 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x135) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept4$unix(r1, 0x0, &(0x7f0000000000)=0x576, 0x0) getsockname(r2, &(0x7f0000000040)=@in={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x80) 16:36:56 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f7f}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) 16:36:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f60}]}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000000c0)) 16:36:57 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f7b}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300), &(0x7f0000000240), 0x0, 0x0) 16:36:57 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f60}]}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000000c0)) 16:36:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2e}]}) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)) 16:36:58 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x135) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept4$unix(r1, 0x0, &(0x7f0000000000)=0x576, 0x0) getsockname(r2, &(0x7f0000000040)=@in={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x80) 16:36:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f7b}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300), &(0x7f0000000240), 0x0, 0x0) 16:36:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f60}]}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000000c0)) 16:36:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f7b}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300), &(0x7f0000000240), 0x0, 0x0) 16:36:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2e}]}) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)) 16:37:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800400000050c7b}]}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") 16:37:00 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x135) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept4$unix(r1, 0x0, &(0x7f0000000000)=0x576, 0x0) getsockname(r2, &(0x7f0000000040)=@in={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x80) 16:37:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f7b}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300), &(0x7f0000000240), 0x0, 0x0) 16:37:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2e}]}) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)) 16:37:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50ba3}]}) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='big_key\x00', &(0x7f0000000140), 0x0) 16:37:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800400000050c7b}]}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") 16:37:01 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2e}]}) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)) 16:37:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50ba3}]}) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='big_key\x00', &(0x7f0000000140), 0x0) 16:37:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a49}]}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) 16:37:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800400000050c7b}]}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") 16:37:02 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e7d}]}) epoll_create1(0x0) 16:37:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50ba3}]}) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='big_key\x00', &(0x7f0000000140), 0x0) 16:37:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a49}]}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) 16:37:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50ba3}]}) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='big_key\x00', &(0x7f0000000140), 0x0) 16:37:03 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e7d}]}) epoll_create1(0x0) 16:37:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800400000050c7b}]}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="2da5598a784675adff9426716078d58bd3f99c24ec4ac78db70e7eb2f66fbd058571dee22efba2004df6f0e4bc488b6c1f6c092e365e292abd5a10124c7e1d8c89e647a142c620edc098f2ec50319abdba3da755d98ed82e2b2a39ca231fcd2460b6388f0810c920b1f038095b74168eca3d6ca8f7698163968332f403ed1e541ce59b80b07eb1ddcd26dd48355b93f16cb318ae30787305d657e31667d9a314ad34547eb17930ef34c12f58ba20168c4430760ccaa7421e32bf707dd8cf0138fc05d784667cd9e419d828c77322dc3292f2ce1028c2b76c8710982ae356ab992479e07d6cf79ba254da83716386b70a462d808cb733722c261382fd13380386") 16:37:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a49}]}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) 16:37:04 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc8}]}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:37:05 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e7d}]}) epoll_create1(0x0) 16:37:06 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc8}]}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:37:06 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a49}]}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) 16:37:06 executing program 3: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a49}]}) syz_open_pts(0xffffffffffffffff, 0x0) 16:37:06 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e7d}]}) epoll_create1(0x0) 16:37:07 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc8}]}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:37:07 executing program 1: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/54) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50dee}]}) keyctl$get_security(0x11, 0x0, &(0x7f0000000100), 0x0) 16:37:07 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc8}]}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:37:08 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e40}]}) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000080)=""/164) 16:37:08 executing program 2: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b74}]}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'rose0\x00', {0x2, 0x0, @rand_addr}}) 16:37:09 executing program 3: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a49}]}) syz_open_pts(0xffffffffffffffff, 0x0) 16:37:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e40}]}) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000080)=""/164) 16:37:09 executing program 1: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/54) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50dee}]}) keyctl$get_security(0x11, 0x0, &(0x7f0000000100), 0x0) 16:37:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e40}]}) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000080)=""/164) 16:37:11 executing program 3: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a49}]}) syz_open_pts(0xffffffffffffffff, 0x0) 16:37:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f89}]}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)) 16:37:11 executing program 1: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/54) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50dee}]}) keyctl$get_security(0x11, 0x0, &(0x7f0000000100), 0x0) 16:37:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e40}]}) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000080)=""/164) 16:37:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f89}]}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)) 16:37:13 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x5063e}]}) tkill(0x0, 0x0) 16:37:13 executing program 3: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a49}]}) syz_open_pts(0xffffffffffffffff, 0x0) 16:37:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f89}]}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)) 16:37:13 executing program 1: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/54) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50dee}]}) keyctl$get_security(0x11, 0x0, &(0x7f0000000100), 0x0) 16:37:14 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x5063e}]}) tkill(0x0, 0x0) 16:37:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f89}]}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)) 16:37:15 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x5063e}]}) tkill(0x0, 0x0) 16:37:15 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 16:37:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f52}]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)) 16:37:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c75}]}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 16:37:16 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x5063e}]}) tkill(0x0, 0x0) 16:37:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c75}]}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 16:37:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f52}]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)) 16:37:17 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 16:37:18 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, &(0x7f0000000080)=@sco, &(0x7f00000002c0)=0x80, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) getpeername$inet(r2, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) 16:37:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c75}]}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 16:37:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c75}]}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 16:37:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f52}]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)) 16:37:19 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50377}]}) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 16:37:19 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) I0808 16:37:19.632682 1 x:0] Watchdog starting loop, tasks: 88, discount: 0s 16:37:19 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f52}]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)) 16:37:19 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50377}]}) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 16:37:20 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, &(0x7f0000000080)=@sco, &(0x7f00000002c0)=0x80, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) getpeername$inet(r2, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) 16:37:20 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50377}]}) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 16:37:20 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 16:37:21 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000050975}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) 16:37:21 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50377}]}) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 16:37:21 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, &(0x7f0000000080)=@sco, &(0x7f00000002c0)=0x80, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) getpeername$inet(r2, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) 16:37:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f52}]}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:37:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f52}]}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:37:22 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5e}]}) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 16:37:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x50e78}]}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000440)) 16:37:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f52}]}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:37:23 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, &(0x7f0000000080)=@sco, &(0x7f00000002c0)=0x80, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) getpeername$inet(r2, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) 16:37:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f52}]}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:37:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x50e78}]}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000440)) 16:37:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5e}]}) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 16:37:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f7a}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400), 0x0) 16:37:25 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x50e78}]}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000440)) 16:37:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5e}]}) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 16:37:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e47}]}) gettid() 16:37:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f7a}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400), 0x0) 16:37:26 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x50e78}]}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000440)) 16:37:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f7a}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400), 0x0) 16:37:26 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5e}]}) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 16:37:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e47}]}) gettid() 16:37:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f7a}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400), 0x0) 16:37:27 executing program 1: getpgrp(0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040), &(0x7f0000000080)='\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000100)) 16:37:27 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e47}]}) gettid() 16:37:28 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000003480)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50375}]}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000008680)) 16:37:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x8000000506f3}]}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 16:37:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e47}]}) gettid() 16:37:29 executing program 1: getpgrp(0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040), &(0x7f0000000080)='\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000100)) 16:37:30 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000003480)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50375}]}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000008680)) 16:37:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x8000000506f3}]}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 16:37:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f8a}]}) unshare(0x0) 16:37:31 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000003480)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50375}]}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000008680)) 16:37:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f8a}]}) unshare(0x0) 16:37:31 executing program 1: getpgrp(0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040), &(0x7f0000000080)='\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000100)) 16:37:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x8000000506f3}]}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 16:37:33 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000003480)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50375}]}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000008680)) 16:37:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x8000000506f3}]}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 16:37:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f8a}]}) unshare(0x0) 16:37:34 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f88}]}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x0) 16:37:34 executing program 1: getpgrp(0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040), &(0x7f0000000080)='\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000100)) 16:37:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f8a}]}) unshare(0x0) 16:37:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e50}]}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)) 16:37:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fad}]}) prctl$seccomp(0x16, 0x0, &(0x7f0000000080)={0x0, &(0x7f00000001c0)}) 16:37:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50e4e}]}) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) 16:37:36 executing program 1: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) socket$inet6_udp(0xa, 0x2, 0x0) 16:37:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fad}]}) prctl$seccomp(0x16, 0x0, &(0x7f0000000080)={0x0, &(0x7f00000001c0)}) 16:37:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e50}]}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)) 16:37:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50e4e}]}) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) 16:37:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fad}]}) prctl$seccomp(0x16, 0x0, &(0x7f0000000080)={0x0, &(0x7f00000001c0)}) 16:37:38 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e50}]}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)) 16:37:38 executing program 1: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) socket$inet6_udp(0xa, 0x2, 0x0) 16:37:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50e4e}]}) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) 16:37:39 executing program 1: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) socket$inet6_udp(0xa, 0x2, 0x0) 16:37:39 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fad}]}) prctl$seccomp(0x16, 0x0, &(0x7f0000000080)={0x0, &(0x7f00000001c0)}) 16:37:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50e4e}]}) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) 16:37:39 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e50}]}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)) 16:37:40 executing program 1: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) socket$inet6_udp(0xa, 0x2, 0x0) 16:37:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edf}]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, 0x1c) 16:37:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c1}]}) keyctl$clear(0x7, 0x0) 16:37:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f87}]}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'nq\x00'}, 0x2c) 16:37:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x400000000006, 0x0, 0x0, 0x400000050d77}]}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000180)) 16:37:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c1}]}) keyctl$clear(0x7, 0x0) 16:37:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edf}]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, 0x1c) 16:37:42 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f87}]}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'nq\x00'}, 0x2c) 16:37:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edf}]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, 0x1c) 16:37:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x400000000006, 0x0, 0x0, 0x400000050d77}]}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000180)) 16:37:43 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f87}]}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'nq\x00'}, 0x2c) 16:37:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c1}]}) keyctl$clear(0x7, 0x0) 16:37:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edf}]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, 0x1c) 16:37:43 executing program 2: inotify_init() dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r0, r1) fdatasync(r1) 16:37:44 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c1}]}) keyctl$clear(0x7, 0x0) 16:37:44 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x400000000006, 0x0, 0x0, 0x400000050d77}]}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000180)) 16:37:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f87}]}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'nq\x00'}, 0x2c) 16:37:45 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000040)=[{0x400000000006, 0x0, 0x0, 0x400000050d78}]}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 16:37:45 executing program 2: inotify_init() dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r0, r1) fdatasync(r1) 16:37:45 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x400000000006, 0x0, 0x0, 0x400000050d77}]}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000180)) 16:37:45 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e66}]}) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:37:46 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e66}]}) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:37:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f64}]}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 16:37:46 executing program 2: inotify_init() dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r0, r1) fdatasync(r1) 16:37:46 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000040)=[{0x400000000006, 0x0, 0x0, 0x400000050d78}]}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 16:37:47 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e66}]}) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:37:47 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f64}]}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 16:37:47 executing program 2: inotify_init() dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r0, r1) fdatasync(r1) 16:37:48 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000040)=[{0x400000000006, 0x0, 0x0, 0x400000050d78}]}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 16:37:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f64}]}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 16:37:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e64}]}) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000080)=""/123) 16:37:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e66}]}) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:37:49 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000040)=[{0x400000000006, 0x0, 0x0, 0x400000050d78}]}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 16:37:49 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f64}]}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 16:37:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e64}]}) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000080)=""/123) 16:37:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b7e}]}) syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') 16:37:50 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c76}]}) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/177, 0xb1) 16:37:50 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @multicast1}, &(0x7f0000000280)=0xc) pipe2$9p(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100), 0x0, 0x24004010, 0x0, 0x0) 16:37:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e64}]}) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000080)=""/123) 16:37:51 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b7e}]}) syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') 16:37:51 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c76}]}) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/177, 0xb1) 16:37:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e64}]}) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000080)=""/123) 16:37:52 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @multicast1}, &(0x7f0000000280)=0xc) pipe2$9p(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100), 0x0, 0x24004010, 0x0, 0x0) 16:37:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f78}]}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) 16:37:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b7e}]}) syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') 16:37:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c76}]}) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/177, 0xb1) 16:37:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f78}]}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) 16:37:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b7e}]}) syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') 16:37:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c76}]}) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/177, 0xb1) 16:37:54 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @multicast1}, &(0x7f0000000280)=0xc) pipe2$9p(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100), 0x0, 0x24004010, 0x0, 0x0) 16:37:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f78}]}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) 16:37:55 executing program 0: exit(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000040)=0x24) 16:37:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f78}]}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) 16:37:55 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)) 16:37:56 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @multicast1}, &(0x7f0000000280)=0xc) pipe2$9p(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100), 0x0, 0x24004010, 0x0, 0x0) 16:37:56 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000180)=0x5b) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, [{{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x4e24, 0x0, @dev}}, {}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}]}, 0x410) 16:37:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)) 16:37:57 executing program 0: exit(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000040)=0x24) 16:37:57 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000180)=0x5b) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, [{{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x4e24, 0x0, @dev}}, {}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}]}, 0x410) 16:37:58 executing program 1: exit(0x0) r0 = socket(0x1, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @dev}}) 16:37:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)) 16:37:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)) 16:37:59 executing program 0: exit(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000040)=0x24) 16:37:59 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000180)=0x5b) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, [{{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x4e24, 0x0, @dev}}, {}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}]}, 0x410) 16:38:00 executing program 1: exit(0x0) r0 = socket(0x1, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @dev}}) 16:38:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50e73}]}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) 16:38:00 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000180)=0x5b) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, [{{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x4e24, 0x0, @dev}}, {}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}]}, 0x410) 16:38:01 executing program 0: exit(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000040)=0x24) 16:38:02 executing program 2: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000b00)=0x7) 16:38:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50e73}]}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) 16:38:02 executing program 1: exit(0x0) r0 = socket(0x1, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @dev}}) 16:38:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fd2}]}) wait4(0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)) 16:38:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50e73}]}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) 16:38:03 executing program 2: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000b00)=0x7) 16:38:03 executing program 1: exit(0x0) r0 = socket(0x1, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @dev}}) 16:38:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50e73}]}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) 16:38:04 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) dup2(r0, r1) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@local, @dev}, 0x10) I0808 16:38:04.633570 1 x:0] Watchdog starting loop, tasks: 88, discount: 0s 16:38:04 executing program 2: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000b00)=0x7) 16:38:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f6b}]}) keyctl$assume_authority(0x10, 0x0) 16:38:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50ff4}]}) shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) 16:38:06 executing program 2: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000b00)=0x7) 16:38:06 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) dup2(r0, r1) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@local, @dev}, 0x10) 16:38:06 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f8a}]}) keyctl$negate(0xd, 0x0, 0x0, 0x0) 16:38:07 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@delqdisc={0x2c, 0x25, 0x0, 0x0, 0x0, {0x0, 0x0, {0xfff3}, {0x4}}, [@TCA_EGRESS_BLOCK={0x8}]}, 0x2c}}, 0x80) 16:38:07 executing program 2: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000080), 0x0, &(0x7f00000015c0)=ANY=[]}, 0x0) 16:38:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f8a}]}) keyctl$negate(0xd, 0x0, 0x0, 0x0) 16:38:08 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) dup2(r0, r1) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@local, @dev}, 0x10) 16:38:09 executing program 2: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000080), 0x0, &(0x7f00000015c0)=ANY=[]}, 0x0) 16:38:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f8a}]}) keyctl$negate(0xd, 0x0, 0x0, 0x0) 16:38:09 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@delqdisc={0x2c, 0x25, 0x0, 0x0, 0x0, {0x0, 0x0, {0xfff3}, {0x4}}, [@TCA_EGRESS_BLOCK={0x8}]}, 0x2c}}, 0x80) 16:38:10 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) dup2(r0, r1) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@local, @dev}, 0x10) 16:38:10 executing program 2: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000080), 0x0, &(0x7f00000015c0)=ANY=[]}, 0x0) 16:38:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f8a}]}) keyctl$negate(0xd, 0x0, 0x0, 0x0) 16:38:11 executing program 0: pipe(&(0x7f0000000040)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0), 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$P9_RMKDIR(r0, &(0x7f0000000080)={0x14, 0x49, 0x0, {0x94, 0x3}}, 0x14) 16:38:11 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@delqdisc={0x2c, 0x25, 0x0, 0x0, 0x0, {0x0, 0x0, {0xfff3}, {0x4}}, [@TCA_EGRESS_BLOCK={0x8}]}, 0x2c}}, 0x80) 16:38:11 executing program 2: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000080), 0x0, &(0x7f00000015c0)=ANY=[]}, 0x0) 16:38:11 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 16:38:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50e50}]}) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') 16:38:13 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@delqdisc={0x2c, 0x25, 0x0, 0x0, 0x0, {0x0, 0x0, {0xfff3}, {0x4}}, [@TCA_EGRESS_BLOCK={0x8}]}, 0x2c}}, 0x80) 16:38:13 executing program 0: pipe(&(0x7f0000000040)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0), 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$P9_RMKDIR(r0, &(0x7f0000000080)={0x14, 0x49, 0x0, {0x94, 0x3}}, 0x14) 16:38:13 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 16:38:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50e50}]}) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') 16:38:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50e50}]}) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') 16:38:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50e50}]}) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') 16:38:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507a9}]}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000200)={0x66, 0x7d, 0x0, {{0x0, 0x49, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x14, '(vmnet1em1wlan1GPL#\x00', 0x1, '+', 0x0, "", 0x1, '['}, 0x8, 'proceth0'}}, 0x66) 16:38:15 executing program 0: pipe(&(0x7f0000000040)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0), 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$P9_RMKDIR(r0, &(0x7f0000000080)={0x14, 0x49, 0x0, {0x94, 0x3}}, 0x14) 16:38:15 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 16:38:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'syz_tun\x00', @ifru_data=&(0x7f00000000c0)="ef2eb67a9dff62b46f44c7bec1cbcf9dbb9dc20aa48f7efd86ab3a884e133c64"}) 16:38:16 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x400000050975}]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) 16:38:16 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x400000050975}]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) 16:38:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'syz_tun\x00', @ifru_data=&(0x7f00000000c0)="ef2eb67a9dff62b46f44c7bec1cbcf9dbb9dc20aa48f7efd86ab3a884e133c64"}) 16:38:17 executing program 0: pipe(&(0x7f0000000040)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0), 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$P9_RMKDIR(r0, &(0x7f0000000080)={0x14, 0x49, 0x0, {0x94, 0x3}}, 0x14) 16:38:17 executing program 3: r0 = gettid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 16:38:18 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x400000050975}]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) 16:38:18 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x400000050975}]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) 16:38:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'syz_tun\x00', @ifru_data=&(0x7f00000000c0)="ef2eb67a9dff62b46f44c7bec1cbcf9dbb9dc20aa48f7efd86ab3a884e133c64"}) 16:38:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c1}]}) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001100)) 16:38:19 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = eventfd(0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x7fd) 16:38:19 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'syz_tun\x00', @ifru_data=&(0x7f00000000c0)="ef2eb67a9dff62b46f44c7bec1cbcf9dbb9dc20aa48f7efd86ab3a884e133c64"}) 16:38:20 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f69}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, &(0x7f0000000900)={&(0x7f0000000880)=@mpls_delroute={0x1c}, 0x1c}}, 0x0) 16:38:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c1}]}) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001100)) 16:38:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c1}]}) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001100)) 16:38:21 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fab}]}) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000004840)='tls\x00', 0x4) 16:38:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c1}]}) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001100)) 16:38:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f69}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, &(0x7f0000000900)={&(0x7f0000000880)=@mpls_delroute={0x1c}, 0x1c}}, 0x0) 16:38:21 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f97}]}) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x44) 16:38:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x400000000006, 0x0, 0x0, 0x400000050d76}]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) 16:38:22 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fab}]}) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000004840)='tls\x00', 0x4) 16:38:23 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f97}]}) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x44) 16:38:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f69}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, &(0x7f0000000900)={&(0x7f0000000880)=@mpls_delroute={0x1c}, 0x1c}}, 0x0) 16:38:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee5}]}) lseek(0xffffffffffffffff, 0x0, 0x0) 16:38:23 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fab}]}) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000004840)='tls\x00', 0x4) 16:38:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee5}]}) lseek(0xffffffffffffffff, 0x0, 0x0) 16:38:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f97}]}) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x44) 16:38:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f69}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, &(0x7f0000000900)={&(0x7f0000000880)=@mpls_delroute={0x1c}, 0x1c}}, 0x0) 16:38:24 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fab}]}) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000004840)='tls\x00', 0x4) 16:38:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f97}]}) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x44) 16:38:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee5}]}) lseek(0xffffffffffffffff, 0x0, 0x0) 16:38:25 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50d6b}]}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000000c0)=""/192) 16:38:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edc}]}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) 16:38:26 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e7a}]}) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:38:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee5}]}) lseek(0xffffffffffffffff, 0x0, 0x0) 16:38:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edc}]}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) 16:38:27 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50d6b}]}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000000c0)=""/192) 16:38:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f85}]}) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x0) 16:38:27 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e7a}]}) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:38:28 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50d6b}]}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000000c0)=""/192) 16:38:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edc}]}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) 16:38:28 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x5063e}]}) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) 16:38:28 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e7a}]}) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:38:29 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x5063e}]}) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) 16:38:29 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50d6b}]}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000000c0)=""/192) 16:38:29 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e7a}]}) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:38:29 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edc}]}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) 16:38:30 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x5063e}]}) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) 16:38:30 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5034c}]}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @broadcast}, @remote, @mcast2}) 16:38:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fc5}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_channels}) 16:38:31 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x5063e}]}) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) 16:38:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee8}]}) timerfd_create(0x0, 0x0) 16:38:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fa6}]}) fdatasync(0xffffffffffffffff) 16:38:32 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fc5}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_channels}) 16:38:32 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5034c}]}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @broadcast}, @remote, @mcast2}) 16:38:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fa6}]}) fdatasync(0xffffffffffffffff) 16:38:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5034c}]}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @broadcast}, @remote, @mcast2}) 16:38:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fa6}]}) fdatasync(0xffffffffffffffff) 16:38:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee8}]}) timerfd_create(0x0, 0x0) 16:38:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fc5}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_channels}) 16:38:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee8}]}) timerfd_create(0x0, 0x0) 16:38:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5034c}]}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @broadcast}, @remote, @mcast2}) 16:38:34 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fa6}]}) fdatasync(0xffffffffffffffff) 16:38:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fc5}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_channels}) 16:38:35 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchmod(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x0) 16:38:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee8}]}) timerfd_create(0x0, 0x0) 16:38:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f7e}]}) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000080)) 16:38:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee0}]}) setreuid(0x0, 0x0) 16:38:36 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f7e}]}) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000080)) 16:38:36 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50b6d}]}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000d40)={@remote}, 0x14) 16:38:37 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchmod(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x0) 16:38:37 executing program 0: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050baa}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) 16:38:37 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f7e}]}) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000080)) 16:38:37 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50b6d}]}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000d40)={@remote}, 0x14) 16:38:38 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchmod(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x0) 16:38:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f7e}]}) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000080)) 16:38:39 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50b6d}]}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000d40)={@remote}, 0x14) 16:38:39 executing program 0: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050baa}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) 16:38:40 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchmod(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50d57}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x0) 16:38:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fa5}]}) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000140)=""/223) 16:38:40 executing program 0: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050baa}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) 16:38:40 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50b6d}]}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000d40)={@remote}, 0x14) 16:38:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50dec}]}) close(0xffffffffffffffff) 16:38:41 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050bab}]}) tgkill(0x0, 0x0, 0x0) 16:38:41 executing program 0: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050baa}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) 16:38:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50d66}]}) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) 16:38:42 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050bab}]}) tgkill(0x0, 0x0, 0x0) 16:38:43 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50dec}]}) close(0xffffffffffffffff) 16:38:43 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050bab}]}) tgkill(0x0, 0x0, 0x0) 16:38:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee7}]}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000040)) 16:38:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50d66}]}) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) 16:38:43 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050bab}]}) tgkill(0x0, 0x0, 0x0) 16:38:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50dec}]}) close(0xffffffffffffffff) 16:38:44 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee7}]}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000040)) 16:38:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f63}]}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080), 0x4) 16:38:45 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50d66}]}) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) 16:38:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f63}]}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080), 0x4) 16:38:45 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50dec}]}) close(0xffffffffffffffff) 16:38:45 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee7}]}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000040)) 16:38:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f63}]}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080), 0x4) 16:38:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50d66}]}) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) 16:38:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f63}]}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080), 0x4) 16:38:47 executing program 1: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000600)=[{0x200000000000006, 0x0, 0x0, 0x507a7}]}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000640)=""/8) 16:38:47 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee7}]}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000040)) 16:38:47 executing program 2: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f52}]}) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:38:48 executing program 1: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000600)=[{0x200000000000006, 0x0, 0x0, 0x507a7}]}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000640)=""/8) 16:38:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b7c}]}) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000001640)={{0x2, 0x0, @broadcast}, {}, 0x0, {0x2, 0x0, @local}, 'bcsh0\x00'}) 16:38:48 executing program 2: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f52}]}) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:38:48 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50dc2}]}) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 16:38:49 executing program 2: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f52}]}) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:38:49 executing program 1: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000600)=[{0x200000000000006, 0x0, 0x0, 0x507a7}]}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000640)=""/8) I0808 16:38:49.633787 1 x:0] Watchdog starting loop, tasks: 89, discount: 0s 16:38:49 executing program 2: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f52}]}) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:38:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50dc2}]}) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 16:38:50 executing program 1: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000600)=[{0x200000000000006, 0x0, 0x0, 0x507a7}]}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000640)=""/8) 16:38:50 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5074c}]}) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 16:38:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x50e75}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000200), 0x4) 16:38:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50dec}]}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000080)={0xb}, 0xb) 16:38:51 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50dc2}]}) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 16:38:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5074c}]}) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 16:38:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50f54}]}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) 16:38:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50dec}]}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000080)={0xb}, 0xb) 16:38:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50dc2}]}) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 16:38:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50f54}]}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) 16:38:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5074c}]}) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 16:38:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50dec}]}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000080)={0xb}, 0xb) 16:38:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50f54}]}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) 16:38:54 executing program 0: exit(0x0) r0 = socket(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), 0x14) 16:38:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50dec}]}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000080)={0xb}, 0xb) 16:38:55 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5074c}]}) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 16:38:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50f54}]}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) 16:38:56 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50374}]}) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 16:38:56 executing program 0: exit(0x0) r0 = socket(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), 0x14) 16:38:56 executing program 2: open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 16:38:56 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) getrlimit(0x0, &(0x7f0000000080)) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x781002, 0x0) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000001c0)) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/228) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000380)=0x54) semget$private(0x0, 0x0, 0xa) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000600)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 16:38:57 executing program 2: open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 16:38:58 executing program 0: exit(0x0) r0 = socket(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), 0x14) 16:38:58 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)) getpgrp(0x0) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140), &(0x7f0000000180)='--\x00', 0xfffffffffffffff9) 16:38:58 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) getrlimit(0x0, &(0x7f0000000080)) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x781002, 0x0) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000001c0)) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/228) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000380)=0x54) semget$private(0x0, 0x0, 0xa) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000600)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 16:38:59 executing program 2: open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 16:39:00 executing program 0: exit(0x0) r0 = socket(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), 0x14) 16:39:00 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)) getpgrp(0x0) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140), &(0x7f0000000180)='--\x00', 0xfffffffffffffff9) 16:39:01 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) getrlimit(0x0, &(0x7f0000000080)) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x781002, 0x0) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000001c0)) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/228) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000380)=0x54) semget$private(0x0, 0x0, 0xa) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000600)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 16:39:01 executing program 2: open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 16:39:02 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50ede}]}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 16:39:02 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)) getpgrp(0x0) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140), &(0x7f0000000180)='--\x00', 0xfffffffffffffff9) 16:39:02 executing program 2: socket(0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') fsync(r0) 16:39:02 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) getrlimit(0x0, &(0x7f0000000080)) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x781002, 0x0) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000001c0)) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/228) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000380)=0x54) semget$private(0x0, 0x0, 0xa) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000600)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 16:39:04 executing program 2: socket(0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') fsync(r0) 16:39:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50ede}]}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 16:39:04 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)) getpgrp(0x0) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140), &(0x7f0000000180)='--\x00', 0xfffffffffffffff9) 16:39:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200050d49}]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140), 0x10) 16:39:05 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50ede}]}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 16:39:05 executing program 2: socket(0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') fsync(r0) 16:39:06 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50b8e}]}) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/193, 0xc1) 16:39:06 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200050d49}]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140), 0x10) 16:39:06 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50ede}]}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 16:39:06 executing program 2: socket(0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') fsync(r0) 16:39:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50b8e}]}) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/193, 0xc1) 16:39:07 executing program 0: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b75}]}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000340)) 16:39:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50b8e}]}) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/193, 0xc1) 16:39:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200050d49}]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140), 0x10) 16:39:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x50e79}]}) ftruncate(0xffffffffffffffff, 0x0) 16:39:08 executing program 0: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b75}]}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000340)) 16:39:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x50e79}]}) ftruncate(0xffffffffffffffff, 0x0) 16:39:09 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50b8e}]}) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/193, 0xc1) 16:39:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200050d49}]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140), 0x10) 16:39:10 executing program 0: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b75}]}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000340)) 16:39:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x50e79}]}) ftruncate(0xffffffffffffffff, 0x0) 16:39:11 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x40000000050b8f}]}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 16:39:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50df0}]}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) 16:39:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x50e79}]}) ftruncate(0xffffffffffffffff, 0x0) 16:39:11 executing program 0: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b75}]}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000340)) 16:39:12 executing program 2: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0), 0x4) 16:39:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50df0}]}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) 16:39:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e5d}]}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}) 16:39:13 executing program 3: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = accept(r1, &(0x7f0000000040)=@pppoe, &(0x7f00000000c0)=0x44a) getsockname(r2, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000380)=0x80) 16:39:13 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50df0}]}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) 16:39:13 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e5d}]}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}) 16:39:13 executing program 2: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0), 0x4) 16:39:14 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50df0}]}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) 16:39:14 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e5d}]}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}) 16:39:15 executing program 2: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0), 0x4) 16:39:15 executing program 3: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = accept(r1, &(0x7f0000000040)=@pppoe, &(0x7f00000000c0)=0x44a) getsockname(r2, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000380)=0x80) 16:39:15 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e5d}]}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}) 16:39:16 executing program 1: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b74}]}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 16:39:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ae}]}) socket$inet6(0xa, 0x0, 0x0) 16:39:16 executing program 2: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0), 0x4) 16:39:17 executing program 1: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b74}]}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 16:39:17 executing program 3: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = accept(r1, &(0x7f0000000040)=@pppoe, &(0x7f00000000c0)=0x44a) getsockname(r2, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000380)=0x80) 16:39:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ae}]}) socket$inet6(0xa, 0x0, 0x0) 16:39:18 executing program 2: write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 16:39:18 executing program 1: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b74}]}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 16:39:19 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ae}]}) socket$inet6(0xa, 0x0, 0x0) 16:39:19 executing program 1: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b74}]}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 16:39:19 executing program 3: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = accept(r1, &(0x7f0000000040)=@pppoe, &(0x7f00000000c0)=0x44a) getsockname(r2, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000380)=0x80) 16:39:19 executing program 2: write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 16:39:20 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8e}]}) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'system.', '\x00'}) 16:39:20 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ae}]}) socket$inet6(0xa, 0x0, 0x0) 16:39:21 executing program 3: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)) accept$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050578}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x14) 16:39:21 executing program 2: write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 16:39:21 executing program 0: getsockname(0xffffffffffffff9c, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x80) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50a83}]}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) 16:39:22 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8e}]}) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'system.', '\x00'}) 16:39:23 executing program 2: write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 16:39:23 executing program 3: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)) accept$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050578}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x14) 16:39:23 executing program 0: getsockname(0xffffffffffffff9c, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x80) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50a83}]}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) 16:39:24 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8e}]}) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'system.', '\x00'}) 16:39:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5e}]}) exit(0x0) 16:39:25 executing program 3: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)) accept$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050578}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x14) 16:39:25 executing program 0: getsockname(0xffffffffffffff9c, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x80) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50a83}]}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) 16:39:26 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8e}]}) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'system.', '\x00'}) 16:39:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5e}]}) exit(0x0) 16:39:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5e}]}) exit(0x0) 16:39:27 executing program 3: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)) accept$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050578}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x14) 16:39:28 executing program 0: getsockname(0xffffffffffffff9c, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x80) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50a83}]}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) 16:39:28 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b81}]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 16:39:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5e}]}) exit(0x0) 16:39:29 executing program 2: eventfd2(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f84}]}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 16:39:29 executing program 3: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507a3}]}) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 16:39:29 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b81}]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 16:39:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) 16:39:30 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b81}]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 16:39:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b7c}]}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000140)='rose0\x00') 16:39:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) 16:39:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b7c}]}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000140)='rose0\x00') 16:39:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fe2}]}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @local, 0x0, 0x0, 'wrr\x00'}, {@dev}}, 0x44) 16:39:31 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b81}]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 16:39:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b7c}]}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000140)='rose0\x00') 16:39:32 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) 16:39:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fe2}]}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @local, 0x0, 0x0, 'wrr\x00'}, {@dev}}, 0x44) 16:39:32 executing program 1: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getpid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edf}]}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:39:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b7c}]}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000140)='rose0\x00') 16:39:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)) 16:39:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fe2}]}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @local, 0x0, 0x0, 'wrr\x00'}, {@dev}}, 0x44) I0808 16:39:34.634638 1 x:0] Watchdog starting loop, tasks: 89, discount: 0s 16:39:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) modify_ldt$write(0x1, &(0x7f00000002c0), 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f00000001c0)={@rand_addr, @loopback}, 0x8) 16:39:34 executing program 1: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getpid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edf}]}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:39:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f6d}]}) prlimit64(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380)) 16:39:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fe2}]}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @local, 0x0, 0x0, 'wrr\x00'}, {@dev}}, 0x44) 16:39:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ac}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:39:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ac}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:39:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50b86}]}) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)='\x00', 0x1, 0x0) 16:39:37 executing program 1: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getpid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edf}]}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:39:37 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f97}]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 16:39:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ac}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:39:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50b86}]}) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)='\x00', 0x1, 0x0) 16:39:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ac}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:39:38 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f97}]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 16:39:39 executing program 1: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getpid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edf}]}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:39:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50b86}]}) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)='\x00', 0x1, 0x0) 16:39:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x102442, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) 16:39:40 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f97}]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 16:39:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x102442, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) 16:39:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8c}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 16:39:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50b86}]}) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)='\x00', 0x1, 0x0) 16:39:42 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8c}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 16:39:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50f97}]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 16:39:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x102442, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) 16:39:43 executing program 0: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x10000006, 0x0, 0x0, 0x50e80}]}) personality(0x0) 16:39:43 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8c}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 16:39:44 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e7a}]}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000180)=0x4) 16:39:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x102442, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) 16:39:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8c}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 16:39:45 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9d}]}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000400)={'veth0\x00', {0x2, 0x0, @local}}) 16:39:45 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e7a}]}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000180)=0x4) 16:39:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50ff1}]}) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) 16:39:46 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9d}]}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000400)={'veth0\x00', {0x2, 0x0, @local}}) 16:39:46 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f6c}]}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) 16:39:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50ff1}]}) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) 16:39:47 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9d}]}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000400)={'veth0\x00', {0x2, 0x0, @local}}) 16:39:47 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e7a}]}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000180)=0x4) 16:39:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50ff1}]}) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) 16:39:48 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f6c}]}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) 16:39:48 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b9d}]}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000400)={'veth0\x00', {0x2, 0x0, @local}}) 16:39:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50ff1}]}) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) 16:39:48 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e7a}]}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000180)=0x4) 16:39:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f30}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) 16:39:49 executing program 0: accept(0xffffffffffffff9c, &(0x7f0000000140)=@nfc_llcp, &(0x7f0000000080)=0x80) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) utime(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) 16:39:50 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f6c}]}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) 16:39:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f30}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) 16:39:50 executing program 3: pipe(&(0x7f0000e2aff8)) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a44000)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x7) 16:39:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f30}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) 16:39:52 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f6c}]}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) 16:39:52 executing program 0: accept(0xffffffffffffff9c, &(0x7f0000000140)=@nfc_llcp, &(0x7f0000000080)=0x80) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) utime(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) 16:39:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f30}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) 16:39:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f8b}]}) keyctl$session_to_parent(0x12) 16:39:53 executing program 2: getpid() openat$cgroup(0xffffffffffffff9c, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2e}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000100)) 16:39:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f8b}]}) keyctl$session_to_parent(0x12) 16:39:54 executing program 0: accept(0xffffffffffffff9c, &(0x7f0000000140)=@nfc_llcp, &(0x7f0000000080)=0x80) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) utime(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) 16:39:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x400000000006, 0x0, 0x0, 0x400000050d75}]}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)="236574683076626f786e657430657468311a00", 0x13, 0x0) 16:39:54 executing program 2: getpid() openat$cgroup(0xffffffffffffff9c, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2e}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000100)) 16:39:55 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f8b}]}) keyctl$session_to_parent(0x12) 16:39:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x400000000006, 0x0, 0x0, 0x400000050d75}]}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)="236574683076626f786e657430657468311a00", 0x13, 0x0) 16:39:56 executing program 2: getpid() openat$cgroup(0xffffffffffffff9c, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2e}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000100)) 16:39:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f8b}]}) keyctl$session_to_parent(0x12) 16:39:56 executing program 0: accept(0xffffffffffffff9c, &(0x7f0000000140)=@nfc_llcp, &(0x7f0000000080)=0x80) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) utime(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) 16:39:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x400000000006, 0x0, 0x0, 0x400000050d75}]}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)="236574683076626f786e657430657468311a00", 0x13, 0x0) 16:39:57 executing program 2: getpid() openat$cgroup(0xffffffffffffff9c, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2e}]}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000100)) 16:39:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee5}]}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x1e}, 0x1e) 16:39:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x400000000006, 0x0, 0x0, 0x400000050d75}]}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000140)="236574683076626f786e657430657468311a00", 0x13, 0x0) 16:39:59 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50647}]}) add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) 16:39:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50f98}]}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)) 16:39:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50e4f}]}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 16:39:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee5}]}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x1e}, 0x1e) 16:39:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50f98}]}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)) 16:40:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50e4f}]}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 16:40:00 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50647}]}) add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) 16:40:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50f98}]}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)) 16:40:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee5}]}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x1e}, 0x1e) 16:40:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50f98}]}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)) 16:40:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50e4f}]}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 16:40:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee5}]}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x1e}, 0x1e) 16:40:02 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50647}]}) add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) 16:40:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50e4f}]}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 16:40:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c7a}]}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) 16:40:03 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50647}]}) add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) 16:40:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50a86}]}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)) 16:40:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c7a}]}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) 16:40:04 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x2710}}) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x5063e}]}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 16:40:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c7a}]}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) 16:40:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50649}]}) inotify_init() 16:40:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50a86}]}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)) 16:40:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c7a}]}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) 16:40:06 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50649}]}) inotify_init() 16:40:06 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50a86}]}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)) 16:40:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f88}]}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000140), 0x4) 16:40:06 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x2710}}) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x5063e}]}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 16:40:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50a86}]}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)) 16:40:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50649}]}) inotify_init() 16:40:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000050d7a}]}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/9) 16:40:08 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x2710}}) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x5063e}]}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 16:40:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50649}]}) inotify_init() 16:40:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee4}]}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 16:40:09 executing program 1: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280), 0x4) 16:40:10 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f74}]}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), 0x4) 16:40:10 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x2710}}) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x5063e}]}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 16:40:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee4}]}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 16:40:10 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f74}]}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), 0x4) 16:40:11 executing program 1: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280), 0x4) 16:40:11 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f74}]}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), 0x4) 16:40:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e62}]}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) 16:40:12 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f74}]}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), 0x4) 16:40:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee4}]}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 16:40:13 executing program 1: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280), 0x4) 16:40:13 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e62}]}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) 16:40:13 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x10000006, 0x0, 0x0, 0x100000000050ee4}]}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 16:40:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000050975}]}) clone(0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000300)) 16:40:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000050975}]}) clone(0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000300)) 16:40:15 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e62}]}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) 16:40:15 executing program 3: exit(0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f00000005c0)="916f338bed4a3e31ff789436e2bcdd566b437cf05ecd5432699abf6fcaec98b99bca24c3fc1f9c7d41fc7a1d44c598dcf43e4f5de0aad2f9e05dcc571eede8168fe8c53d2605000000b7320646347a38ab0203d033d2ac8c0103e43162afbe0e235e8ac545bbe421c7b224bd95a179afcb485e64c13cbeff36df0db47b7257490009735891903ac2c37c939eaa44ddd02cde57ad12eac343bed4de26c80ee3640039acb2d37e4e88fe9ba642411851dde87db3523c398f7f5ff7c5a93363de93ad45bf7302b901f380acdb14a11f947f480bfa5b6ad7af5b0f8c80951f7bcbed4fe88c18dadea200c116054eb313e4d6700d686a4811daf551adaa99f2c446de6ab571a34f6e9d784503dee4a2ae384af7cfe3573cab515920a026b593b923e4a06565f8030b992ee7d92b1d5199ef9d2aa116cd1b1eff33d8dd85e01eeca9e5b7d804aad70a54cbbd457be060fcef131a968cfc51b0f4a8e563fae7bb13f5c7ff991b0050bd56565cc48281d2a4e87e64a494472d09737f3f43d896f9e25c91ccffafd42ddfe18342bf7156dd680dc344c3069279d3769d8fc4c52111f06a4e5c2f60dc9eb4fa7130739bac7d2b04250b341681acf724865e574d37e136b56a8689dfc894e084e8ee27f1feff40c0067eadd959983a1305199cf4cb4de7a3b6ccd250213c7953babfad0dd156bf5a1aaea181a1896752c951f5837727646f086241e43a61371563cbcefa716d6ee72475ed4ae1d700569a06b027cc3d08643dd7d9edb2fd1abefedd81de9f7b31e78cb5c0333fdcc064dc00000000000000000000", 0x242, 0xfffffffffffffff8, 0x0, 0x0) 16:40:15 executing program 1: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280), 0x4) 16:40:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000050975}]}) clone(0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000300)) 16:40:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e62}]}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) 16:40:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000050975}]}) clone(0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000300)) 16:40:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fa5}]}) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000002c0)) 16:40:17 executing program 3: exit(0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f00000005c0)="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", 0x242, 0xfffffffffffffff8, 0x0, 0x0) 16:40:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e3c}]}) poll(&(0x7f0000006b40), 0x0, 0x0) 16:40:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x22000000000006, 0x0, 0x0, 0x506f9}]}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000140)) 16:40:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fa5}]}) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000002c0)) 16:40:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fa5}]}) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000002c0)) 16:40:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e3c}]}) poll(&(0x7f0000006b40), 0x0, 0x0) 16:40:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x22000000000006, 0x0, 0x0, 0x506f9}]}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000140)) 16:40:19 executing program 3: exit(0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f00000005c0)="916f338bed4a3e31ff789436e2bcdd566b437cf05ecd5432699abf6fcaec98b99bca24c3fc1f9c7d41fc7a1d44c598dcf43e4f5de0aad2f9e05dcc571eede8168fe8c53d2605000000b7320646347a38ab0203d033d2ac8c0103e43162afbe0e235e8ac545bbe421c7b224bd95a179afcb485e64c13cbeff36df0db47b7257490009735891903ac2c37c939eaa44ddd02cde57ad12eac343bed4de26c80ee3640039acb2d37e4e88fe9ba642411851dde87db3523c398f7f5ff7c5a93363de93ad45bf7302b901f380acdb14a11f947f480bfa5b6ad7af5b0f8c80951f7bcbed4fe88c18dadea200c116054eb313e4d6700d686a4811daf551adaa99f2c446de6ab571a34f6e9d784503dee4a2ae384af7cfe3573cab515920a026b593b923e4a06565f8030b992ee7d92b1d5199ef9d2aa116cd1b1eff33d8dd85e01eeca9e5b7d804aad70a54cbbd457be060fcef131a968cfc51b0f4a8e563fae7bb13f5c7ff991b0050bd56565cc48281d2a4e87e64a494472d09737f3f43d896f9e25c91ccffafd42ddfe18342bf7156dd680dc344c3069279d3769d8fc4c52111f06a4e5c2f60dc9eb4fa7130739bac7d2b04250b341681acf724865e574d37e136b56a8689dfc894e084e8ee27f1feff40c0067eadd959983a1305199cf4cb4de7a3b6ccd250213c7953babfad0dd156bf5a1aaea181a1896752c951f5837727646f086241e43a61371563cbcefa716d6ee72475ed4ae1d700569a06b027cc3d08643dd7d9edb2fd1abefedd81de9f7b31e78cb5c0333fdcc064dc00000000000000000000", 0x242, 0xfffffffffffffff8, 0x0, 0x0) 16:40:19 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x22000000000006, 0x0, 0x0, 0x506f9}]}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000140)) 16:40:19 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e3c}]}) poll(&(0x7f0000006b40), 0x0, 0x0) I0808 16:40:19.878226 1 x:0] Watchdog starting loop, tasks: 90, discount: 0s 16:40:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fa5}]}) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000002c0)) 16:40:21 executing program 2: epoll_create(0x0) socket$inet_icmp(0x2, 0x2, 0x1) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)={'broute\x00'}, &(0x7f0000000540)=0x78) r2 = dup2(r0, r1) keyctl$clear(0x7, 0x0) write$binfmt_aout(r2, &(0x7f0000000a00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 16:40:21 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e3c}]}) poll(&(0x7f0000006b40), 0x0, 0x0) 16:40:21 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x22000000000006, 0x0, 0x0, 0x506f9}]}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000140)) 16:40:21 executing program 3: exit(0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f00000005c0)="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", 0x242, 0xfffffffffffffff8, 0x0, 0x0) 16:40:22 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ad}]}) prctl$setmm(0x23, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:40:22 executing program 2: epoll_create(0x0) socket$inet_icmp(0x2, 0x2, 0x1) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)={'broute\x00'}, &(0x7f0000000540)=0x78) r2 = dup2(r0, r1) keyctl$clear(0x7, 0x0) write$binfmt_aout(r2, &(0x7f0000000a00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 16:40:23 executing program 0: epoll_create(0x0) socket$inet_icmp(0x2, 0x2, 0x1) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)={'broute\x00'}, &(0x7f0000000540)=0x78) r2 = dup2(r0, r1) keyctl$clear(0x7, 0x0) write$binfmt_aout(r2, &(0x7f0000000a00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 16:40:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ad}]}) prctl$setmm(0x23, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:40:23 executing program 3: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000000)) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 16:40:24 executing program 2: epoll_create(0x0) socket$inet_icmp(0x2, 0x2, 0x1) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)={'broute\x00'}, &(0x7f0000000540)=0x78) r2 = dup2(r0, r1) keyctl$clear(0x7, 0x0) write$binfmt_aout(r2, &(0x7f0000000a00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 16:40:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ad}]}) prctl$setmm(0x23, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:40:25 executing program 0: epoll_create(0x0) socket$inet_icmp(0x2, 0x2, 0x1) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)={'broute\x00'}, &(0x7f0000000540)=0x78) r2 = dup2(r0, r1) keyctl$clear(0x7, 0x0) write$binfmt_aout(r2, &(0x7f0000000a00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 16:40:25 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ad}]}) prctl$setmm(0x23, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:40:25 executing program 2: epoll_create(0x0) socket$inet_icmp(0x2, 0x2, 0x1) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)={'broute\x00'}, &(0x7f0000000540)=0x78) r2 = dup2(r0, r1) keyctl$clear(0x7, 0x0) write$binfmt_aout(r2, &(0x7f0000000a00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 16:40:26 executing program 3: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000000)) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 16:40:26 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50ff5}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001240)) 16:40:26 executing program 0: epoll_create(0x0) socket$inet_icmp(0x2, 0x2, 0x1) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)={'broute\x00'}, &(0x7f0000000540)=0x78) r2 = dup2(r0, r1) keyctl$clear(0x7, 0x0) write$binfmt_aout(r2, &(0x7f0000000a00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20) 16:40:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f82}]}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:40:27 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50ff5}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001240)) 16:40:28 executing program 3: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000000)) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 16:40:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f82}]}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:40:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c3}]}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x10) 16:40:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f82}]}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:40:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f82}]}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:40:29 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50ff5}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001240)) 16:40:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c3}]}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x10) 16:40:29 executing program 3: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000000)) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 16:40:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c3}]}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x10) 16:40:31 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50ff5}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001240)) 16:40:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f4b}]}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), 0x4) 16:40:32 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c3}]}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x10) 16:40:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008ac0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000008bc0)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000a100)={0xffffffffffffffff}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = dup3(r1, r0, 0x0) write$P9_RREAD(r2, &(0x7f000000a1c0)={0xb}, 0xb) 16:40:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f4b}]}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), 0x4) 16:40:33 executing program 1: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f84}]}) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 16:40:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f4b}]}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), 0x4) 16:40:33 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) connect$inet(0xffffffffffffffff, &(0x7f0000000180), 0x10) 16:40:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f4b}]}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), 0x4) 16:40:34 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x0, @rand_addr}}}, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 16:40:34 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) connect$inet(0xffffffffffffffff, &(0x7f0000000180), 0x10) 16:40:35 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008ac0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000008bc0)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000a100)={0xffffffffffffffff}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = dup3(r1, r0, 0x0) write$P9_RREAD(r2, &(0x7f000000a1c0)={0xb}, 0xb) 16:40:35 executing program 1: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f84}]}) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 16:40:35 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) connect$inet(0xffffffffffffffff, &(0x7f0000000180), 0x10) 16:40:35 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x0, @rand_addr}}}, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 16:40:36 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) connect$inet(0xffffffffffffffff, &(0x7f0000000180), 0x10) 16:40:36 executing program 1: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f84}]}) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 16:40:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008ac0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000008bc0)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000a100)={0xffffffffffffffff}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = dup3(r1, r0, 0x0) write$P9_RREAD(r2, &(0x7f000000a1c0)={0xb}, 0xb) 16:40:37 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x0, @rand_addr}}}, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 16:40:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b7f}]}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) 16:40:38 executing program 1: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f84}]}) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 16:40:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008ac0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000008bc0)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000a100)={0xffffffffffffffff}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = dup3(r1, r0, 0x0) write$P9_RREAD(r2, &(0x7f000000a1c0)={0xb}, 0xb) 16:40:38 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x0, @rand_addr}}}, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 16:40:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b7f}]}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) 16:40:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b7f}]}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) 16:40:39 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000001f00)=ANY=[]}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, "e91f7189591e9233614b00"}, 0x2f) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = dup2(r1, r1) close(0xffffffffffffffff) r3 = accept$inet6(r2, 0x0, &(0x7f00000001c0)) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000040), 0x4) 16:40:40 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000), 0x4) 16:40:40 executing program 3: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) accept4(0xffffffffffffff9c, &(0x7f0000000100)=@ethernet={0x0, @remote}, &(0x7f0000000080)=0x80, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote, 0x80000000}}, 0x0, 0x0, 0x0, "d7c196e47f6807c3fa223c522638402dcbb8db86ad3904256cb15190895dc1eb6cbcacf2176eec74d81cdfa2ebab086c8471758199185017f216ac4b2feff2ecb3eade22261c2e6e60f89f6c167ab920"}, 0xd8) 16:40:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b7f}]}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) 16:40:41 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000001f00)=ANY=[]}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, "e91f7189591e9233614b00"}, 0x2f) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = dup2(r1, r1) close(0xffffffffffffffff) r3 = accept$inet6(r2, 0x0, &(0x7f00000001c0)) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000040), 0x4) 16:40:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x505c3}]}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='gre0\x00'}) 16:40:42 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000), 0x4) 16:40:42 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000001f00)=ANY=[]}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, "e91f7189591e9233614b00"}, 0x2f) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = dup2(r1, r1) close(0xffffffffffffffff) r3 = accept$inet6(r2, 0x0, &(0x7f00000001c0)) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000040), 0x4) 16:40:42 executing program 3: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) accept4(0xffffffffffffff9c, &(0x7f0000000100)=@ethernet={0x0, @remote}, &(0x7f0000000080)=0x80, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote, 0x80000000}}, 0x0, 0x0, 0x0, "d7c196e47f6807c3fa223c522638402dcbb8db86ad3904256cb15190895dc1eb6cbcacf2176eec74d81cdfa2ebab086c8471758199185017f216ac4b2feff2ecb3eade22261c2e6e60f89f6c167ab920"}, 0xd8) 16:40:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x505c3}]}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='gre0\x00'}) 16:40:43 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000), 0x4) 16:40:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x505c3}]}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='gre0\x00'}) 16:40:43 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000001f00)=ANY=[]}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, "e91f7189591e9233614b00"}, 0x2f) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = dup2(r1, r1) close(0xffffffffffffffff) r3 = accept$inet6(r2, 0x0, &(0x7f00000001c0)) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000040), 0x4) 16:40:44 executing program 3: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) accept4(0xffffffffffffff9c, &(0x7f0000000100)=@ethernet={0x0, @remote}, &(0x7f0000000080)=0x80, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote, 0x80000000}}, 0x0, 0x0, 0x0, "d7c196e47f6807c3fa223c522638402dcbb8db86ad3904256cb15190895dc1eb6cbcacf2176eec74d81cdfa2ebab086c8471758199185017f216ac4b2feff2ecb3eade22261c2e6e60f89f6c167ab920"}, 0xd8) 16:40:44 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x505c3}]}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='gre0\x00'}) 16:40:45 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000), 0x4) 16:40:45 executing program 2: exit(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) sendto$unix(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 16:40:45 executing program 0: accept4$inet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)="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", 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000001c0)={@remote}, 0x14) 16:40:45 executing program 3: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) accept4(0xffffffffffffff9c, &(0x7f0000000100)=@ethernet={0x0, @remote}, &(0x7f0000000080)=0x80, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote, 0x80000000}}, 0x0, 0x0, 0x0, "d7c196e47f6807c3fa223c522638402dcbb8db86ad3904256cb15190895dc1eb6cbcacf2176eec74d81cdfa2ebab086c8471758199185017f216ac4b2feff2ecb3eade22261c2e6e60f89f6c167ab920"}, 0xd8) 16:40:46 executing program 2: exit(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) sendto$unix(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 16:40:46 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50ffa}]}) close(0xffffffffffffffff) 16:40:47 executing program 0: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b74}]}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 16:40:47 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b81}]}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)) 16:40:47 executing program 2: exit(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) sendto$unix(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 16:40:47 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50ffa}]}) close(0xffffffffffffffff) 16:40:48 executing program 0: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b74}]}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 16:40:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b81}]}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)) 16:40:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50ffa}]}) close(0xffffffffffffffff) 16:40:48 executing program 2: exit(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) sendto$unix(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 16:40:48 executing program 0: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b74}]}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 16:40:49 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b81}]}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)) 16:40:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50ffa}]}) close(0xffffffffffffffff) 16:40:50 executing program 2: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000004fe8)=[{0x200000000000006, 0x0, 0x0, 0x507a7}]}) flistxattr(0xffffffffffffffff, &(0x7f0000000000)=""/181, 0xb5) 16:40:50 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b81}]}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)) 16:40:50 executing program 0: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b74}]}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 16:40:51 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f61}]}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000640)=""/16) 16:40:51 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c73}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) 16:40:51 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x506f6}]}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) 16:40:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x0) 16:40:51 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f61}]}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000640)=""/16) 16:40:52 executing program 0: semget(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) 16:40:52 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f61}]}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000640)=""/16) 16:40:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c73}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) 16:40:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x0) 16:40:53 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f61}]}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000640)=""/16) 16:40:54 executing program 0: semget(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) 16:40:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c73}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) 16:40:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x0) 16:40:54 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = accept(r1, &(0x7f0000000040)=@pppoe, &(0x7f00000000c0)=0x44a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x1f, @ipv4={[], [], @local}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}, 0x5c) 16:40:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x0) 16:40:55 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c73}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) 16:40:55 executing program 0: semget(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) 16:40:55 executing program 3: r0 = eventfd2(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 16:40:56 executing program 2: exit(0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000003bc0)=[{&(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e, &(0x7f0000000740)}], 0x1, 0x4000) 16:40:56 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = accept(r1, &(0x7f0000000040)=@pppoe, &(0x7f00000000c0)=0x44a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x1f, @ipv4={[], [], @local}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}, 0x5c) 16:40:57 executing program 0: semget(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) 16:40:57 executing program 2: exit(0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000003bc0)=[{&(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e, &(0x7f0000000740)}], 0x1, 0x4000) 16:40:58 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = accept(r1, &(0x7f0000000040)=@pppoe, &(0x7f00000000c0)=0x44a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x1f, @ipv4={[], [], @local}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}, 0x5c) 16:40:58 executing program 3: r0 = eventfd2(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 16:40:58 executing program 2: exit(0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000003bc0)=[{&(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e, &(0x7f0000000740)}], 0x1, 0x4000) 16:40:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000040)) 16:41:00 executing program 3: r0 = eventfd2(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 16:41:00 executing program 2: exit(0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000003bc0)=[{&(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e, &(0x7f0000000740)}], 0x1, 0x4000) 16:41:00 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = accept(r1, &(0x7f0000000040)=@pppoe, &(0x7f00000000c0)=0x44a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x1f, @ipv4={[], [], @local}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}, 0x5c) 16:41:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000040)) 16:41:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50f74}]}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000480)={0x0, @loopback, 0x0, 0x0, 'wlc\x00'}, 0x2c) 16:41:01 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000040)) 16:41:02 executing program 3: r0 = eventfd2(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 16:41:02 executing program 1: exit(0x0) r0 = socket(0x1, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'fo\x00'}, {@multicast2}}, 0x44) 16:41:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50f74}]}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000480)={0x0, @loopback, 0x0, 0x0, 'wlc\x00'}, 0x2c) 16:41:02 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000040)) 16:41:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50f74}]}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000480)={0x0, @loopback, 0x0, 0x0, 'wlc\x00'}, 0x2c) 16:41:03 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000e40)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept4$unix(r1, 0x0, &(0x7f0000000140), 0x0) getpeername(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:41:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x100050e6c}]}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:41:03 executing program 1: exit(0x0) r0 = socket(0x1, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'fo\x00'}, {@multicast2}}, 0x44) 16:41:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50f74}]}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000480)={0x0, @loopback, 0x0, 0x0, 'wlc\x00'}, 0x2c) 16:41:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc1}]}) flock(0xffffffffffffffff, 0x0) I0808 16:41:04.878462 1 x:0] Watchdog starting loop, tasks: 93, discount: 0s 16:41:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x100050e6c}]}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:41:05 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000e40)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept4$unix(r1, 0x0, &(0x7f0000000140), 0x0) getpeername(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:41:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc1}]}) flock(0xffffffffffffffff, 0x0) 16:41:05 executing program 1: exit(0x0) r0 = socket(0x1, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'fo\x00'}, {@multicast2}}, 0x44) 16:41:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc1}]}) flock(0xffffffffffffffff, 0x0) 16:41:06 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x100050e6c}]}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:41:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50dc1}]}) flock(0xffffffffffffffff, 0x0) 16:41:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000e40)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept4$unix(r1, 0x0, &(0x7f0000000140), 0x0) getpeername(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:41:07 executing program 1: exit(0x0) r0 = socket(0x1, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'fo\x00'}, {@multicast2}}, 0x44) 16:41:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x100050e6c}]}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:41:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000e40)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept4$unix(r1, 0x0, &(0x7f0000000140), 0x0) getpeername(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:41:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000e40)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept4$unix(r1, 0x0, &(0x7f0000000140), 0x0) getpeername(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:41:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f48}]}) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10, 0x0) 16:41:08 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000e40)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept4$unix(r1, 0x0, &(0x7f0000000140), 0x0) getpeername(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:41:09 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) prctl$getname(0x10, &(0x7f0000000140)=""/127) 16:41:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f48}]}) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10, 0x0) 16:41:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) prctl$getname(0x10, &(0x7f0000000140)=""/127) 16:41:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x5064b}]}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)) 16:41:10 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000e40)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept4$unix(r1, 0x0, &(0x7f0000000140), 0x0) getpeername(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:41:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f48}]}) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10, 0x0) 16:41:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) prctl$getname(0x10, &(0x7f0000000140)=""/127) 16:41:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x5064b}]}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)) 16:41:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) prctl$getname(0x10, &(0x7f0000000140)=""/127) 16:41:11 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050ba7}]}) setresuid(0x0, 0x0, 0x0) 16:41:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f48}]}) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10, 0x0) 16:41:12 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050ba7}]}) setresuid(0x0, 0x0, 0x0) 16:41:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x5064b}]}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)) 16:41:13 executing program 3: accept4$unix(0xffffffffffffff9c, &(0x7f00000001c0), &(0x7f00000000c0)=0x6e, 0x0) unlink(&(0x7f0000000240)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50ba4}]}) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x989680}) 16:41:13 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f46}]}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x4) 16:41:13 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050ba7}]}) setresuid(0x0, 0x0, 0x0) 16:41:13 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x5064b}]}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)) 16:41:14 executing program 3: accept4$unix(0xffffffffffffff9c, &(0x7f00000001c0), &(0x7f00000000c0)=0x6e, 0x0) unlink(&(0x7f0000000240)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50ba4}]}) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x989680}) 16:41:14 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f46}]}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x4) 16:41:14 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050ba7}]}) setresuid(0x0, 0x0, 0x0) 16:41:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f44}]}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000d80)) 16:41:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f46}]}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x4) 16:41:15 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5e}]}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)) 16:41:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f44}]}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000d80)) 16:41:16 executing program 3: accept4$unix(0xffffffffffffff9c, &(0x7f00000001c0), &(0x7f00000000c0)=0x6e, 0x0) unlink(&(0x7f0000000240)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50ba4}]}) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x989680}) 16:41:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5e}]}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)) 16:41:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f44}]}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000d80)) 16:41:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f46}]}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x4) 16:41:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f44}]}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000d80)) 16:41:18 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000000)=0x6e, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x0, &(0x7f0000000200)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fd2}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 16:41:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5e}]}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)) 16:41:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f92}]}) pause() 16:41:18 executing program 3: accept4$unix(0xffffffffffffff9c, &(0x7f00000001c0), &(0x7f00000000c0)=0x6e, 0x0) unlink(&(0x7f0000000240)='./file0\x00') seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50ba4}]}) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x989680}) 16:41:19 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5e}]}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)) 16:41:19 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f92}]}) pause() 16:41:20 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000000)=0x6e, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x0, &(0x7f0000000200)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fd2}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 16:41:20 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f61}]}) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) 16:41:20 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000050377}]}) pipe2$9p(&(0x7f0000000080), 0x0) 16:41:21 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f92}]}) pause() 16:41:22 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000000)=0x6e, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x0, &(0x7f0000000200)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fd2}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 16:41:22 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f61}]}) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) 16:41:22 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f92}]}) pause() 16:41:22 executing program 0: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) getrusage(0x0, &(0x7f0000000100)) 16:41:23 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f61}]}) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) 16:41:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50fc2}]}) fdatasync(0xffffffffffffffff) 16:41:23 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000000)=0x6e, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x0, &(0x7f0000000200)}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50fd2}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 16:41:23 executing program 0: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) getrusage(0x0, &(0x7f0000000100)) 16:41:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50fc2}]}) fdatasync(0xffffffffffffffff) 16:41:24 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f61}]}) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) 16:41:24 executing program 0: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) getrusage(0x0, &(0x7f0000000100)) 16:41:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 16:41:25 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50fc2}]}) fdatasync(0xffffffffffffffff) 16:41:26 executing program 0: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) getrusage(0x0, &(0x7f0000000100)) 16:41:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 16:41:26 executing program 3: exit(0x0) socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000), 0x4) 16:41:26 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50fc2}]}) fdatasync(0xffffffffffffffff) 16:41:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 16:41:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 16:41:27 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50f82}]}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x24) 16:41:27 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001ec0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fc9}]}) sysinfo(&(0x7f0000000100)=""/44) 16:41:27 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000500)={0xa0}, 0xa0) 16:41:28 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50f82}]}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x24) 16:41:28 executing program 3: exit(0x0) socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000), 0x4) 16:41:28 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000500)={0xa0}, 0xa0) 16:41:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050575}]}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000380)=@proc, 0xc, &(0x7f0000001b80)}, 0x0) 16:41:29 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50f82}]}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x24) 16:41:29 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000500)={0xa0}, 0xa0) 16:41:30 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50f82}]}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x24) 16:41:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050575}]}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000380)=@proc, 0xc, &(0x7f0000001b80)}, 0x0) 16:41:30 executing program 3: exit(0x0) socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000), 0x4) 16:41:30 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000500)={0xa0}, 0xa0) 16:41:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050575}]}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000380)=@proc, 0xc, &(0x7f0000001b80)}, 0x0) 16:41:31 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e71}]}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) 16:41:32 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e71}]}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) 16:41:32 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x400000050575}]}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000380)=@proc, 0xc, &(0x7f0000001b80)}, 0x0) 16:41:32 executing program 3: exit(0x0) socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000), 0x4) 16:41:32 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) writev(r0, &(0x7f0000000240), 0x0) 16:41:33 executing program 0: exit(0x0) r0 = socket$inet(0x10, 0x2, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'nat\x00', 0x2, [{}, {}]}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 16:41:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e71}]}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) 16:41:33 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) writev(r0, &(0x7f0000000240), 0x0) 16:41:34 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x4000000050376}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:41:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e71}]}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) 16:41:35 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) writev(r0, &(0x7f0000000240), 0x0) 16:41:35 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x4000000050376}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:41:35 executing program 0: exit(0x0) r0 = socket$inet(0x10, 0x2, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'nat\x00', 0x2, [{}, {}]}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 16:41:35 executing program 1: exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2a11e9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d197354aaa5860d2383df87526baa184d90bb7729366417bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec763a1b613dd747d529ea70ef0298fff5661630b99a79ec8269af9be178aeca17fefb14fd3d00975a999d79ba894dbae4c1a6ef5f776a7aeca31f6e27241e35af57d82878226d07e63a3f45967e0ee859bb6e0f3c66e68c445208bb32bb2342948aa3f413ea981dcf59c27323f4945e325ba0e69e436e55436a9324f5a458c5acb601104cf2fc7adc67a0662f5499dc4f72fd4d8f4f68ad5da52ed8c929f751f28d9d63fa34b35d4fcfe8c548eb35e3a1d08c077e7d7ea61e716e", 0x0, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) 16:41:36 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) writev(r0, &(0x7f0000000240), 0x0) 16:41:36 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x4000000050376}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:41:36 executing program 0: exit(0x0) r0 = socket$inet(0x10, 0x2, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'nat\x00', 0x2, [{}, {}]}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 16:41:37 executing program 1: exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="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", 0x0, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) 16:41:37 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x4000000050376}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:41:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) keyctl$clear(0x7, 0x0) 16:41:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) keyctl$clear(0x7, 0x0) 16:41:38 executing program 3: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 16:41:38 executing program 0: exit(0x0) r0 = socket$inet(0x10, 0x2, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'nat\x00', 0x2, [{}, {}]}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 16:41:38 executing program 1: exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2a11e9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d197354aaa5860d2383df87526baa184d90bb7729366417bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec763a1b613dd747d529ea70ef0298fff5661630b99a79ec8269af9be178aeca17fefb14fd3d00975a999d79ba894dbae4c1a6ef5f776a7aeca31f6e27241e35af57d82878226d07e63a3f45967e0ee859bb6e0f3c66e68c445208bb32bb2342948aa3f413ea981dcf59c27323f4945e325ba0e69e436e55436a9324f5a458c5acb601104cf2fc7adc67a0662f5499dc4f72fd4d8f4f68ad5da52ed8c929f751f28d9d63fa34b35d4fcfe8c548eb35e3a1d08c077e7d7ea61e716e", 0x0, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) 16:41:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) keyctl$clear(0x7, 0x0) 16:41:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) keyctl$clear(0x7, 0x0) 16:41:40 executing program 3: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 16:41:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x506d2}]}) getsockname$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, &(0x7f00000002c0)=0x189) 16:41:40 executing program 1: exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="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", 0x0, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) 16:41:40 executing program 2: socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) 16:41:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x506d2}]}) getsockname$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, &(0x7f00000002c0)=0x189) 16:41:42 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x506d2}]}) getsockname$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, &(0x7f00000002c0)=0x189) 16:41:42 executing program 3: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 16:41:42 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) flock(r0, 0x1) 16:41:42 executing program 2: socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) 16:41:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x506d2}]}) getsockname$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, &(0x7f00000002c0)=0x189) 16:41:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) 16:41:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000050c79}]}) keyctl$update(0x2, 0x0, &(0x7f0000001100), 0x0) 16:41:44 executing program 3: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 16:41:44 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) flock(r0, 0x1) 16:41:45 executing program 2: socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) 16:41:45 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000050c79}]}) keyctl$update(0x2, 0x0, &(0x7f0000001100), 0x0) 16:41:46 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b76}]}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)) 16:41:46 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000050c79}]}) keyctl$update(0x2, 0x0, &(0x7f0000001100), 0x0) 16:41:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) flock(r0, 0x1) 16:41:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e47}]}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003b40)='ns/user\x00') 16:41:46 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b76}]}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)) 16:41:47 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000050c79}]}) keyctl$update(0x2, 0x0, &(0x7f0000001100), 0x0) 16:41:47 executing program 2: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b84}]}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0x10) 16:41:47 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b76}]}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)) 16:41:48 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) flock(r0, 0x1) 16:41:48 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x22000000000006, 0x0, 0x0, 0x400000000005067b}]}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 16:41:48 executing program 2: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b84}]}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0x10) 16:41:49 executing program 3: seccomp(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b76}]}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)) 16:41:49 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x22000000000006, 0x0, 0x0, 0x400000000005067b}]}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) I0808 16:41:49.878794 1 x:0] Watchdog starting loop, tasks: 95, discount: 0s 16:41:49 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a41}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:41:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50647}]}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)) 16:41:50 executing program 2: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b84}]}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0x10) 16:41:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x22000000000006, 0x0, 0x0, 0x400000000005067b}]}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 16:41:51 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a41}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:41:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50647}]}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)) 16:41:51 executing program 2: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b84}]}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0x10) 16:41:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x22000000000006, 0x0, 0x0, 0x400000000005067b}]}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 16:41:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a41}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:41:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200050d49}]}) capget(&(0x7f00000000c0), &(0x7f0000000100)) 16:41:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50647}]}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)) 16:41:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200050d49}]}) capget(&(0x7f00000000c0), &(0x7f0000000100)) 16:41:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e43}]}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 16:41:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50a41}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:41:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50647}]}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)) 16:41:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200050d49}]}) capget(&(0x7f00000000c0), &(0x7f0000000100)) 16:41:54 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e43}]}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 16:41:54 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 16:41:54 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000140)="e6", 0x1) 16:41:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200050d49}]}) capget(&(0x7f00000000c0), &(0x7f0000000100)) 16:41:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e43}]}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 16:41:56 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 16:41:56 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e43}]}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 16:41:56 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c3}]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)) 16:41:56 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c3}]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)) 16:41:57 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 16:41:57 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000140)="e6", 0x1) 16:41:57 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fee}]}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000580)={0xb}, 0xb) 16:41:57 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c3}]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)) 16:41:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x507c3}]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)) 16:41:58 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) getpeername$netlink(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 16:41:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fee}]}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000580)={0xb}, 0xb) 16:41:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e72}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000600)) 16:41:59 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000140)="e6", 0x1) 16:41:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x5064e}]}) prctl$setptracer(0x59616d61, 0x0) 16:41:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fee}]}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000580)={0xb}, 0xb) 16:41:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x5064e}]}) prctl$setptracer(0x59616d61, 0x0) 16:42:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e72}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000600)) 16:42:00 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000140)="e6", 0x1) 16:42:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fee}]}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000580)={0xb}, 0xb) W0808 16:42:00.798316 1 x:0] [ 3270] Unsupported prctl 1499557217 16:42:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e72}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000600)) 16:42:01 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 16:42:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x5064e}]}) prctl$setptracer(0x59616d61, 0x0) 16:42:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e72}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000600)) 16:42:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c7e}]}) keyctl$join(0x1, &(0x7f0000000080)) 16:42:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x5064e}]}) prctl$setptracer(0x59616d61, 0x0) 16:42:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e47}]}) accept$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000140)=0x6e) 16:42:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ad}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="20c1444434341247cb8fa00c5d6fb713", 0x10) 16:42:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c7e}]}) keyctl$join(0x1, &(0x7f0000000080)) 16:42:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e47}]}) accept$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000140)=0x6e) 16:42:03 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 16:42:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e47}]}) accept$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000140)=0x6e) 16:42:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ad}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="20c1444434341247cb8fa00c5d6fb713", 0x10) 16:42:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e47}]}) accept$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000140)=0x6e) 16:42:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c7e}]}) keyctl$join(0x1, &(0x7f0000000080)) 16:42:05 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 16:42:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000003c0)=0xc) 16:42:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ad}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="20c1444434341247cb8fa00c5d6fb713", 0x10) 16:42:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c7e}]}) keyctl$join(0x1, &(0x7f0000000080)) 16:42:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000003c0)=0xc) 16:42:06 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x507ad}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="20c1444434341247cb8fa00c5d6fb713", 0x10) 16:42:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000003c0)=0xc) 16:42:06 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 16:42:07 executing program 1: exit(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x10000000803, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) 16:42:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b80}]}) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000003c0)=0xc) 16:42:07 executing program 3: socket$inet(0x2, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@ipx, &(0x7f00000001c0)=0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 16:42:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x200050d4e}]}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)) 16:42:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x200050d4e}]}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)) 16:42:08 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50643}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 16:42:08 executing program 1: exit(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x10000000803, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) 16:42:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x200050d4e}]}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)) 16:42:09 executing program 3: socket$inet(0x2, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@ipx, &(0x7f00000001c0)=0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 16:42:09 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50643}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 16:42:10 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50643}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 16:42:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x200050d4e}]}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)) 16:42:11 executing program 3: socket$inet(0x2, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@ipx, &(0x7f00000001c0)=0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 16:42:11 executing program 1: exit(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x10000000803, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) 16:42:11 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80006, 0x0, 0x0, 0x50643}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 16:42:12 executing program 2: exit(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file1'}, 0xb) 16:42:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) socket$inet6(0xa, 0x0, 0x0) 16:42:12 executing program 1: exit(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x10000000803, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) 16:42:13 executing program 3: socket$inet(0x2, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@ipx, &(0x7f00000001c0)=0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 16:42:13 executing program 2: exit(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file1'}, 0xb) 16:42:13 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) socket$inet6(0xa, 0x0, 0x0) 16:42:14 executing program 2: exit(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file1'}, 0xb) 16:42:14 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fac}]}) epoll_create(0x0) 16:42:15 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) socket$inet6(0xa, 0x0, 0x0) 16:42:15 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f75}]}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 16:42:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fac}]}) epoll_create(0x0) 16:42:15 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) socket$inet6(0xa, 0x0, 0x0) 16:42:15 executing program 2: exit(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file1'}, 0xb) 16:42:16 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f75}]}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 16:42:16 executing program 0: pipe2$9p(&(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5451, &(0x7f0000000040)) 16:42:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fac}]}) epoll_create(0x0) 16:42:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f75}]}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 16:42:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50a86}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 16:42:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fac}]}) epoll_create(0x0) 16:42:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50a86}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 16:42:18 executing program 0: pipe2$9p(&(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5451, &(0x7f0000000040)) 16:42:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f75}]}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 16:42:18 executing program 1: io_setup(0x0, &(0x7f0000000280)) io_getevents(0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)={0x77359400}) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50ffb}]}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540), 0x4) 16:42:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50a86}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 16:42:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50a86}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 16:42:20 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50f57}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000200)={0x0, &(0x7f0000000040)}, 0x10) 16:42:20 executing program 0: pipe2$9p(&(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5451, &(0x7f0000000040)) 16:42:20 executing program 1: io_setup(0x0, &(0x7f0000000280)) io_getevents(0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)={0x77359400}) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50ffb}]}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540), 0x4) 16:42:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50fbf}]}) fchownat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 16:42:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50f57}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000200)={0x0, &(0x7f0000000040)}, 0x10) 16:42:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50fbf}]}) fchownat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 16:42:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50fbf}]}) fchownat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 16:42:22 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50f57}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000200)={0x0, &(0x7f0000000040)}, 0x10) 16:42:22 executing program 1: io_setup(0x0, &(0x7f0000000280)) io_getevents(0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)={0x77359400}) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50ffb}]}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540), 0x4) 16:42:22 executing program 0: pipe2$9p(&(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5451, &(0x7f0000000040)) 16:42:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50fbf}]}) fchownat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 16:42:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50f57}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000200)={0x0, &(0x7f0000000040)}, 0x10) 16:42:23 executing program 1: io_setup(0x0, &(0x7f0000000280)) io_getevents(0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)={0x77359400}) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50ffb}]}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540), 0x4) 16:42:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x800400000050c75}]}) getrlimit(0x0, &(0x7f0000000000)) 16:42:24 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), 0xc) 16:42:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x800400000050c75}]}) getrlimit(0x0, &(0x7f0000000000)) 16:42:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 16:42:25 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e45}]}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)) 16:42:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x800400000050c75}]}) getrlimit(0x0, &(0x7f0000000000)) 16:42:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x800400000050c75}]}) getrlimit(0x0, &(0x7f0000000000)) 16:42:26 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e45}]}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)) 16:42:26 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 16:42:26 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), 0xc) 16:42:27 executing program 2: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) open$dir(&(0x7f0000000100)="e91f7189591e9233614b00", 0x40, 0xc4) 16:42:27 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e45}]}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)) 16:42:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 16:42:28 executing program 2: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) open$dir(&(0x7f0000000100)="e91f7189591e9233614b00", 0x40, 0xc4) 16:42:28 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), 0xc) 16:42:28 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e45}]}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)) 16:42:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000001300)=[{0x6, 0x0, 0x0, 0x50b82}]}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 16:42:29 executing program 2: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) open$dir(&(0x7f0000000100)="e91f7189591e9233614b00", 0x40, 0xc4) 16:42:29 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file1\x00') 16:42:30 executing program 0: exit(0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), 0xc) 16:42:30 executing program 3: pipe(&(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000300)) 16:42:30 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file1\x00') 16:42:31 executing program 2: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) open$dir(&(0x7f0000000100)="e91f7189591e9233614b00", 0x40, 0xc4) 16:42:31 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file1\x00') 16:42:31 executing program 0: exit(0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'lc\x00'}, 0x2c) 16:42:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f6d}]}) fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/106) 16:42:32 executing program 3: pipe(&(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000300)) 16:42:32 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b79}]}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file1\x00') 16:42:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f6d}]}) fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/106) 16:42:33 executing program 0: exit(0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'lc\x00'}, 0x2c) 16:42:34 executing program 1: r0 = eventfd(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x0) 16:42:34 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f6d}]}) fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/106) 16:42:34 executing program 3: pipe(&(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000300)) I0808 16:42:34.897388 1 x:0] Watchdog starting loop, tasks: 92, discount: 0s 16:42:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f6d}]}) fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/106) 16:42:35 executing program 0: exit(0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'lc\x00'}, 0x2c) 16:42:35 executing program 1: r0 = eventfd(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x0) 16:42:36 executing program 2: exit(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x440040, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) 16:42:36 executing program 3: pipe(&(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5d}]}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000300)) 16:42:37 executing program 1: r0 = eventfd(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x0) 16:42:37 executing program 0: exit(0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'lc\x00'}, 0x2c) 16:42:37 executing program 2: exit(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x440040, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) 16:42:38 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e72}]}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140), 0x4) 16:42:38 executing program 1: r0 = eventfd(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x0) 16:42:39 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e72}]}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140), 0x4) 16:42:39 executing program 2: exit(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x440040, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) 16:42:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b85}]}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x17, 0x7, 0x0, {{0xa, 'system#\'%,'}}}, 0x17) 16:42:39 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e72}]}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140), 0x4) 16:42:40 executing program 2: exit(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x440040, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) 16:42:40 executing program 1: exit(0x0) socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080), 0x10) 16:42:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b85}]}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x17, 0x7, 0x0, {{0xa, 'system#\'%,'}}}, 0x17) 16:42:40 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e72}]}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140), 0x4) 16:42:41 executing program 3: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) getpeername$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) 16:42:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fab}]}) timerfd_create(0x0, 0x0) 16:42:42 executing program 1: exit(0x0) socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080), 0x10) 16:42:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fab}]}) timerfd_create(0x0, 0x0) 16:42:42 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b85}]}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x17, 0x7, 0x0, {{0xa, 'system#\'%,'}}}, 0x17) 16:42:42 executing program 3: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) getpeername$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) 16:42:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fab}]}) timerfd_create(0x0, 0x0) 16:42:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b85}]}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x17, 0x7, 0x0, {{0xa, 'system#\'%,'}}}, 0x17) 16:42:43 executing program 3: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) getpeername$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) 16:42:43 executing program 1: exit(0x0) socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080), 0x10) 16:42:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fab}]}) timerfd_create(0x0, 0x0) 16:42:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000280)='}', 0x1) 16:42:44 executing program 3: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2d}]}) getpeername$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) 16:42:44 executing program 0: exit(0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) 16:42:45 executing program 1: exit(0x0) socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080), 0x10) 16:42:45 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8e}]}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:42:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000280)='}', 0x1) 16:42:46 executing program 0: exit(0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) 16:42:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8e}]}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:42:46 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x104000000006, 0x0, 0x0, 0x506da}]}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:42:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000280)='}', 0x1) 16:42:47 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8e}]}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:42:47 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x104000000006, 0x0, 0x0, 0x506da}]}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:42:47 executing program 0: exit(0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) 16:42:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000280)='}', 0x1) 16:42:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x40000000050b8e}]}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 16:42:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x104000000006, 0x0, 0x0, 0x506da}]}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:42:49 executing program 3: exit(0x0) r0 = socket$unix(0x1, 0x20000000001, 0x0) r1 = dup(r0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7}, 0x7) 16:42:49 executing program 0: exit(0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) 16:42:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f6f}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x0) 16:42:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f6f}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x0) 16:42:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f6f}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x0) 16:42:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x104000000006, 0x0, 0x0, 0x506da}]}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:42:51 executing program 3: exit(0x0) r0 = socket$unix(0x1, 0x20000000001, 0x0) r1 = dup(r0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7}, 0x7) 16:42:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f6f}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x0) 16:42:51 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x100050e6b}]}) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000800)) 16:42:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) connect$netlink(0xffffffffffffffff, &(0x7f0000000200), 0xc) 16:42:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2e}]}) shutdown(0xffffffffffffffff, 0x0) 16:42:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x100050e6b}]}) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000800)) 16:42:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2e}]}) shutdown(0xffffffffffffffff, 0x0) 16:42:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) connect$netlink(0xffffffffffffffff, &(0x7f0000000200), 0xc) 16:42:52 executing program 3: exit(0x0) r0 = socket$unix(0x1, 0x20000000001, 0x0) r1 = dup(r0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7}, 0x7) 16:42:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2e}]}) shutdown(0xffffffffffffffff, 0x0) 16:42:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x100050e6b}]}) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000800)) 16:42:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) connect$netlink(0xffffffffffffffff, &(0x7f0000000200), 0xc) 16:42:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x800006, 0x0, 0x0, 0x50f2e}]}) shutdown(0xffffffffffffffff, 0x0) 16:42:54 executing program 3: exit(0x0) r0 = socket$unix(0x1, 0x20000000001, 0x0) r1 = dup(r0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7}, 0x7) 16:42:55 executing program 2: exit(0x0) prlimit64(0x0, 0x7, &(0x7f0000000180), &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce0460e991ba6b38962d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc3ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883fe83dc3cc24bd3c036e396ad3af37945058839e9f2270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfeb005fa8cf2473c7fbf3ec1081ec01a93a7b3ba110be7d87fb668e6599b2fc911254ce2ae2e77f6a43f7019cf00d6df29ffe7ac7c0ca4a9de9a05ff157b51a7282ba8b4568a0401535cb5c1a1644188e1ac722a1b1aa3cbf780613391e8ebcdf701031f2f66ba1ef27ecc229a586bd6c72944d47fb8d947f84d347b11f05d6e3b60e04997ce491730a5499d5adae2bee031996e95b6ebea2e90a34d94bea215b9661860d9fa479da8f83ca65f1a649fcb8cfc8d9e02e390ade0b3bc73d56589e51d47f64245f812a13f8b7ebc93bed0b9d841cc8fc58b72a2edfbad91ea8434b1caf632fbb00000000", 0x0, 0x0) 16:42:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x100050e6b}]}) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000800)) 16:42:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fa9}]}) connect$netlink(0xffffffffffffffff, &(0x7f0000000200), 0xc) 16:42:56 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50de4}]}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000000)) 16:42:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5a}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000140), 0x4) 16:42:56 executing program 2: exit(0x0) prlimit64(0x0, 0x7, &(0x7f0000000180), &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)="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", 0x0, 0x0) 16:42:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e6f}]}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@mcast2, @remote, @mcast2}) 16:42:57 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50de4}]}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000000)) 16:42:57 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e6f}]}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@mcast2, @remote, @mcast2}) 16:42:57 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5a}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000140), 0x4) 16:42:58 executing program 2: exit(0x0) prlimit64(0x0, 0x7, &(0x7f0000000180), &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)="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", 0x0, 0x0) 16:42:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50de4}]}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000000)) 16:42:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e6f}]}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@mcast2, @remote, @mcast2}) 16:42:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50de4}]}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000000)) 16:42:59 executing program 2: exit(0x0) prlimit64(0x0, 0x7, &(0x7f0000000180), &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce0460e991ba6b38962d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc3ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883fe83dc3cc24bd3c036e396ad3af37945058839e9f2270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfeb005fa8cf2473c7fbf3ec1081ec01a93a7b3ba110be7d87fb668e6599b2fc911254ce2ae2e77f6a43f7019cf00d6df29ffe7ac7c0ca4a9de9a05ff157b51a7282ba8b4568a0401535cb5c1a1644188e1ac722a1b1aa3cbf780613391e8ebcdf701031f2f66ba1ef27ecc229a586bd6c72944d47fb8d947f84d347b11f05d6e3b60e04997ce491730a5499d5adae2bee031996e95b6ebea2e90a34d94bea215b9661860d9fa479da8f83ca65f1a649fcb8cfc8d9e02e390ade0b3bc73d56589e51d47f64245f812a13f8b7ebc93bed0b9d841cc8fc58b72a2edfbad91ea8434b1caf632fbb00000000", 0x0, 0x0) 16:42:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e6f}]}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@mcast2, @remote, @mcast2}) 16:42:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5a}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000140), 0x4) 16:43:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f2f}]}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000400)) 16:43:00 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x4000000050376}]}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 16:43:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f5a}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000140), 0x4) 16:43:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b7d}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 16:43:01 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x4000000050376}]}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 16:43:01 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)) 16:43:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b7d}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 16:43:01 executing program 0: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050bab}]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 16:43:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b7d}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 16:43:02 executing program 0: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050bab}]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 16:43:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50b7d}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 16:43:03 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x4000000050376}]}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 16:43:03 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)) 16:43:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f31}]}) modify_ldt$write(0x1, &(0x7f00000001c0), 0x10) 16:43:03 executing program 0: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050bab}]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 16:43:04 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x4000000050376}]}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 16:43:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f31}]}) modify_ldt$write(0x1, &(0x7f00000001c0), 0x10) 16:43:05 executing program 0: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6000050bab}]}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 16:43:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f31}]}) modify_ldt$write(0x1, &(0x7f00000001c0), 0x10) 16:43:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b85}]}) rmdir(&(0x7f0000000000)='./file0\x00') 16:43:06 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)) 16:43:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f31}]}) modify_ldt$write(0x1, &(0x7f00000001c0), 0x10) 16:43:06 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50b89}]}) shutdown(0xffffffffffffffff, 0x0) 16:43:06 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b85}]}) rmdir(&(0x7f0000000000)='./file0\x00') 16:43:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdf}]}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) 16:43:07 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50b89}]}) shutdown(0xffffffffffffffff, 0x0) 16:43:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdf}]}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) 16:43:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b85}]}) rmdir(&(0x7f0000000000)='./file0\x00') 16:43:08 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x2000000000006, 0x0, 0x0, 0x50f41}]}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)) 16:43:08 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50b89}]}) shutdown(0xffffffffffffffff, 0x0) 16:43:09 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50b85}]}) rmdir(&(0x7f0000000000)='./file0\x00') 16:43:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdf}]}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) 16:43:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50e6d}]}) select(0x40, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000700), &(0x7f0000000740)={0x0, 0x7530}) 16:43:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdf}]}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) 16:43:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50b89}]}) shutdown(0xffffffffffffffff, 0x0) 16:43:10 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) close(r0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000002c0)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001dc0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004700)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004900)={&(0x7f00000006c0), 0xc, &(0x7f00000046c0)=[{&(0x7f0000003140)={0x10}, 0x10}], 0x1, &(0x7f0000004880)=[@rights={0x10}], 0x10, 0x8080}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004940)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000004ac0)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000004c00)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x9, 0x0, 0x0, "3b874c88c4c11bd973c76dc497bc7871177d2b17ad7f3ab5fe8de3facaa635b266f04e997e0b610a79f97600054c03b18bd63769517b3fc14d2f7fdba8ac07fa0f8bb403a7f8561575dccdee2745313e"}, 0xd8) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000004d00)={0x0, 0x0, 0x0, 0x8}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f0000004e00)=@random={'osx.', 'systemvmnet0$'}) 16:43:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200050d49}]}) shmctl$SHM_UNLOCK(0x0, 0xc) 16:43:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f6c}]}) socket$nl_route(0x10, 0x3, 0x0) 16:43:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50e6d}]}) select(0x40, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000700), &(0x7f0000000740)={0x0, 0x7530}) 16:43:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200050d49}]}) shmctl$SHM_UNLOCK(0x0, 0xc) 16:43:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f6c}]}) socket$nl_route(0x10, 0x3, 0x0) 16:43:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) close(r0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000002c0)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001dc0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004700)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004900)={&(0x7f00000006c0), 0xc, &(0x7f00000046c0)=[{&(0x7f0000003140)={0x10}, 0x10}], 0x1, &(0x7f0000004880)=[@rights={0x10}], 0x10, 0x8080}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004940)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000004ac0)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000004c00)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x9, 0x0, 0x0, "3b874c88c4c11bd973c76dc497bc7871177d2b17ad7f3ab5fe8de3facaa635b266f04e997e0b610a79f97600054c03b18bd63769517b3fc14d2f7fdba8ac07fa0f8bb403a7f8561575dccdee2745313e"}, 0xd8) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000004d00)={0x0, 0x0, 0x0, 0x8}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f0000004e00)=@random={'osx.', 'systemvmnet0$'}) 16:43:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50e6d}]}) select(0x40, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000700), &(0x7f0000000740)={0x0, 0x7530}) 16:43:13 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f6c}]}) socket$nl_route(0x10, 0x3, 0x0) 16:43:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200050d49}]}) shmctl$SHM_UNLOCK(0x0, 0xc) 16:43:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200050d49}]}) shmctl$SHM_UNLOCK(0x0, 0xc) 16:43:13 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) close(r0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000002c0)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001dc0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004700)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004900)={&(0x7f00000006c0), 0xc, &(0x7f00000046c0)=[{&(0x7f0000003140)={0x10}, 0x10}], 0x1, &(0x7f0000004880)=[@rights={0x10}], 0x10, 0x8080}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004940)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000004ac0)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000004c00)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x9, 0x0, 0x0, "3b874c88c4c11bd973c76dc497bc7871177d2b17ad7f3ab5fe8de3facaa635b266f04e997e0b610a79f97600054c03b18bd63769517b3fc14d2f7fdba8ac07fa0f8bb403a7f8561575dccdee2745313e"}, 0xd8) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000004d00)={0x0, 0x0, 0x0, 0x8}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f0000004e00)=@random={'osx.', 'systemvmnet0$'}) 16:43:14 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50e6d}]}) select(0x40, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000700), &(0x7f0000000740)={0x0, 0x7530}) 16:43:14 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f6c}]}) socket$nl_route(0x10, 0x3, 0x0) 16:43:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f70}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)={0x9}, 0x9) 16:43:15 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edc}]}) epoll_create1(0x0) 16:43:15 executing program 3: exit(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f00000000c0)=0x1c) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x0, {0xfffffffffffffe53, './file0'}}, 0x10) 16:43:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f70}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)={0x9}, 0x9) 16:43:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f70}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)={0x9}, 0x9) 16:43:16 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) close(r0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000002c0)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001dc0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004700)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004900)={&(0x7f00000006c0), 0xc, &(0x7f00000046c0)=[{&(0x7f0000003140)={0x10}, 0x10}], 0x1, &(0x7f0000004880)=[@rights={0x10}], 0x10, 0x8080}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004940)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000004ac0)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000004c00)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x9, 0x0, 0x0, "3b874c88c4c11bd973c76dc497bc7871177d2b17ad7f3ab5fe8de3facaa635b266f04e997e0b610a79f97600054c03b18bd63769517b3fc14d2f7fdba8ac07fa0f8bb403a7f8561575dccdee2745313e"}, 0xd8) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000004d00)={0x0, 0x0, 0x0, 0x8}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f0000004e00)=@random={'osx.', 'systemvmnet0$'}) 16:43:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edc}]}) epoll_create1(0x0) 16:43:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f70}]}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)={0x9}, 0x9) 16:43:17 executing program 3: exit(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f00000000c0)=0x1c) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x0, {0xfffffffffffffe53, './file0'}}, 0x10) 16:43:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edc}]}) epoll_create1(0x0) 16:43:18 executing program 1: seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x50b9f}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='system.advise\x00', &(0x7f0000000140)=""/197, 0xc5) 16:43:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b7c}]}) bind(0xffffffffffffffff, &(0x7f00000004c0)=@ll, 0x80) 16:43:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000001180)=[{0x10000006, 0x0, 0x0, 0x50edc}]}) epoll_create1(0x0) 16:43:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b7c}]}) bind(0xffffffffffffffff, &(0x7f00000004c0)=@ll, 0x80) 16:43:19 executing program 3: exit(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f00000000c0)=0x1c) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x0, {0xfffffffffffffe53, './file0'}}, 0x10) 16:43:19 executing program 0: exit(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgro}p.clone_children\x00', 0x2, 0x0) writev(r0, &(0x7f0000000100), 0x0) 16:43:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b7c}]}) bind(0xffffffffffffffff, &(0x7f00000004c0)=@ll, 0x80) 16:43:19 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x31) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept$inet(r1, 0x0, &(0x7f00000004c0)=0x59) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000100)={@local}, 0x14) 16:43:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50b7c}]}) bind(0xffffffffffffffff, &(0x7f00000004c0)=@ll, 0x80) I0808 16:43:19.897833 1 x:0] Watchdog starting loop, tasks: 92, discount: 0s 16:43:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fb9}]}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 16:43:20 executing program 3: exit(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f00000000c0)=0x1c) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x0, {0xfffffffffffffe53, './file0'}}, 0x10) 16:43:21 executing program 0: exit(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgro}p.clone_children\x00', 0x2, 0x0) writev(r0, &(0x7f0000000100), 0x0) 16:43:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fb9}]}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 16:43:21 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x31) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept$inet(r1, 0x0, &(0x7f00000004c0)=0x59) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000100)={@local}, 0x14) 16:43:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fb9}]}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 16:43:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fb9}]}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 16:43:22 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e64}]}) keyctl$update(0x2, 0x0, 0x0, 0x0) 16:43:22 executing program 0: exit(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgro}p.clone_children\x00', 0x2, 0x0) writev(r0, &(0x7f0000000100), 0x0) 16:43:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50d66}]}) write$9p(0xffffffffffffffff, &(0x7f0000000100), 0x0) 16:43:22 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x31) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept$inet(r1, 0x0, &(0x7f00000004c0)=0x59) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000100)={@local}, 0x14) 16:43:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e64}]}) keyctl$update(0x2, 0x0, 0x0, 0x0) 16:43:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50d66}]}) write$9p(0xffffffffffffffff, &(0x7f0000000100), 0x0) 16:43:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50d66}]}) write$9p(0xffffffffffffffff, &(0x7f0000000100), 0x0) 16:43:24 executing program 0: exit(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgro}p.clone_children\x00', 0x2, 0x0) writev(r0, &(0x7f0000000100), 0x0) 16:43:24 executing program 1: exit(0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x31) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept$inet(r1, 0x0, &(0x7f00000004c0)=0x59) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000100)={@local}, 0x14) 16:43:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50d66}]}) write$9p(0xffffffffffffffff, &(0x7f0000000100), 0x0) 16:43:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e64}]}) keyctl$update(0x2, 0x0, 0x0, 0x0) 16:43:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f82}]}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x0, @broadcast, 0x0, 0x0, 'sh\x00'}, 0x2c) 16:43:26 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50e64}]}) keyctl$update(0x2, 0x0, 0x0, 0x0) 16:43:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f82}]}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x0, @broadcast, 0x0, 0x0, 'sh\x00'}, 0x2c) 16:43:26 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000400)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000040), 0x88) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file1'}, 0xb) 16:43:26 executing program 0: exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="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", 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@local}}}, 0xe8) 16:43:26 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e47}]}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 16:43:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f82}]}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x0, @broadcast, 0x0, 0x0, 'sh\x00'}, 0x2c) 16:43:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f82}]}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x0, @broadcast, 0x0, 0x0, 'sh\x00'}, 0x2c) 16:43:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e47}]}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 16:43:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x400000000006, 0x0, 0x0, 0x400000050d77}]}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) 16:43:28 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000400)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000040), 0x88) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file1'}, 0xb) 16:43:28 executing program 0: exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="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", 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@local}}}, 0xe8) 16:43:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50e47}]}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) fatal error: concurrent map read and map write goroutine 282626 [running]: runtime.throw(0xba9858, 0x21) GOROOT/src/runtime/panic.go:616 +0x81 fp=0xc421ac7d20 sp=0xc421ac7d00 pc=0x429441 runtime.mapaccess2_fast64(0xa9ede0, 0xc421e863c0, 0xc421e3e030, 0xc42082fdec, 0x411401) GOROOT/src/runtime/hashmap_fast.go:141 +0x1aa fp=0xc421ac7d48 sp=0xc421ac7d20 pc=0x409e9a gvisor.googlesource.com/gvisor/pkg/sentry/platform/ring0/pagetables.(*PCIDs).Drop(...) pkg/sentry/platform/ring0/pagetables/pcids_x86.go:91 gvisor.googlesource.com/gvisor/pkg/sentry/platform/kvm.(*machine).dropPageTables(0xc4202a6000, 0xc421e3e030) pkg/sentry/platform/kvm/machine_amd64.go:89 +0x11c fp=0xc421ac7e18 sp=0xc421ac7d48 pc=0x87574c gvisor.googlesource.com/gvisor/pkg/sentry/platform/kvm.(*addressSpace).Release(0xc420d97200) pkg/sentry/platform/kvm/address_space.go:287 +0x81 fp=0xc421ac7e40 sp=0xc421ac7e18 pc=0x86a481 gvisor.googlesource.com/gvisor/pkg/sentry/mm.(*MemoryManager).DecUsers(0xc420428580, 0xc53b00, 0xc420591e80) pkg/sentry/mm/lifecycle.go:210 +0x204 fp=0xc421ac7ed0 sp=0xc421ac7e40 pc=0x684cf4 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*TaskContext).release(0xc4209f3030) pkg/sentry/kernel/task_context.go:64 +0xd6 fp=0xc421ac7f30 sp=0xc421ac7ed0 pc=0x6ddbe6 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runExitMain).execute(0x0, 0xc4209f2900, 0xc46660, 0x0) pkg/sentry/kernel/task_exit.go:266 +0xc5 fp=0xc421ac7f88 sp=0xc421ac7f30 pc=0x6dfae5 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4209f2900, 0xfa4) pkg/sentry/kernel/task_run.go:95 +0x174 fp=0xc421ac7fd0 sp=0xc421ac7f88 pc=0x6e6f04 runtime.goexit() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib~/src/runtime/asm_amd64.s:2361 +0x1 fp=0xc421ac7fd8 sp=0xc421ac7fd0 pc=0x455f31 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 1 [semacquire, 11 minutes]: sync.runtime_Semacquire(0xc4201042e0) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc4201042d4) GOROOT/src/sync/waitgroup.go:129 +0x72 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc420284a20) pkg/sentry/kernel/kernel.go:738 +0x35 gvisor.googlesource.com/gvisor/runsc/boot.(*Loader).WaitExit(0xc42042a100, 0x0, 0x0) runsc/boot/loader.go:523 +0x2e gvisor.googlesource.com/gvisor/runsc/cmd.(*Boot).Execute(0xc42015c800, 0xc4e500, 0xc42012e010, 0xc4201403c0, 0xc42013fe20, 0x2, 0x2, 0xa670a0) runsc/cmd/boot.go:158 +0x991 github.com/google/subcommands.(*Commander).Execute(0xc420142000, 0xc4e500, 0xc42012e010, 0xc42013fe20, 0x2, 0x2, 0xc42013fe20) external/com_github_google_subcommands/subcommands.go:141 +0x29f github.com/google/subcommands.Execute(0xc4e500, 0xc42012e010, 0xc42013fe20, 0x2, 0x2, 0x30) external/com_github_google_subcommands/subcommands.go:371 +0x5f main.main() runsc/main.go:203 +0x11a3 goroutine 18 [syscall]: os/signal.signal_recv(0xc4b040) GOROOT/src/runtime/sigqueue.go:139 +0xa6 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:22 +0x22 created by os/signal.init.0 GOROOT/src/os/signal/signal_unix.go:28 +0x41 goroutine 19 [semacquire]: sync.runtime_notifyListWait(0xc42014bf20, 0xe3b) GOROOT/src/runtime/sema.go:510 +0x10b sync.(*Cond).Wait(0xc42014bf10) GOROOT/src/sync/cond.go:56 +0x80 gvisor.googlesource.com/gvisor/pkg/sentry/platform/filemem.(*FileMem).findReclaimable(0xc42014bb00, 0x0, 0x0, 0x0) pkg/sentry/platform/filemem/filemem.go:458 +0x83 gvisor.googlesource.com/gvisor/pkg/sentry/platform/filemem.(*FileMem).runReclaim(0xc42014bb00) pkg/sentry/platform/filemem/filemem.go:402 +0x67 created by gvisor.googlesource.com/gvisor/pkg/sentry/platform/filemem.newFromFile pkg/sentry/platform/filemem/filemem.go:198 +0x178 goroutine 6 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc420104180, 0xc420280460) pkg/sentry/kernel/timekeeper.go:214 +0x18f created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:182 +0xcb goroutine 7 [syscall, 11 minutes]: syscall.Syscall(0x7, 0xc4200daed8, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib~/src/syscall/asm_linux_amd64.s:18 +0x5 gvisor.googlesource.com/gvisor/pkg/unet.(*Socket).wait(0xc42029c810, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:56 +0x8c gvisor.googlesource.com/gvisor/pkg/unet.(*ServerSocket).Accept(0xc42000c098, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x10c gvisor.googlesource.com/gvisor/pkg/control/server.(*Server).serve(0xc42000a5a0) pkg/control/server/server.go:99 +0x32 gvisor.googlesource.com/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc42000a5a0) pkg/control/server/server.go:87 +0x2b created by gvisor.googlesource.com/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 8 [select, 11 minutes, locked to thread]: runtime.gopark(0xbbbb60, 0x0, 0xb972ca, 0x6, 0x18, 0x1) GOROOT/src/runtime/proc.go:291 +0x11a runtime.selectgo(0xc4200db750, 0xc42028b440) GOROOT/src/runtime/select.go:392 +0xe50 runtime.ensureSigM.func1() GOROOT/src/runtime/signal_unix.go:549 +0x1f4 runtime.goexit() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib~/src/runtime/asm_amd64.s:2361 +0x1 goroutine 9 [select]: reflect.rselect(0xc420d96000, 0x22, 0x22, 0xc4201055c0, 0x22) GOROOT/src/runtime/select.go:624 +0x17d reflect.Select(0xc420436000, 0x22, 0x49, 0x6, 0xab6c60, 0xc42068c130, 0x94, 0x1) GOROOT/src/reflect/value.go:2065 +0x5c0 gvisor.googlesource.com/gvisor/pkg/sentry/sighandling.forwardSignals(0xc420284a20, 0xc420030200, 0x21, 0x40, 0xc42028b320, 0xc42028b380) pkg/sentry/sighandling/sighandling.go:45 +0x295 created by gvisor.googlesource.com/gvisor/pkg/sentry/sighandling.PrepareForwarding pkg/sentry/sighandling/sighandling.go:130 +0x256 goroutine 146 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054b5e0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 64 [syscall]: syscall.Syscall6(0x119, 0xd, 0xc42047eb00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xc4f9c0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/linux_amd64_pure_stripped/stdlib~/src/syscall/asm_linux_amd64.s:44 +0x5 gvisor.googlesource.com/gvisor/pkg/waiter/fdnotifier.epollWait(0xd, 0xc42047eb00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/waiter/fdnotifier/poll_unsafe.go:69 +0x77 gvisor.googlesource.com/gvisor/pkg/waiter/fdnotifier.(*notifier).waitAndNotify(0xc4205266e0, 0x0, 0x80) pkg/waiter/fdnotifier/fdnotifier.go:146 +0x7a created by gvisor.googlesource.com/gvisor/pkg/waiter/fdnotifier.newNotifier pkg/waiter/fdnotifier/fdnotifier.go:61 +0xaf goroutine 106 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054b040) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 107 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054b0e0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 108 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054b180) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 109 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054b220) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 110 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054b2c0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 111 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc42041c070) pkg/sentry/watchdog/watchdog.go:181 +0xf1 created by gvisor.googlesource.com/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:155 +0x1e8 goroutine 112 [runnable]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054b540) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 145 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42050c900, 0xc42054c780, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42050c900, 0xc42054c780, 0xc4af00, 0x0, 0x2b61d88, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42050c900, 0x0, 0xc4ffffff01, 0x2b61d88, 0xffffffff00000000, 0x0, 0x0, 0xc4201727a0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42050c900, 0x2b61d88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc42019dc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42050c900, 0xca, 0x2b61d88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42050c900, 0xca, 0x2b61d88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42050c900, 0xca, 0x2b61d88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420127bc8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42050c900, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42050c900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42050c900, 0x1) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 162 [semacquire, 11 minutes]: sync.runtime_Semacquire(0xc4202ba6d4) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc4202ba6c8) GOROOT/src/sync/waitgroup.go:129 +0x72 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc4202ba000) pkg/sentry/kernel/task_run.go:338 +0x33 gvisor.googlesource.com/gvisor/runsc/boot.(*Loader).wait(0xc42042a100, 0x1, 0xc420490040, 0x1e, 0xc42012e068, 0xc4204ed901, 0x50bfc4) runsc/boot/loader.go:496 +0x5c gvisor.googlesource.com/gvisor/runsc/boot.(*Loader).waitContainer(0xc42042a100, 0xc420490040, 0x1e, 0xc42012e068, 0x0, 0x0) runsc/boot/loader.go:476 +0x135 gvisor.googlesource.com/gvisor/runsc/boot.(*containerManager).Wait(0xc42000a5c0, 0xc4205064f0, 0xc42012e068, 0x0, 0x0) runsc/boot/controller.go:332 +0x7d reflect.Value.call(0xc420104720, 0xc42000c1e8, 0x13, 0xb96211, 0x4, 0xc4204ede78, 0x3, 0x3, 0xa47560, 0xa45f01, ...) GOROOT/src/reflect/value.go:447 +0x969 reflect.Value.Call(0xc420104720, 0xc42000c1e8, 0x13, 0xc4204ede78, 0x3, 0x3, 0x0, 0xc42000a5c0, 0x16) GOROOT/src/reflect/value.go:308 +0xa4 gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).handleOne(0xc42029c8a0, 0xc42029c000, 0x0, 0x0) pkg/urpc/urpc.go:294 +0x4de gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).handleRegistered(0xc42029c8a0, 0xc42029c000, 0xc42029c8a0, 0xc42029c000) pkg/urpc/urpc.go:389 +0x35 gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc42029c8a0, 0xc42029c000) pkg/urpc/urpc.go:409 +0x65 created by gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:407 +0x61 goroutine 35 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4202a6900, 0xc420122240, 0xc4201222a0, 0x0, 0x9f863a5ca7) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc4202a6900, 0xc420122240, 0x2b61101, 0xad7e81b343, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4202a6900, 0xc420122240, 0xc4af01, 0xdf8475800, 0x2b611b0, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4202a6900, 0xdf8475800, 0x0, 0x2b611b0, 0xffffffff00000000, 0x0, 0x0, 0xc4200d9918) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4202a6900, 0x2b611b0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0xc4200f5c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4202a6900, 0xca, 0x2b611b0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4202a6900, 0xca, 0x2b611b0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4202a6900, 0xca, 0x2b611b0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x86b730, 0xc420566338) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4202a6900, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4202a6900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4202a6900, 0x2) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 36 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420494140) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 163 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42059c000, 0xc42028a3c0, 0xc42054c900, 0x0, 0x9f86135a5c) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc42059c000, 0xc42028a3c0, 0x2b65201, 0x9fbc7751a3, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42059c000, 0xc42028a3c0, 0xc4af01, 0x3663f8fd, 0x2b65280, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42059c000, 0x3663f8fd, 0x0, 0x2b65280, 0xffffffff00000000, 0x0, 0x0, 0x105d2b0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42059c000, 0x2b65280, 0x0, 0x0, 0xc4200c2ed8, 0x0, 0x0, 0x1, 0xc42019fc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42059c000, 0xca, 0x2b65280, 0x0, 0x0, 0xc4200c2ed8, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42059c000, 0xca, 0x2b65280, 0x0, 0x0, 0xc4200c2ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42059c000, 0xca, 0x2b65280, 0x0, 0x0, 0xc4200c2ed8, 0x0, 0x0, 0x86b730, 0xc42029c8d8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42059c000, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42059c000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42059c000, 0x3) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 147 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054b720) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 69 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205b6000, 0xc4205384e0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205b6000, 0xc4205384e0, 0xc4af00, 0x0, 0xc4200ca948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205b6000, 0x0, 0xffffff01, 0xc4200ca948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205b6000, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420121c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205b6000, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205b6000, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205b6000, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4201a28d8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205b6000, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205b6000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205b6000, 0x4) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 88 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202300a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 37 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4202a7200, 0xc420122600, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4202a7200, 0xc420122600, 0xc4af00, 0x0, 0x2b7f4c0, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4202a7200, 0x0, 0xffffff01, 0x2b7f4c0, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4202a7200, 0x2b7f4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4200eec10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4202a7200, 0xca, 0x2b7f4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4202a7200, 0xca, 0x2b7f4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4202a7200, 0xca, 0x2b7f4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420566458) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4202a7200, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4202a7200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4202a7200, 0x5) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 134 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202b4000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 165 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202303c0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 164 [select, 7 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202301e0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 150 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4202a7b00, 0xc42028a5a0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4202a7b00, 0xc42028a5a0, 0xc4af00, 0x0, 0xc4200cad48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4202a7b00, 0x0, 0xc4ffffff01, 0xc4200cad48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4202a7b00, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420663c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4202a7b00, 0xca, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4202a7b00, 0xca, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4202a7b00, 0xca, 0xc4200cad48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205be248) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4202a7b00, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4202a7b00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4202a7b00, 0x6) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 70 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420494500) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 152 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4202a8400, 0xc42028aea0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4202a8400, 0xc42028aea0, 0xc4af00, 0x0, 0xc420220148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4202a8400, 0x0, 0xffffff01, 0xc420220148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4202a8400, 0xc420220148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc42019bc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4202a8400, 0xca, 0xc420220148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4202a8400, 0xca, 0xc420220148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4202a8400, 0xca, 0xc420220148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205be338) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4202a8400, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4202a8400, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4202a8400, 0x7) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 135 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205b6900, 0xc42054dec0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205b6900, 0xc42054dec0, 0xc4af00, 0x0, 0xc420221148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205b6900, 0x0, 0xffffff01, 0xc420221148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205b6900, 0xc420221148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420629c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205b6900, 0xca, 0xc420221148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205b6900, 0xca, 0xc420221148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205b6900, 0xca, 0xc420221148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420126728) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205b6900, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205b6900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205b6900, 0x8) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 38 [select, 5 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4204fe000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 136 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205b7200, 0xc420500120, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205b7200, 0xc420500120, 0xc4af00, 0x0, 0xc420221548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205b7200, 0x0, 0xc4ffffff01, 0xc420221548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205b7200, 0xc420221548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420601c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205b7200, 0xca, 0xc420221548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205b7200, 0xca, 0xc420221548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205b7200, 0xca, 0xc420221548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4201279e8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205b7200, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205b7200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205b7200, 0x9) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 123 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054a780) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 166 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42050c000, 0xc42056e5a0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42050c000, 0xc42056e5a0, 0xc4af00, 0x0, 0xc4204f6148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42050c000, 0x0, 0xc4ffffff01, 0xc4204f6148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42050c000, 0xc4204f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4200edc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42050c000, 0xca, 0xc4204f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43219e, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42050c000, 0xca, 0xc4204f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42050c000, 0xca, 0xc4204f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205660f8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42050c000, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42050c000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42050c000, 0xa) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 137 [select, 9 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420614000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 153 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4202a8d00, 0xc42028b5c0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4202a8d00, 0xc42028b5c0, 0xc4af00, 0x0, 0xc420508148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4202a8d00, 0x0, 0xffffff01, 0xc420508148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4202a8d00, 0xc420508148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42047dc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4202a8d00, 0xca, 0xc420508148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4202a8d00, 0xca, 0xc420508148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4202a8d00, 0xca, 0xc420508148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205be458) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4202a8d00, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4202a8d00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4202a8d00, 0xb) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 138 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4206140a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 154 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4202a9600, 0xc42028ba40, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4202a9600, 0xc42028ba40, 0xc4af00, 0x0, 0xc42051c148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4202a9600, 0x0, 0xffffff01, 0xc42051c148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4202a9600, 0xc42051c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4205fbc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4202a9600, 0xca, 0xc42051c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4202a9600, 0xca, 0xc42051c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4202a9600, 0xca, 0xc42051c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205be548) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4202a9600, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4202a9600, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4202a9600, 0xc) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 155 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202b48c0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 156 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42062e000, 0xc42028bce0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42062e000, 0xc42028bce0, 0xc4af00, 0x0, 0xc420528148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42062e000, 0x0, 0xc4ffffff01, 0xc420528148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42062e000, 0xc420528148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc42064dc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42062e000, 0xca, 0xc420528148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42062e000, 0xca, 0xc420528148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42062e000, 0xca, 0xc420528148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205be668) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42062e000, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42062e000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42062e000, 0xd) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 39 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4204fe0a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 157 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42062e900, 0xc42028bf20, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42062e900, 0xc42028bf20, 0xc4af00, 0x0, 0xc42053c148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42062e900, 0x0, 0xc4ffffff01, 0xc42053c148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42062e900, 0xc42053c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420623c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42062e900, 0xca, 0xc42053c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42062e900, 0xca, 0xc42053c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42062e900, 0xca, 0xc42053c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205be788) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42062e900, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42062e900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42062e900, 0xe) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 158 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202b4960) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 159 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42062f200, 0xc420660240, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42062f200, 0xc420660240, 0xc4af00, 0x0, 0xc420548148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42062f200, 0x0, 0xc4ffffff01, 0xc420548148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42062f200, 0xc420548148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420669c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42062f200, 0xca, 0xc420548148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42062f200, 0xca, 0xc420548148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42062f200, 0xca, 0xc420548148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205be8a8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42062f200, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42062f200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42062f200, 0xf) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 167 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420230460) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 168 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42050d200, 0xc42056eba0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42050d200, 0xc42056eba0, 0xc4af00, 0x0, 0xc42055c148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42050d200, 0x0, 0xc4ffffff01, 0xc42055c148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42050d200, 0xc42055c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420647c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42050d200, 0xca, 0xc42055c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42050d200, 0xca, 0xc42055c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42050d200, 0xca, 0xc42055c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205662a8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42050d200, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42050d200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42050d200, 0x10) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 160 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202b4a00) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 169 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42050db00, 0xc42056ed20, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42050db00, 0xc42056ed20, 0xc4af00, 0x0, 0xc420568148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42050db00, 0x0, 0xc4ffffff01, 0xc420568148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42050db00, 0xc420568148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc42067fc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42050db00, 0xca, 0xc420568148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42050db00, 0xca, 0xc420568148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42050db00, 0xca, 0xc420568148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420566518) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42050db00, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42050db00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42050db00, 0x11) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 139 [select, 7 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420614140) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 170 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42050e400, 0xc42056efc0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42050e400, 0xc42056efc0, 0xc4af00, 0x0, 0xc42059c148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42050e400, 0x0, 0xc4ffffff01, 0xc42059c148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42050e400, 0xc42059c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420584c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42050e400, 0xca, 0xc42059c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42050e400, 0xca, 0xc42059c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42050e400, 0xca, 0xc42059c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420566638) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42050e400, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42050e400, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42050e400, 0x12) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 171 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420230500) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 124 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420694000, 0xc4205c1ec0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420694000, 0xc4205c1ec0, 0xc4af00, 0x0, 0xc42059c548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420694000, 0x0, 0xc4ffffff01, 0xc42059c548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420694000, 0xc42059c548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420a99c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420694000, 0xca, 0xc42059c548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420694000, 0xca, 0xc42059c548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420694000, 0xca, 0xc42059c548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205d0278) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420694000, 0x2, 0xc42014a000) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420694000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420694000, 0x13) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 125 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054a960) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 172 [semacquire, 11 minutes]: sync.runtime_Semacquire(0xc4206ac6d4) GOROOT/src/runtime/sema.go:56 +0x39 sync.(*WaitGroup).Wait(0xc4206ac6c8) GOROOT/src/sync/waitgroup.go:129 +0x72 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc4206ac000) pkg/sentry/kernel/task_run.go:338 +0x33 gvisor.googlesource.com/gvisor/pkg/sentry/control.(*Proc).Exec(0xc4205d4108, 0xc42053e480, 0xc42052c7dc, 0x0, 0x0) pkg/sentry/control/proc.go:137 +0x6d2 gvisor.googlesource.com/gvisor/runsc/boot.(*containerManager).Execute(0xc42000a5c0, 0xc42053e480, 0xc42052c7dc, 0x0, 0x0) runsc/boot/controller.go:217 +0x9a reflect.Value.call(0xc420104420, 0xc42000c100, 0x13, 0xb96211, 0x4, 0xc4206abe78, 0x3, 0x3, 0xa47560, 0xaabb01, ...) GOROOT/src/reflect/value.go:447 +0x969 reflect.Value.Call(0xc420104420, 0xc42000c100, 0x13, 0xc4206abe78, 0x3, 0x3, 0x0, 0xc42000a5c0, 0x16) GOROOT/src/reflect/value.go:308 +0xa4 gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).handleOne(0xc42029c8a0, 0xc4205666f0, 0x0, 0x0) pkg/urpc/urpc.go:294 +0x4de gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).handleRegistered(0xc42029c8a0, 0xc4205666f0, 0xc42029c8a0, 0xc4205666f0) pkg/urpc/urpc.go:389 +0x35 gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc42029c8a0, 0xc4205666f0) pkg/urpc/urpc.go:409 +0x65 created by gvisor.googlesource.com/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:407 +0x61 goroutine 177 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202b4c80) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 178 [select, 10 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202b4d20) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 179 [select, 10 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202b4dc0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 180 [select, 10 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202b4e60) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 181 [select, 10 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202b4f00) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 182 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42062fb00, 0xc420661260, 0xc4206612c0, 0x0, 0x9f577447cf) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc42062fb00, 0xc420661260, 0x1442a01, 0xad4fad06d9, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42062fb00, 0xc420661260, 0xc4af01, 0xdf838c084, 0x1442a80, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42062fb00, 0xdf838c084, 0x0, 0x1442a80, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42062fb00, 0x1442a80, 0x0, 0x0, 0xc4203f1ed8, 0x0, 0x0, 0x0, 0xc4206abc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42062fb00, 0xca, 0x1442a80, 0x0, 0x0, 0xc4203f1ed8, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42062fb00, 0xca, 0x1442a80, 0x0, 0x0, 0xc4203f1ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42062fb00, 0xca, 0x1442a80, 0x0, 0x0, 0xc4203f1ed8, 0x0, 0x0, 0x86b730, 0xc4205bf5c8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42062fb00, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42062fb00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42062fb00, 0x14) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 183 [select, 9 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202b5180) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 140 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205b7b00, 0xc420500d20, 0xc420572960, 0x0, 0x9f5ef0e838) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc4205b7b00, 0xc420500d20, 0x143e801, 0xad57383e69, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205b7b00, 0xc420500d20, 0xc4af01, 0xdf8475800, 0x143e8b0, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205b7b00, 0xdf8475800, 0x0, 0x143e8b0, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205b7b00, 0x143e8b0, 0x0, 0x0, 0xc4200dbea8, 0x0, 0x0, 0x0, 0xc420580c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205b7b00, 0xca, 0x143e8b0, 0x0, 0x0, 0xc4200dbea8, 0x0, 0x0, 0x43219e, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205b7b00, 0xca, 0x143e8b0, 0x0, 0x0, 0xc4200dbea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205b7b00, 0xca, 0x143e8b0, 0x0, 0x0, 0xc4200dbea8, 0x0, 0x0, 0x86b730, 0xc420127cb8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205b7b00, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205b7b00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205b7b00, 0x15) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 40 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4204fe140) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 41 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420790000, 0xc420aa6060, 0x0, 0xc42041a180, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc420790000, 0xc420aa6060, 0x0, 0x0, 0x0, 0xc) pkg/sentry/kernel/task_block.go:69 +0x118 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls.WaitEpoll(0xc420790000, 0xc400000004, 0x80, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/syscalls/epoll.go:166 +0x377 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc420790000, 0x4, 0xc4200dd8a0, 0x80, 0xffffffff, 0x0, 0xc423e4c7b0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_epoll.go:140 +0x68 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc420790000, 0x4, 0xc4200dd8a0, 0x80, 0xffffffff, 0x0, 0xc423e4c7b0, 0x1, 0xc420681c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_epoll.go:170 +0x60 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420790000, 0x119, 0x4, 0xc4200dd8a0, 0x80, 0xffffffff, 0x0, 0xc423e4c7b0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420790000, 0x119, 0x4, 0xc4200dd8a0, 0x80, 0xffffffff, 0x0, 0xc423e4c7b0, 0x0, 0xc423e4c7b0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420790000, 0x119, 0x4, 0xc4200dd8a0, 0x80, 0xffffffff, 0x0, 0xc423e4c7b0, 0x86b730, 0xc420524188) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420790000, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420790000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420790000, 0x16) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 71 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42059d200, 0xc420229260, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42059d200, 0xc420229260, 0xc4af00, 0x0, 0x145c660, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42059d200, 0x0, 0xffffff01, 0x145c660, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42059d200, 0x145c660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420585c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42059d200, 0xca, 0x145c660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42059d200, 0xca, 0x145c660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42059d200, 0xca, 0x145c660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4201a2d88) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42059d200, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42059d200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42059d200, 0x17) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 141 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4206141e0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 184 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420630400, 0xc420661560, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420630400, 0xc420661560, 0xc4af00, 0x0, 0xc4200fa148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420630400, 0x0, 0xc4ffffff01, 0xc4200fa148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420630400, 0xc4200fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4206a7c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420630400, 0xca, 0xc4200fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420630400, 0xca, 0xc4200fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420630400, 0xca, 0xc4200fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205bf748) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420630400, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420630400, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420630400, 0x18) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 42 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4204fe1e0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 143 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205b8d00, 0xc420122c60, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205b8d00, 0xc420122c60, 0xc4af00, 0x0, 0xc4203d8148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205b8d00, 0x0, 0xc4ffffff01, 0xc4203d8148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205b8d00, 0xc4203d8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420899c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205b8d00, 0xca, 0xc4203d8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205b8d00, 0xca, 0xc4203d8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205b8d00, 0xca, 0xc4203d8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4201a2188) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205b8d00, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205b8d00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205b8d00, 0x1c) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 142 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205b8400, 0xc420122540, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205b8400, 0xc420122540, 0xc4af00, 0x0, 0xc4200ccd48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205b8400, 0x0, 0xffffff01, 0xc4200ccd48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205b8400, 0xc4200ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4207edc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205b8400, 0xca, 0xc4200ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205b8400, 0xca, 0xc4200ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205b8400, 0xca, 0xc4200ccd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4201a2098) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205b8400, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205b8400, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205b8400, 0x19) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 72 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4204fe280) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 185 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420614280) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 173 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42059c900, 0xc42028aa20, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42059c900, 0xc42028aa20, 0xc4af00, 0x0, 0xc4200fa548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42059c900, 0x0, 0xffffff01, 0xc4200fa548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42059c900, 0xc4200fa548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc42077dc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42059c900, 0xca, 0xc4200fa548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42059c900, 0xca, 0xc4200fa548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42059c900, 0xca, 0xc4200fa548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4204780c8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42059c900, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42059c900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42059c900, 0x1a) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 174 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420494000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 186 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420790900, 0xc4205df800, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420790900, 0xc4205df800, 0xc4af00, 0x0, 0xc4200cd548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420790900, 0x0, 0xffffff01, 0xc4200cd548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420790900, 0xc4200cd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420cd9c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420790900, 0xca, 0xc4200cd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420790900, 0xca, 0xc4200cd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420790900, 0xca, 0xc4200cd548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc42029c9f8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420790900, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420790900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420790900, 0x1b) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 175 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4204941e0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 187 [select, 10 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4206143c0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 144 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4205b9600, 0xc420122ea0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4205b9600, 0xc420122ea0, 0xc4af00, 0x0, 0xc4200cd948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4205b9600, 0x0, 0xc420923b01, 0xc4200cd948, 0xffffffff00000000, 0xc42014cb68, 0xb48adc8f1240e701, 0xb40000c422a15350) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4205b9600, 0xc4200cd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4201244c0, 0xc420923c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4205b9600, 0xca, 0xc4200cd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4205b9600, 0xca, 0xc4200cd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4205b9600, 0xca, 0xc4200cd948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4201a2278) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4205b9600, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4205b9600, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4205b9600, 0x1d) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 176 [select, 5 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42059db00, 0xc42056e3c0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42059db00, 0xc42056e3c0, 0xc4af00, 0x0, 0xc420402148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42059db00, 0x0, 0xffffff01, 0xc420402148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42059db00, 0xc420402148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc42067dc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42059db00, 0xca, 0xc420402148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43219e, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42059db00, 0xca, 0xc420402148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42059db00, 0xca, 0xc420402148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420478218) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42059db00, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42059db00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42059db00, 0x1e) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 127 [select, 9 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202305a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 73 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42050ed00, 0xc42054de00, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42050ed00, 0xc42054de00, 0xc4af00, 0x0, 0xc420416148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42050ed00, 0x0, 0xc4ffffff01, 0xc420416148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42050ed00, 0xc420416148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4207ebc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42050ed00, 0xca, 0xc420416148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42050ed00, 0xca, 0xc420416148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42050ed00, 0xca, 0xc420416148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4204752c8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42050ed00, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42050ed00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42050ed00, 0x1f) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 188 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420614460) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 189 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420791200, 0xc420661080, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420791200, 0xc420661080, 0xc4af00, 0x0, 0xc420422148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420791200, 0x0, 0xc4ffffff01, 0xc420422148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420791200, 0xc420422148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4207f7c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420791200, 0xca, 0xc420422148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420791200, 0xca, 0xc420422148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420791200, 0xca, 0xc420422148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc42029cb48) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420791200, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420791200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420791200, 0x20) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 193 [select, 10 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420494280) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 194 [select, 5 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42059e400, 0xc42056ea20, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42059e400, 0xc42056ea20, 0xc4af00, 0x0, 0xc420436148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42059e400, 0x0, 0xc4ffffff01, 0xc420436148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42059e400, 0xc420436148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4207f3c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42059e400, 0xca, 0xc420436148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42059e400, 0xca, 0xc420436148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42059e400, 0xca, 0xc420436148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420478338) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42059e400, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42059e400, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42059e400, 0x21) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 128 [select, 9 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420230640) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 190 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420791b00, 0xc4206614a0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420791b00, 0xc4206614a0, 0xc4af00, 0x0, 0xc420442148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420791b00, 0x0, 0xffffff01, 0xc420442148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420791b00, 0xc420442148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420a4bc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420791b00, 0xca, 0xc420442148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420791b00, 0xca, 0xc420442148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420791b00, 0xca, 0xc420442148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc42029cc68) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420791b00, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420791b00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420791b00, 0x22) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 195 [select, 6 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420494320) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 191 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420792400, 0xc4206616e0, 0xc420500240, 0x0, 0x9ee23e3c4f) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc420792400, 0xc4206616e0, 0x1442a01, 0x9f946dbc10, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420792400, 0xc4206616e0, 0xc4af01, 0xb22f8190, 0x1442a00, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420792400, 0xb22f8190, 0x0, 0x1442a00, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420792400, 0x1442a00, 0x0, 0x0, 0xc4203d36d8, 0x0, 0x0, 0x1, 0xc42096bc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420792400, 0xca, 0x1442a00, 0x0, 0x0, 0xc4203d36d8, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420792400, 0xca, 0x1442a00, 0x0, 0x0, 0xc4203d36d8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420792400, 0xca, 0x1442a00, 0x0, 0x0, 0xc4203d36d8, 0x0, 0x0, 0x86b730, 0xc42029cd58) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420792400, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420792400, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420792400, 0x23) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 210 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054aa00) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 211 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420694900, 0xc420500b40, 0xc420500ba0, 0x0, 0x9f5e3c2f6a) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc420694900, 0xc420500b40, 0x1442901, 0x9f99bb2b43, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420694900, 0xc420500b40, 0xc4af01, 0x3b7efe16, 0x1442900, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420694900, 0x3b7efe16, 0x0, 0x1442900, 0xffffffff00000000, 0x0, 0x0, 0x105d2b0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420694900, 0x1442900, 0x0, 0x0, 0xc4200c4ed8, 0x0, 0x0, 0x1, 0xc42083dc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420694900, 0xca, 0x1442900, 0x0, 0x0, 0xc4200c4ed8, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420694900, 0xca, 0x1442900, 0x0, 0x0, 0xc4200c4ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420694900, 0xca, 0x1442900, 0x0, 0x0, 0xc4200c4ed8, 0x0, 0x0, 0x86b730, 0xc4207be0c8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420694900, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420694900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420694900, 0x24) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 212 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054abe0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 196 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42059ed00, 0xc42056f8c0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42059ed00, 0xc42056f8c0, 0xc4af00, 0x0, 0xc420442948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42059ed00, 0x0, 0xffffff01, 0xc420442948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42059ed00, 0xc420442948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4207f5c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42059ed00, 0xca, 0xc420442948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42059ed00, 0xca, 0xc420442948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42059ed00, 0xca, 0xc420442948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420478428) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42059ed00, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42059ed00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42059ed00, 0x25) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 74 [select, 8 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4204fe320) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 75 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42050f600, 0xc4207d6b40, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42050f600, 0xc4207d6b40, 0xc4af00, 0x0, 0xc420436948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42050f600, 0x0, 0xffffff01, 0xc420436948, 0xffffffff00000000, 0x0, 0x0, 0x105d200) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42050f600, 0xc420436948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc420843c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42050f600, 0xca, 0xc420436948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43219e, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42050f600, 0xca, 0xc420436948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42050f600, 0xca, 0xc420436948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205240c8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42050f600, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42050f600, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42050f600, 0x26) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 76 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4204fe3c0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 242 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420630d00, 0xc42060e240, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420630d00, 0xc42060e240, 0xc4af00, 0x0, 0xc420436d48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420630d00, 0x0, 0xc4ffffff01, 0xc420436d48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420630d00, 0xc420436d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4206a5c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420630d00, 0xca, 0xc420436d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420630d00, 0xca, 0xc420436d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420630d00, 0xca, 0xc420436d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc420566098) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420630d00, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420630d00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420630d00, 0x27) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 77 [select, 3 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4204fe460) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 192 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420792d00, 0xc420572c60, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420792d00, 0xc420572c60, 0xc4af00, 0x0, 0xc420442d48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420792d00, 0x0, 0xc4ffffff01, 0xc420442d48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420792d00, 0xc420442d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4209d7c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420792d00, 0xca, 0xc420442d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420792d00, 0xca, 0xc420442d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420792d00, 0xca, 0xc420442d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc42029cf08) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420792d00, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420792d00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420792d00, 0x28) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 257 [select, 5 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420614500) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 258 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420793600, 0xc420573380, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420793600, 0xc420573380, 0xc4af00, 0x0, 0xc420437148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420793600, 0x0, 0xc4ffffff01, 0xc420437148, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420793600, 0xc420437148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4209a9c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420793600, 0xca, 0xc420437148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420793600, 0xca, 0xc420437148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420793600, 0xca, 0xc420437148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc42029d118) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420793600, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420793600, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420793600, 0x29) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 259 [select, 4 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4206145a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 45 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4207b4000, 0xc420700360, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4207b4000, 0xc420700360, 0xc4af00, 0x0, 0xc420443548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4207b4000, 0x0, 0xc4ffffff01, 0xc420443548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4207b4000, 0xc420443548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4209a5c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4207b4000, 0xca, 0xc420443548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4207b4000, 0xca, 0xc420443548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4207b4000, 0xca, 0xc420443548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205d0218) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4207b4000, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4207b4000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4207b4000, 0x2a) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 89 [select, 5 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4202b40a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 46 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4207b4900, 0xc420700600, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4207b4900, 0xc420700600, 0xc4af00, 0x0, 0xc420437548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4207b4900, 0x0, 0xc4ffffff01, 0xc420437548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4207b4900, 0xc420437548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc42083fc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4207b4900, 0xca, 0xc420437548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4207b4900, 0xca, 0xc420437548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4207b4900, 0xca, 0xc420437548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205d03c8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4207b4900, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4207b4900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4207b4900, 0x2b) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 47 [select, 10 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420818000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 260 [select, 7 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42081c000, 0xc4205737a0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42081c000, 0xc4205737a0, 0xc4af00, 0x0, 0xc420422548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42081c000, 0x0, 0xc4ffffff01, 0xc420422548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42081c000, 0xc420422548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc42091fc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42081c000, 0xca, 0xc420422548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42081c000, 0xca, 0xc420422548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42081c000, 0xca, 0xc420422548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc42029d298) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42081c000, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42081c000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42081c000, 0x2c) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 48 [select, 9 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4208180a0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 213 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420695200, 0xc420501ce0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420695200, 0xc420501ce0, 0xc4af00, 0x0, 0xc420437948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420695200, 0x0, 0xffffff01, 0xc420437948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420695200, 0xc420437948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420779c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420695200, 0xca, 0xc420437948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43219e, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420695200, 0xca, 0xc420437948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420695200, 0xca, 0xc420437948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4207be218) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420695200, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420695200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420695200, 0x2d) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 214 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054adc0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 78 [select, 5 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420822000, 0xc4207d7ec0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420822000, 0xc4207d7ec0, 0xc4af00, 0x0, 0xc420423548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420822000, 0x0, 0xc4ffffff01, 0xc420423548, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420822000, 0xc420423548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420777c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420822000, 0xca, 0xc420423548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420822000, 0xca, 0xc420423548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420822000, 0xca, 0xc420423548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205242d8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420822000, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420822000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420822000, 0x2e) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 273 [select, 11 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420818140) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 274 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc4207b5200, 0xc420700c00, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc4207b5200, 0xc420700c00, 0xc4af00, 0x0, 0xc420423948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc4207b5200, 0x0, 0xc4ffffff01, 0xc420423948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc4207b5200, 0xc420423948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4209a7c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc4207b5200, 0xca, 0xc420423948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc4207b5200, 0xca, 0xc420423948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc4207b5200, 0xca, 0xc420423948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4205d0518) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc4207b5200, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc4207b5200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc4207b5200, 0x2f) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 289 [select, 7 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420828000) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 215 [select, 5 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420695b00, 0xc4208208a0, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420695b00, 0xc4208208a0, 0xc4af00, 0x0, 0xc420417148, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420695b00, 0x0, 0xc4ffffff01, 0xc420417148, 0xffffffff00000000, 0x0, 0x0, 0x105d200) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420695b00, 0xc420417148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc421d75c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420695b00, 0xca, 0xc420417148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420695b00, 0xca, 0xc420417148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420695b00, 0xca, 0xc420417148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4207be338) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420695b00, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420695b00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420695b00, 0x30) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 216 [select, 5 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054ae60) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 261 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42081c900, 0xc420573c80, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42081c900, 0xc420573c80, 0xc4af00, 0x0, 0xc420423d48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42081c900, 0x0, 0xc4ffffff01, 0xc420423d48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42081c900, 0xc420423d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc42089fc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42081c900, 0xca, 0xc420423d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42081c900, 0xca, 0xc420423d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42081c900, 0xca, 0xc420423d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc42029d388) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42081c900, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42081c900, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42081c900, 0x31) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 262 [select, 3 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc420614640) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 290 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc420848000, 0xc420832480, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc420848000, 0xc420832480, 0xc4af00, 0x0, 0xc420402548, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc420848000, 0x0, 0xc42089bb01, 0xc420402548, 0xffffffff00000000, 0xc42014cb68, 0xb48adc8f1240e701, 0xb40000c422a14ef0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc420848000, 0xc420402548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4201244c0, 0xc42089bc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc420848000, 0xca, 0xc420402548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc420848000, 0xca, 0xc420402548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc420848000, 0xca, 0xc420402548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc4201a2398) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc420848000, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc420848000, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc420848000, 0x32) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 79 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4204fe500) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 263 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42081d200, 0xc42085c000, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42081d200, 0xc42085c000, 0xc4af00, 0x0, 0xc420402948, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42081d200, 0x0, 0xffffff01, 0xc420402948, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42081d200, 0xc420402948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc4208fdc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42081d200, 0xca, 0xc420402948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42081d200, 0xca, 0xc420402948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42081d200, 0xca, 0xc420402948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b730, 0xc42029d508) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42081d200, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42081d200, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42081d200, 0x33) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 264 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc4206146e0) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 265 [select]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42081db00, 0xc42085c4e0, 0xc420820d20, 0x0, 0x9f338ff3eb) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc42081db00, 0xc42085c4e0, 0x1442901, 0xad2bd6f636, 0x0, 0x0) pkg/sentry/kernel/task_block.go:78 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42081db00, 0xc42085c4e0, 0xc4af01, 0xdf8470307, 0x1442980, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:40 +0xaa gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42081db00, 0xdf8470307, 0x0, 0x1442980, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42081db00, 0x1442980, 0x0, 0x0, 0xc4203eeed8, 0x0, 0x0, 0x0, 0xc4207e9c10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42081db00, 0xca, 0x1442980, 0x0, 0x0, 0xc4203eeed8, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_syscall.go:162 +0x307 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc42081db00, 0xca, 0x1442980, 0x0, 0x0, 0xc4203eeed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:280 +0x62 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc42081db00, 0xca, 0x1442980, 0x0, 0x0, 0xc4203eeed8, 0x0, 0x0, 0x86b730, 0xc42029d6b8) pkg/sentry/kernel/task_syscall.go:241 +0x91 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc42081db00, 0x2, 0xc42014a900) pkg/sentry/kernel/task_syscall.go:216 +0x142 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc42081db00, 0xc46620, 0x0) pkg/sentry/kernel/task_run.go:219 +0xe56 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run(0xc42081db00, 0x34) pkg/sentry/kernel/task_run.go:95 +0x174 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:258 +0x100 goroutine 217 [select, 5 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc42054b360) pkg/sentry/kernel/time/time.go:482 +0xf5 created by gvisor.googlesource.com/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:461 +0x225 goroutine 90 [select, 1 minutes]: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).block(0xc42087e000, 0xc420229560, 0x0, 0xc400000000, 0x0) pkg/sentry/kernel/task_block.go:124 +0x12c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc42087e000, 0xc420229560, 0xc4af00, 0x0, 0xc420402d48, 0xffffffff00000000, 0x0) pkg/sentry/kernel/task_block.go:35 +0x1f1 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc42087e000, 0x0, 0xc4ffffff01, 0xc420402d48, 0xffffffff00000000, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:202 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Futex(0xc42087e000, 0xc420402d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc420a4fc10, 0x6d22d4, ...) pkg/sentry/syscalls/linux/sys_futex.go:271 +0xdd gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc42087e000, 0xca, 0xc420402d48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4321bb, 0xb94e00, ...) pkg/sentry/kernel/task_sy