I0531 19:11:07.111396 53727 main.go:311] *************************** I0531 19:11:07.111473 53727 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-proxy-overlay-sandbox-2 /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0531 19:11:07.111583 53727 main.go:313] Version release-20200522.0-44-ga9b47390c821 I0531 19:11:07.111618 53727 main.go:314] PID: 53727 I0531 19:11:07.111672 53727 main.go:315] UID: 0, GID: 0 I0531 19:11:07.111703 53727 main.go:316] Configuration: I0531 19:11:07.111728 53727 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0531 19:11:07.111763 53727 main.go:318] Platform: kvm I0531 19:11:07.111789 53727 main.go:319] FileAccess: exclusive, overlay: true I0531 19:11:07.111848 53727 main.go:320] Network: sandbox, logging: false I0531 19:11:07.111883 53727 main.go:321] Strace: false, max size: 1024, syscalls: [] I0531 19:11:07.111911 53727 main.go:322] VFS2 enabled: false I0531 19:11:07.111937 53727 main.go:323] *************************** D0531 19:11:07.112073 53727 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:11:07.113512 53727 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-2": signal 0 D0531 19:11:07.113547 53727 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:11:07.113562 53727 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:11:07.113688 53727 urpc.go:534] urpc: successfully marshalled 117 bytes. D0531 19:11:07.114056 53727 urpc.go:577] urpc: unmarshal success. D0531 19:11:07.114155 53727 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0531 19:11:07.114181 53727 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0531 19:11:07.114209 53727 container.go:535] Execute in container "ci-gvisor-kvm-proxy-overlay-sandbox-2", args: /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0531 19:11:07.114245 53727 sandbox.go:298] Executing new process in container "ci-gvisor-kvm-proxy-overlay-sandbox-2" in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:11:07.114265 53727 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:11:07.115310 53727 urpc.go:534] urpc: successfully marshalled 595 bytes. D0531 19:11:07.121237 53727 urpc.go:577] urpc: unmarshal success. D0531 19:11:07.121311 53727 container.go:582] Wait on PID 14 in container "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:11:07.121333 53727 sandbox.go:785] Waiting for PID 14 in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:11:07.121346 53727 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:11:07.121759 53727 urpc.go:534] urpc: successfully marshalled 100 bytes. 2020/05/31 19:11:08 fuzzer started 2020/05/31 19:11:11 dialing manager at stdin 2020/05/31 19:11:12 syscalls: 1046 2020/05/31 19:11:12 code coverage: debugfs is not enabled or not mounted 2020/05/31 19:11:12 comparison tracing: debugfs is not enabled or not mounted 2020/05/31 19:11:12 extra coverage: debugfs is not enabled or not mounted 2020/05/31 19:11:12 setuid sandbox: enabled 2020/05/31 19:11:12 namespace sandbox: enabled 2020/05/31 19:11:12 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/31 19:11:12 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/05/31 19:11:12 leak checking: debugfs is not enabled or not mounted 2020/05/31 19:11:12 net packet injection: enabled 2020/05/31 19:11:12 net device setup: enabled 2020/05/31 19:11:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/31 19:11:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/31 19:11:12 USB emulation: /dev/raw-gadget does not exist D0531 19:11:45.744957 53111 container.go:565] Wait on container "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:11:45.745009 53111 sandbox.go:749] Waiting for container "ci-gvisor-kvm-proxy-overlay-sandbox-2" in sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:11:45.745034 53111 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:11:45.745112 53111 urpc.go:534] urpc: successfully marshalled 80 bytes. 19:12:14 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000001480)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ec3a21", 0x14, 0x6, 0x0, @remote, @ipv4, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:12:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 19:12:14 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 19:12:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:12:18 executing program 0: syz_emit_ethernet(0x52, &(0x7f00000002c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x6, 0x0, @private1, @local, {[@srh], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:12:19 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0x2000000000074c, 0x1}) 19:12:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x41) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 19:12:19 executing program 1: 19:12:20 executing program 3: 19:12:20 executing program 1: 19:12:20 executing program 0: 19:12:20 executing program 2: 19:12:20 executing program 3: 19:12:21 executing program 2: 19:12:21 executing program 0: 19:12:21 executing program 2: 19:12:21 executing program 1: 19:12:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000001580)=ANY=[], 0x32600) 19:12:22 executing program 3: 19:12:22 executing program 2: 19:12:22 executing program 0: 19:12:22 executing program 1: 19:12:23 executing program 2: 19:12:23 executing program 3: 19:12:23 executing program 0: 19:12:24 executing program 2: 19:12:24 executing program 0: 19:12:24 executing program 1: 19:12:24 executing program 3: 19:12:24 executing program 2: 19:12:24 executing program 0: 19:12:25 executing program 2: 19:12:25 executing program 0: 19:12:25 executing program 3: 19:12:25 executing program 1: 19:12:25 executing program 0: 19:12:25 executing program 2: 19:12:26 executing program 3: 19:12:26 executing program 0: 19:12:26 executing program 1: 19:12:26 executing program 2: 19:12:27 executing program 0: 19:12:27 executing program 2: 19:12:27 executing program 3: 19:12:27 executing program 1: 19:12:27 executing program 2: 19:12:27 executing program 0: 19:12:28 executing program 2: 19:12:28 executing program 0: 19:12:28 executing program 3: 19:12:28 executing program 1: 19:12:28 executing program 0: 19:12:29 executing program 2: 19:12:29 executing program 3: 19:12:29 executing program 0: 19:12:29 executing program 2: 19:12:29 executing program 0: 19:12:30 executing program 1: 19:12:30 executing program 3: 19:12:30 executing program 2: 19:12:30 executing program 0: 19:12:30 executing program 2: 19:12:31 executing program 0: 19:12:31 executing program 1: 19:12:31 executing program 3: 19:12:31 executing program 2: 19:12:31 executing program 0: 19:12:32 executing program 3: 19:12:32 executing program 1: 19:12:32 executing program 2: 19:12:32 executing program 0: 19:12:32 executing program 0: 19:12:32 executing program 2: 19:12:33 executing program 0: 19:12:33 executing program 1: 19:12:33 executing program 3: 19:12:33 executing program 2: 19:12:33 executing program 0: 19:12:33 executing program 2: 19:12:34 executing program 0: 19:12:34 executing program 3: 19:12:34 executing program 2: 19:12:35 executing program 1: 19:12:35 executing program 0: 19:12:35 executing program 3: 19:12:35 executing program 2: 19:12:35 executing program 0: 19:12:36 executing program 2: 19:12:36 executing program 1: 19:12:36 executing program 3: 19:12:36 executing program 0: 19:12:36 executing program 2: 19:12:37 executing program 0: r0 = timerfd_create(0x0, 0x800) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {r1}}, 0x0) read(r0, &(0x7f0000a16000)=""/68, 0x37) 19:12:37 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004850, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 19:12:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000100)='rxrpc\x00', 0xfffffffffffffffe) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0xc0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 19:12:37 executing program 1: 19:12:38 executing program 0: 19:12:38 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004850, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 19:12:38 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000440)={@link_local={0x3}, @random="34508553b812", @val={@void, {0x8100, 0x5, 0x1, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd4900", 0x10, 0x2c, 0x0, @dev, @local, {[@hopopts], @echo_request={0x80, 0x3}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10012, r0, 0x0) r1 = memfd_create(0x0, 0x0) ftruncate(r1, 0x2000101) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa5) r2 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) 19:12:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 19:12:38 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 19:12:39 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004850, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) creat(0x0, 0x0) 19:12:39 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) waitid(0x1, r1, 0x0, 0x2, 0x0) 19:12:39 executing program 1: perf_event_open(0x0, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000003c0)='sched\x00') r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 19:12:40 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004853, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:12:40 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004850, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 19:12:40 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() waitid(0x2, r0, 0x0, 0x2, 0x0) 19:12:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x1) 19:12:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200), 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r7 = socket(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 19:12:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYRES32], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "00000000fdfdffff00"}) 19:12:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 19:12:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 19:12:42 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') 19:12:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) ioctl$KDENABIO(r0, 0x4b36) 19:12:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bond0\x00', 0x1}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) 19:12:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x20000002, 0x4) shutdown(r0, 0x1) 19:12:43 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004850, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 19:12:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 19:12:44 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0xcebb6074bb566d03) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 19:12:44 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback=0xac141439, @remote}, "00006371ae9b1c01"}}}}}, 0x0) 19:12:44 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_setaffinity(0x0, 0x763, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xc, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800) ptrace(0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x3a, 0x7) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 19:12:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="eb7c8691e1b31b322e72e65434dfce96cf7e726a98aede39029df7387f7a74c21642fc161669c628746ad590ba1c6b65c19233676e511a17d5cb9097be09a24868e24144889daaa38e307c6a221e23c819c319e3ef825e2debb11071bcc04a0d0387d95592652ee5337d613d6629f18c648ca3de44249ef0b24221115f604a993d04"], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000fdfdffff00"}) 19:12:44 executing program 2: 19:12:45 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 19:12:45 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000004) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 19:12:45 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 19:12:46 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x5, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 19:12:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x200, 0x4) r0 = socket(0x10, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) write(r0, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f000000a900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:12:46 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="29000000010000000b"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) getdents64(r0, 0x0, 0xc0002521) 19:12:46 executing program 3: r0 = memfd_create(&(0x7f0000000500)='j\xa8$A\xdb\x06|)\x00\x1c\x98\xfe\xbds9\x8b\xa9\xb0\x87\x83\xa5c\xb0\xa2w\xc7xH \x91{z\x81\xa7\xa8J\x99\xa6\x90\xf1\xe6\xeev\x9c#\xaa2\xd0\x04\x8d;\x1a\xd5\xb1\x04\xac3F\xb8\xc44=\x06Z\xb8\xf1\xcd\x1e\xfc\x13\xd1\xd7c\xa2I\xf9\x1d\xe3f\x8d\x18]\xce/I\xa9\xe1\xc3\xed[\xd85\xd9\xb5\xd6w\xcb\xc0q\xc7\x8dM\xeb\xd1v\xa9\x90\xa4ku\x83\x97\x1b\xa8\xd48x\x94', 0x0) write(r0, &(0x7f0000000100)="2f583dad01168286b364e75b87", 0xd) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 19:12:47 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') close(r0) 19:12:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') 19:12:47 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b210a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 19:12:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000480)="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", 0x581}], 0x1}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001580)='{', 0x1}], 0x1, &(0x7f0000001740)=ANY=[], 0xc0}}], 0x2, 0x600d014) 19:12:48 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000040)=@secondary='builtin_and_secondary_trusted\x00') 19:12:48 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "00000000fdfdffff00"}) 19:12:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000004c0)={'syzkaller1\x00', {0x7}}) 19:12:48 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0xc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 19:12:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000004c0)={'syzkaller1\x00', {0x7}}) 19:12:48 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='huge=']) 19:12:49 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000100)=0x7e, 0x4) listen(r0, 0xfffff001) 19:12:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0xc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:12:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 19:12:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/88, 0x58}], 0x1, 0x0) 19:12:50 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x156, &(0x7f0000000000)=[{}]}, 0x10) 19:12:50 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) dup3(r0, r1, 0x0) 19:12:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r2, 0x4b66, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="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"}) 19:12:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) 19:12:50 executing program 0: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 19:12:51 executing program 2: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x80000001, 0x0, 0x0, 0x0, 0xa}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 19:12:51 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0x0, @private1, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 19:12:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000002fe8)=[{0x35, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 19:12:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x52, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x4e20, 0x30, 0x0, @opaque="5d458a3091f3004b4512d5a9f618fe2bb874cf76973e4db1e824ac742253aef5144f47a7e841b39a"}}}}}, 0x0) 19:12:52 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) 19:12:53 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "00000000fdfdffff00"}) 19:12:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="757ab131ccf162817d24126036f2e91845c724dabca87905fd8667e3d266", 0x1e}, {&(0x7f00000000c0)="53bcfe0e44808e0475bc7b446b94b00c7278316903a64f725b8d14eea746e0691512f27283053648378436b261e6895bbc3cb3b9c1212b4885bba591e6b5d0f9ca3338c1771e9d0d36c16aef4fb8f6ac0482b99c15eb31a184e1b6", 0x5b}, {&(0x7f0000000180)="223b72ddf1b410ac85f75c6d6ebd0c2d015ca88630feb284cc11", 0x1a}, {&(0x7f0000000240)="dabe78975447fb55c03866316557c404c4c3c443cd91544e52288ecdeca4028bbffd10f8213f2d3b445fb8ea911de7cf259d767225b177053c5c3f48f7f211ad0e72153810ae2f378a0cb5824f6c23c57c9b23013e57afc44d7c06e9cb460bb6094c215a134a8d7bdf0d067caa4ace04b5b40e1ed7b7e39431d641b8f2d88e209b334bbbba5d81dc31bf686a45852b35138b7928ac9168debda373f61b0ceed5a4f8fc2deae708f7014ca0c0caad3ce0ab978fbfe7f7263f99cd714f5a6ffd263cd63935080de8d99f9d5ced6ee7a4ffda09660ef784273255c42df3164615c0b7f377a7e88fda6a2bd552538e7f5768c1d88c6b7255", 0xf6}, {&(0x7f00000001c0)="ac8acd47f709abac1b82e2ced09f6849514f4494391de657e62e0706597266109a93a3b4af3e", 0x26}], 0x5, &(0x7f0000003b00)=[{0x0, 0x0, 0x0, "44dc8fd0671f8fda3358e62a24178df3d7106b901cd7da3a9a477fbc31d0fe9fb3fffb1c9d410762364c519213b06a353965fd9ce8df9628fa2270d3e1f6ae32f2806ecb70e12bc7a96f647488773678d9de0aad5e4b8acf212e09bc7da94472c949916a7d4c310371221b31919512030332c0f6102dcaad4bab2d140c5d971547c94eb460a070cba45663d347fb21de508cb59ca8b1bd84daf3a7ccf3790589be33ee3c2738c61f2ef3a46a3f80ebbab190555a54075ec2c6a5c6f820567397e83171b20e61298d25b1a667fc8596869d6e0d512c46dc7171b24ae4abbd98bff0254222644b9062a4b40b8925d6d9dca1cb9bb89ec40a22590921758c57f4e9d6f48116041a5a7a4f9f5187ab5d0c510a2aec9a12ffd28ecb9f75534342c71bbaa96f7a53c8c076ff37f6cdbf4149adcb7c877135374bee017addefa0900ba0d82392eb483d7758feec386bed6cbebffe87e2094ddb1ee6439ed6ee687b8a744bb48ef6fe6ee674632477f7bca88a32494237a9f1d0731618486786acba08523477bdf9c587fc7149c3c2869fc28e9086db142e93ba8c81a32f7726fb08ba322809628347b1fac28d17af74f6c015d88e2f14092e677db188cd4c2a8dc9c1e9bc5e7b060b7972c72829d63db5e26efa3d2165ae31dc2320242f5e81ebd3c88068b2b8bb61e6b5618e8562c9e4cec4afb6be94d9499db19def5d3c005c5ecaaf5c97ba577494b3644a21245bf06898b7bed98827f6b99f55203f6ea9bcfb688b20a55b37b487764265dbc15d4a9066ca634cc80e3007352a7cc4f825851690fa6e2fea619bc79b699c8f91ceb6155c24aa7e729b734efb446c73644a40ec1a029c8d574a29ddb5523e2ac8fa06f56f6284b744aacdd8a981bbe2e0a9c7ba473e31455fd4eaf833a96369db7a3717ef42b73214a6d85bb0f794ba96a37d4ef48010f4a6840fbf8235f008a4ff9e3281941033b7c0cfd2801cf096d32c1e3a33de22209a91555f6aeed3a4ffddc0a0cdc41b7c548b34d527be73563de39b4cf7b6c38bd5c54fa2a7c7768702a57c0db1190c1d4f606d1e6a8f5436515542e95783e2a4fabb1210bddf9093c77c8148197c40b1f10e5fd2577909111a45b2640081e82f8c97892047c507c7a66a2f538206f92ef7877e91f9e8f4b0bf6d1be35056efa66e2c59c169dade884d1dfc5ef331c50ae88926a5eaf572be051d26abff32182b9477b5cdc94ae3bdfb10a84c3d242d88286a4afc6c80f1b37e0c3dce112a0bf43297738e4ea8b8b2b09fea116812bab9b6940c36e6352440597c0a42b7c7654a1d5ce34fb4afe4cc25830f3b0ef308f3fef45f2ea5c6d4c7f70c7b29a6cc489f2ab52fb647e340678e8fd5a86c7d2159c98b62c97682373a2bab97c8f2013cd9761a133146718235dcdda529dc7d91d7ba6980db234bf6edaefead373fda226ea1961267e1f7a704aa471658c1e6b2f6ad29228fc146acddbe55454231d6dbbbb8fc88d19a80a2e04fd027205e3da24edebd73ac406bf56548923ef8d3eab9b2e9586e33f3876d5679a33be09206158380b8ca0b5e58371b89aa7cc60e4fc880615c1ed90935179719f585be62bd0ca1538b305523ea8a5167b70c11d75eca88bfddf1c13fd25cb311c89ca3987576d402629ea8b8cb6cb0d835b57a0bd642a41a525ca79f83c5b50f0f9167666145d8e591abde94202248176570293eaa815f3d28d21581e3f09cc1fe02ea8b2b848c49f88ed83702c62011564a1de69ec2802eb4849672d9ec12b562c2870aaa33507f4e75c329da2b18d8592b9aaaed71385cca28021114549aed4d302ecb500eda2f70699284d18e7a30c8824936e3064d8703898c7e94eaabba7ef512074d532f46edd2af900dd6e0c4ea1c1ed722c978132d5f1b73b7f3f70ac4a0ef11e00808135777d8c348bdbfacbc8c936374aa0f3e93c887eaefecff970af295434e01ba8fc02f7552134631dccc59853f4bed9839dcac771b2ab131bc960a8e17d18cc2103d6eeaa934821b212dacedfa881ce5005c2307829754baced493a9acd1e12b2e40f7469c1141cad235ba909a7f8dda4f9b5f742978dd1e59c0b2ae4e6b32a9c988243e9672976ea9fecc1414971fb624bc86dd80efb576bffb67b230a15879143bea6bcb9719458fc0a57a4e70f451ac629e29730da7509ce895398db2e0702dbcf8cec8e5db4ba76876d6fb14ef388f5f27b076c4391c0a0571efc6583dcfd8eaccff0fb6cf15575247e8144326c9495a1e19201242b3be6914f99b69f983e1930883676aa5a2f5b7fce0c9344fa99f25bf58d06a4c6807c2154e79166a5839612289cd97ccab54dc4d236b1e0abab71792c9f6f4f4960203edb8c3e29acb56ac88ede3108ff9c4fa8fde78d083761b7e716271178bfcbe5c0d3ef30f0c9d9dcb678260bab2de644a9ba2f9755143874c19017cb3a85bbf58f31d4ea621e16680f1825fb4ca44d565d18a0c19f4f286ba496410f226a93746a2658a8b6b2219c2653ea8eda08dac75767389724672cc70e289ee914c295520270cdc9448dae25841334a9656bfb50d12d3e40e111e98ffd179b2b9819d49aa5302027fa139301d375eb33de54a725522578d89d86c845d803fd8fcc984781ad951924894a518bf1e47f44b2b1b0dea04bee70da1564d0a961997bb0592ef25e6c831d70f7f1a08b8432a5ee57d30890b4c328063f25bc2eea11eb843862a4aef5470be4e51a789c622d6ccd5b8801f22c4da8c5aadf9b6c8fca4d60899be65eaa1be81d896ce925734aa2fd637b94bf070b39e1f4b30655251714cb949e856e0dff0fa2fe003b6c26c15c2e5852719de33693b3f5abd12f70cac11e586dbe0f3e85b99dc0530f5a5f298930d47d6e4339deda6706c7e3dcae8d5fda76e62401e22446a9e74b3c4b77f9b305b1f5e10b1c18c6a6f987641cd6aab27b4af7f67bb613f17b8dba6bd3e68ec4a282b9b16bf67992236c5f6b6fab84e68b4a446da0752f8e603eda76ec84cd6f24158441d9528c287994107b6e991549b9bc804a2249171c77dcf1246d95fff7207acfb66fce2dc20109ede41b92e07637aef82a178d2a470503cdd27c1fe57edce9ad871320398978797abc5a2e735197f93229518bd2dd4103c4101392f664a78fd51bb45b4d60e2b78bb8deb279ef697ddf9ce9a6a871ef658ac52ef20e83df80e25367a4cfdfab4e6f89680b8610a59e78814d2a115030796074600db1d3b0aaa816abf6cb9df0ff783a157170a238fcca4e42227adf9430e37e5bf2aa287db0bb9fde2179796ad25c1cdc53333448b1b77522dff68ad4bd61867c42c1e756c891450f2c77a34093e96ef214e5a13f45f713e7b49f305444f875bf5a3a5eef6601abc4d90c53e58cf5e89f8b6dd221b97796c2971bd0a627c9948e93327ab5b51d5167608a083e616cee4bf8b18800f51574e68ff627d5a40bc16a06c6cedaded44a5f9065b7cdcd4995d679afa207246b5b2c3c54c2c3c9f57c90d963260358c7e2653ffcbcf2a5d47d71bd0eb6bdc68233883768ce58d458073d115858373c867051acdeaea11521a9bf40dd82cc42258158aeb0b4c4b5c70beb9578436c2d906aad9ac2d70b1004ccf43a4b125d5c90f6c0c7eed9275de8adbd50146e05a48189554d6c5cc4474748a3730775bd0c46299ddd212c677b1dc8339dbf618c9b3355685973ba80809e80f74703d04fc476a08394d61573939333be2b9e2685acb43a4dc69f06371c28c5243caa14d5c59a039de92fb63b30c93160994e738427aa72a2db6dc2da2d8be66b3955bdb5adbb99077b61f595e8dd30d4dacd641acab6716b60221984250f7b7cfefd52091f3c84cf8f2ec5e6a834261aa3d8d3c78b7644ada854ce56e4456405a6232ce28392fa2b8c5c7499f3da421371a43f218d8ce201b60979c836c873aa2d9780073f669dfd7be3d3a26ee79dc994bfaa7c79d938a19238293e3f62112a6ee7104cae56e1f6807803eadf20285ffa9ef2a2227855520e28c180a316b760274f8debe5417b2ffdcf4bc24f1c663aa206e6f69f6fadce5dbcdc7ad6f485c3c9ae54f0052c807f79b9b423e0f50e8eb91ac48af7eb22974f22d714ebdda8b53ecdc7135ffaf66cc89633472a9a84b7ce5527c59165782507628a98974d959493cd87254b9ccd52a95632803ba3f8293d20ac7656e2cab58f2ea2897f57cf55ba8bfcaa11deae360a90866e7caabec5a75ddcc80acb015ddbe31452dc90d3a188760a8d3f1238ebc9790ae61078d4074810d8e20fe50a5aa5948ae5f6d2263ad509b53446f27371f7dddf1dd408228a60ec626eeb89c63e6333b190ec04be076936b6dee7c4f57506550be333abf2fa9d84fa691480bc21f33d6ab9bf5ca1d56ea15cc93466008ccacc7195e8ba53c8b88f76ba6255a317fe9c6050e3f8cba71834c3292c10c85c7f12718231d2e01b4c0d1a82907fda1b3250c4c428adf938d9db68212beeabea76285a24fd999b08c9acd37ba4e94043c9255a7a8e633df7cf4412340bbaf3455633d9f5b65f813344055a226890f526d663d6c31eccab4f2d1d7060fcf7665f9b9492462cb315eae3d101a95e4c2c64c510d7928741cefb6fcc23a2520e58ea7d822e551c1df16ceffc0a2237b1c504498c43386206e40d5cf5d6769da8ec75bcab2a73b337b6f0f839147ffab86de3941162042d4f751177c2f571ab6049455d291a69d5121f61e03cfe42452c629dc9c4bbe028a7b1a91dca778e0c0eac388e77c75e83f16023899dd2da461677b6863494b86e6c5471504896b62100532f0bd24edf3881b25066c2a13cf254c25a849840a0f4530d4f025c59b8d982766a83463ba3f4410de3d7cc8d9a997140ba0337a8fd4ba4f9b2484788b8cd10093e0314e7a996f4add00ea64aa193b97950f222aea0fa3c234ad1a8f56f5ee9007ee08a87b7c82d5b6459f1a8684c2f9eb58262a98e23d57844b8baf4619444b8e50b0858022d1bf99d509781b507ca33605d082ab592b1a2953a772145cf05047e6a8c0c7eec6a20213e097c3d69586e7ba46f34a9cb828d617cf4d3265e98fe78841a7feebeec052c6f548af04cacce2538718bf6faa8c3a7d7eaca3d647e183c06c4aadc68fcaef9c9f6ac7763065951cd095dce30aa3c452d4ed219dcc9887f84655268b080e6c56db2b7723fe73ec652cd633ad3f6992b972d9188f1e7c9d8bf808b745cf74daad3fcb56e4995b479a7fdfffb00a6266c952485b2009a0e0b8684dd91a79f7db241cf01fb1e603807da6365cba252abb604c1df66c26c05f86363b4d083ea476f57fc3b95ef38f432dfb55eb065b156353fc212c456f81a14dddc97a727bede31e18c36a94ad488820a5572e6655b13c8e162cb9d600b0f8994270dd11523e4f69a94a989d6c42bdad2314f2b3b97a94d3eae7a7924dfb7fa1046a5516cd17d61428e9e31727b0dc3895bbd07207dd774e892f6ed0e95974ba756c6a804ec15b3a3e21cf1ef398251b859fd1cd34d0a0bffa07d4a205f8c15fcf77d10f5e7ab347e41ceccd24aad2c80f6698fa825a26e88533452e2893c9bef7d27384cf3587968956fd6b56475939d6b70a41c0ea06b755b7ab16ce5ce32e16f5c83fc70c9b00a67fedbc8785094401b3d4c0e0c10ddfad875330b719f33da2942ae5d64b30278b60ec1cb94c69a90b404b933912959bba1a51518559387890b59430173a52e01bd5cbc4597a22d5c86d9d34c217126897a34f3b954129b96f20f19db133b126f2c146f56e95c01bc32d7f"}, {0x0, 0x0, 0x0, "c6569f9074896fc034ed706c6a8c3954a6cc9d4d936d526262c46e022763b6008cbd16dea132a1b280c7a47fea731f5e44"}]}}, {{&(0x7f0000000440)=@xdp, 0x80, &(0x7f0000001880)=[{&(0x7f00000004c0)="f9a7b89c92046d24c48f0397ab3582759f6845e1f44c792ac86e1f7eb4e15c5e3c98ebb242b49de90c86cd8aff4a5dbc33aa8d1491fd3da219a85c3f62f3ba8e7620e518a4550c3f3f49deda9227b0f0715ced9a04fc656a18be846ee6252f7a3ec97507e213bf40d42c4b4bf9474f2be8aa4692f9d31ca6a478f8883b9ab6266c0c68ddadbfe4ead917bea4c3fadf1f", 0x90}, {&(0x7f0000000580)="5add7846a2499a5ed203cd4ffc3e2c6d8cd6c529ec194dda59bd87be6989512fb0d0573202d1638ed77f15cf4a161df6de60cb00d78dfb3618dc2a517cd62e89211c28e53b04d212346d9a175105e19dbdb5164aca2efdbb75cacbbef1df10050b5a25a6edc3a7c2ac05d4174c1b29356d2c7952896a9c7790de0136c0e83609946a7f756a4ad1c14055b911dedbe2b69f05e13a4a3dfdea4f9df82d5813408c38c98798af6639cbd498b87617cbb68e283fae33b649f7b928ef5da6ee2093b782051cfac038b33a1004bf5c", 0xcc}, {&(0x7f0000000680)="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", 0xffed}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="b90efd0cad97c0a081a31917279eee5b9f0afa79f942b2b10baf29c3dcdc7094cf460cffa2180f97eac61465e93cfb1e81d311dbc10235992c3cfc822f8e461187a1ea732cf8f7644c79de0a631040f2904165b4afda42e5dd3fc9bd237535f16d9d647bdeb768f321b68dadef31f51033aef50c9063949b074a0aefbf1b9f94f61563d4618d3050f0d16976679bcc95a8a94ddc62f35ee2e654dfa0f4118fcb61725c586e55d3b3693e3be111e9bf57865399cdaa95d6572de248846222d75320ac3a3741e9ff23a7e0692198", 0xcd}], 0x5, &(0x7f0000001900)=[{0x1010, 0x0, 0x0, "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"}], 0x1010}}, {{&(0x7f0000002940)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f00000029c0)="5017d021930b71c253e651cd92f2c0db84b140cc3cc005659f43", 0x1a}, {&(0x7f0000002a00)="2d121d8898889341a5e5da5fc15aa43b73284257423cd23ac20225a1de786f9c2af1f25efd", 0x25}, {&(0x7f0000002a40)="8c9876aa8e9c3c5215da091dbd8c24cc", 0x10}, {&(0x7f0000002a80)="efe6ad5f0f6efc94b216e117fca79b093f66228b7f85ab40d2470045fdefc439aa0ea3e7aa2263e2f9a82afb5a06f9fc02c6260528a4cf5d619c441ce56e48d12e6ff77d8fdbc03128f32cafaf79e5adc8a5f96959d7fdc074654309c9912d57caaeddd5b92d8bb5dc5cb3cf2fe8dd9abb21e4e7e4ca4e100438852a5649d8c6fdb219ec7eafe88be820ae3a3aab5d98a9103afb301d3aa88e0536dcdd4c101670ba9d3c16a7f4629eb81c05ef1b9f13f895769b2003877b895f743f610bd438d0c4f81ca4c9f2f9886f2f9655b4c86c95fef056a2cf1d21e8ead24757f5", 0xde}, {&(0x7f0000002b80)="71146d7bc8b3c0645b818b3809a6f8a22ae6c0dc4d64db1a423e6573bbe7e4d1d3716f1b2a3dad329a3c3dbf982eaa23d6f1e1bd07269a3338dd314bfce45e5ecc5a7178", 0x44}, {&(0x7f0000002c00)="c3422d036d9a350b7229b7d8a4ea2014e6574c36a96a724fe4aaf1eb60ebf83125dafd1452cc8f4050bffab0f9335e181bb1f24b30e695d721ac41ca76815bdeb11a6e963aae805daae46863636b838caafaed0f3a5e1b76ba29e0ede1c27db02d8c3271717c704bef4e768ef1fa9d8a4f4d2b44fd2eb9f0c5be2ab14d805c56a78adabe", 0x84}, {&(0x7f0000002cc0)="d942644a156820c66a12adc02546de52c73aef8006080a16220a54700c6f0bd3ca062598cf0366cc1e08425f4ac709aaa0a91f5029e8e0bbf2fc9b07ee0a4528021a58b8a7a1b1e1fcab59d7275bedb24228292953cbea67b4f3eb63d170e47e3bcb22a00462dc05c15f726778fdc5fecded7bdb170fcf24af32bbcb1ed730d6441fb87195e4a13769c6001467c66fc0d7eaea99540295dc7e1267e25d", 0x9d}, {&(0x7f0000002d80)="1ddd80e644013af416efb2fbca09c2aa7e27fe1e0a1ff5c8102ffdc9eef3ccefd43e4338c04f22c22d26b1606c86fee72a6b4ecb1386c64e7c35d5f54715345b1d3ce12f0992b020df4c71a917e0b94e9fbbe7cc056ab12bc57e7cfcdabde3db8295bf2883894b40d0bcea94a450527b678720390342f3d5a3c6c67cef0e23790ee81fd765d0561b1a5a8f7fc75548d2d17c2012177febf2b53fb77d9af625a153b0e41a8147238949f83278e43a1a5c98bcb795ce4f961380b5c85ec743fb00abd79ec54a565266f113672ac5dc441d4effc33f44cd54d58d318e09bc2dc63193", 0xe1}, {&(0x7f0000002e80)="7ee72cf10d9a040322144fd51ab53426ed5e98619cc5488b4d706c676201d1ab75a16771f7c150cc5518aa25b3f04ff0026e3ee827b12befba62376cce5519dfdc114690fc490c2f14ead72b4da198b4b0b562a6856f53b5cd06bb0a5954232670fda6db34d4810b9eb288843fc82ecd8ff58ae245b94a86fbe46ffa9f5eb597c539c8ca477770c72dc152bbfc2fd6899e05e429f1eb2a80ce52d1af254cef849c6fc680809db3d5b74e299a3338c90db8284e0749a78c01f044c693c11ff2af03111c7642026afb7ac8af156711db966801", 0xfffffffffffffdc1}, {&(0x7f0000002f80)="d4d2f19d09d8f39efd07ccfdef1600262e75eda4a696c23b9a58a5cd556c75704683739ad0b00e2474979342ab9a73ded0", 0x31}], 0xa}}, {{&(0x7f0000003080)=@pppoe={0x18, 0x0, {0x0, @local, 'veth1_to_bond\x00'}}, 0x80, &(0x7f0000003640)=[{&(0x7f0000003100)="3c51f0736ddbc79f40950df59c70e63b23ae908c2b24765f091b64e225223c3a96e5f1d5905352df74ff479918a3ed806005594a3030efab36f5c3b7142b0745c01b4a06132e9952edcb6d8584bb7b3cc692f443ed772905da25ed9bb6dfcedf93a561c0af72cec9", 0x68}, {&(0x7f0000003180)="f7b41590bd8eee229d7dc0b6bb02d9f944405fbafab026f9406797d9c1c71250a34c9607cd39fb1b7318030a63bd43b55693faeaeca947d61567d39f69482d54bb50a4e1aa92654fa8ecf81ab53ce2f5beff45b85ea331ab263a5e1fb34174361b687641f084407bbf360a0ff1c4b9c6ecaa65fbc81fa4aa5b71be75247087cfffc54bc9e2a3818b4487ae122e9d4fb2954d2bcff5672b17bfce9d4edee8ec171f21862d27c4d50ea7083c2b5eb2c04bd55364b3e13cce862f51767ac9c5fb2ecc0debfe8157e5e4b515d520a7b40131d6", 0xd1}, {&(0x7f0000003280)="b4b1f4d1371cae181b9c438fc7ba373f561bdbd17e2c008c32b48991b511d22ce8a42994c5ef62199077d1e73d680cf778054695b0b0b1e10cb21053fce76f77c7295d433b7d5ad1fd4bfe22067455499225fec891f4184d3b674d81a359199dc2d793503e998800b13ef117376131ad7270e91005e2f6c82a4b8de69f414b8851a431c40440b131e37f845965852d060a19a06082b0d96304dd3360609c37c9139faa8c6b43d27ad671455779c162b3256253dd74682ae6c32cb92e5c01b68f8f7664a17df48ac02fa4df521d90c8f37f", 0xd1}, {&(0x7f0000003380)="f256379ef2581911bf8f061b62d21574062b41fc10eec1b4f80a49a377907c5a7c485780ba1a93d2c2af739ba800"/59, 0x3d}, {&(0x7f0000003900)="ed3ed80dba3a8aec31bbc89f7ca80b4e3e5af49fccc7c17e2e26f70d4f9634b5bfe965c222abdcb30c60a5468e5ef61c26030391550cf9aa6ba0d5efd8cc83a7746c6c0508f20fb537327b9b0aae7004dbc08e6a3b07d5d3065fd4566455cbd73db6c28edad72b8dce1630104017d2a9bf77b0c0b2cb1c859bb4d209173fc6ce41c5f76d33bc79c99ac44027b73112e1c81a899a2bf7a304020fba1da46e4e363719279b4a05c464a721855219da5330ebe090f6eb73e675652c750adc7870b411d17491d13c13324b37525ce50f0a4298acfef0a61d6c191eaf8ec7d15f0ec3ace89bc49caf4e030f79af2bc88875189a0ae79e44909d0e7d5a36a3e92dedab5497c1d6f115fa1a8bc711cc94629b826a3dba7bf466133ed2dbafeb500f9be9940249eeff2ae0eed700ee17865327e515d7456a7b29734030748b39cf77cea69b7816598bb530f871934adfdf5aeb10d88b20c328c1bf104ab9d5ceab094804083cbbcc2acd9bd30571e01bf24044ea689f5886238941fd01aceab1b0256b6866633077bcc11786a538343d7e0014f69709acda84d643e9e2154aae0fb96e851c13b07e00220716f6ce6e962739650c8db887f5d338f4d67ff6efbbbbf5ee5928c81b397bdc41", 0xa8}, {&(0x7f0000003480)="4f5d6d3968444707932ef180757f01e26021f5c50d8d750e40fd11999e5262492697b0b6f5775075ebe0668e35296053af13469722082084f7f0fa24c59926bfc02aee4ed3db9e49443c6e0e3507fe0a8a5f301bc0e12b5b861e0acd2820ed7f6903d3324c778b8db6f5a652aa0eb7e8f06352b7b3577a8552528d1397d292d9d94a1e1d630736642e881dd9a9c0f75e269e7343ac31fb24ab45563ed04d41718aa0cd9ebac4238487a24b", 0xab}, {&(0x7f0000003540)="6f71d1b6e57fef30dc4cc01ec4988be4d88bbcfb8de991c6a0cf5205acbf69f5da0ea91687ac835a7158bd72c31f186d0b2c99337483014c9b97f4b931df7f3def0ed34db5f9a4d6e168c5027997d130c69466db965ff9b72d6f007429315ffd1b211ebf467d3e4a3b0f31debcd81fb7", 0x70}, {&(0x7f00000035c0)="0553b9ca4d3fa7f1bf816aff247f69543f381139a650b47ac813c7efd2602a664fbed30266db9a5a6936529e86fcdae4227dcb", 0xfffffffffffffca5}, {&(0x7f0000003600)="840d70f69d", 0x5}], 0x9, &(0x7f0000003700)=[{0xa0, 0x0, 0x0, "2afe5debb9e8e1fe74d21124a2af29800f0f673cbbcd46ef0cc624cc275da6c6b12b7cd45aca9d237dc187fd3826014b6dbe5f8ce968b30db71acec0f4897cdfc6d9290080c1dd1aa52d768cf99c313ec22d37b392380fee79c134be49257c1988e043c6b1dce6da532f43a97b2b63f2fee260cbc99a209c070da3d2875d02aeca6c6e8ab843fa0566b6"}, {0x28, 0x0, 0x0, "b1b88bb9d564646880cdd74c9e30041cf8bba76d000000"}], 0xc8}}], 0x4, 0x20004080) 19:12:53 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x200000000, 0x40122, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:12:54 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$set_timeout(0xf, r0, 0x0) 19:12:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="4b769443c8b59070891cdd618f64c69da7a1ce74443ca65039dfa6820238ee4385ce9950d6a890945e9fdbea8900098a69bb009d71c479f1d7109ef3ea7efa76b1740622404ad09ce45066b64882c208", 0x50}], 0x1) write(0xffffffffffffffff, 0x0, 0x0) 19:12:54 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "00000000fdfdffff00"}) 19:12:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) 19:12:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'team_slave_0\x00', 0x420000015001}) 19:12:55 executing program 3: 19:12:55 executing program 0: 19:12:55 executing program 1: 19:12:56 executing program 0: 19:12:56 executing program 2: 19:12:56 executing program 1: 19:12:56 executing program 0: 19:12:56 executing program 3: 19:12:56 executing program 2: 19:12:56 executing program 1: 19:12:57 executing program 0: 19:12:57 executing program 2: 19:12:57 executing program 0: 19:12:57 executing program 3: 19:12:57 executing program 2: 19:12:58 executing program 0: 19:12:58 executing program 2: 19:12:58 executing program 1: 19:12:58 executing program 3: 19:12:58 executing program 0: 19:12:58 executing program 2: 19:12:58 executing program 0: 19:12:59 executing program 3: 19:12:59 executing program 2: 19:12:59 executing program 1: 19:12:59 executing program 0: 19:12:59 executing program 0: 19:12:59 executing program 2: 19:13:00 executing program 3: 19:13:00 executing program 0: 19:13:00 executing program 2: 19:13:00 executing program 1: 19:13:01 executing program 0: 19:13:01 executing program 2: 19:13:01 executing program 3: 19:13:01 executing program 0: 19:13:01 executing program 2: 19:13:02 executing program 1: 19:13:02 executing program 0: 19:13:02 executing program 2: 19:13:02 executing program 3: 19:13:02 executing program 0: 19:13:02 executing program 2: 19:13:03 executing program 0: 19:13:03 executing program 3: 19:13:03 executing program 1: 19:13:03 executing program 2: 19:13:03 executing program 0: 19:13:03 executing program 2: 19:13:03 executing program 3: 19:13:03 executing program 2: 19:13:04 executing program 0: 19:13:04 executing program 1: 19:13:04 executing program 0: 19:13:04 executing program 3: 19:13:04 executing program 2: 19:13:05 executing program 0: 19:13:05 executing program 2: 19:13:05 executing program 1: 19:13:05 executing program 0: 19:13:05 executing program 3: 19:13:05 executing program 2: 19:13:06 executing program 0: 19:13:06 executing program 2: 19:13:06 executing program 3: 19:13:06 executing program 1: 19:13:06 executing program 0: 19:13:06 executing program 2: 19:13:07 executing program 3: 19:13:07 executing program 0: 19:13:08 executing program 1: 19:13:08 executing program 2: 19:13:08 executing program 3: 19:13:08 executing program 0: 19:13:09 executing program 2: 19:13:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/165, 0xa5}], 0x1, 0x200000000001f6) 19:13:09 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0xc}, {&(0x7f00000024c0)=""/4096, 0x24}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 19:13:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 19:13:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', 0x0, 0xa}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @dev}, 0x8, {0x2, 0x0, @loopback}}) 19:13:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) accept4$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000280)=0x1c, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd0000000000000000000000000000c9c4255111000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000670200000000000000058dc336e234ffa2169564f20a835356e86737aad788195a8195aaf4e52109"], 0x310) 19:13:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @dev}, 0x8, {0x2, 0x0, @loopback}}) 19:13:11 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ntfs\x00', 0x0, 0x0) 19:13:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r2, 0x0) 19:13:12 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[], 0x0) 19:13:13 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ntfs\x00', 0x0, 0x0) 19:13:13 executing program 3: clone(0x20002816dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:13:13 executing program 1: 19:13:13 executing program 2: 19:13:13 executing program 0: 19:13:13 executing program 2: 19:13:13 executing program 3: 19:13:13 executing program 0: 19:13:14 executing program 1: 19:13:14 executing program 2: 19:13:14 executing program 0: 19:13:15 executing program 3: 19:13:15 executing program 0: 19:13:15 executing program 2: 19:13:15 executing program 1: 19:13:15 executing program 0: 19:13:15 executing program 2: 19:13:16 executing program 3: 19:13:16 executing program 0: 19:13:16 executing program 1: 19:13:16 executing program 2: 19:13:16 executing program 0: 19:13:16 executing program 2: 19:13:17 executing program 3: 19:13:17 executing program 0: 19:13:17 executing program 1: 19:13:17 executing program 2: 19:13:17 executing program 0: 19:13:17 executing program 3: 19:13:17 executing program 2: 19:13:18 executing program 1: 19:13:18 executing program 0: 19:13:18 executing program 2: 19:13:18 executing program 0: 19:13:18 executing program 3: 19:13:19 executing program 2: 19:13:19 executing program 0: 19:13:19 executing program 1: 19:13:19 executing program 0: 19:13:19 executing program 2: 19:13:20 executing program 3: 19:13:20 executing program 0: 19:13:20 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xd080900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:13:21 executing program 1: 19:13:21 executing program 3: 19:13:21 executing program 0: 19:13:21 executing program 2: 19:13:21 executing program 3: 19:13:22 executing program 0: 19:13:22 executing program 2: 19:13:22 executing program 0: 19:13:22 executing program 1: 19:13:23 executing program 2: 19:13:23 executing program 0: 19:13:23 executing program 3: 19:13:23 executing program 2: 19:13:24 executing program 1: 19:13:24 executing program 0: 19:13:24 executing program 2: 19:13:24 executing program 0: 19:13:24 executing program 3: 19:13:24 executing program 1: 19:13:25 executing program 2: 19:13:25 executing program 0: 19:13:25 executing program 2: 19:13:25 executing program 0: 19:13:26 executing program 3: 19:13:26 executing program 1: 19:13:26 executing program 2: 19:13:26 executing program 0: 19:13:27 executing program 2: 19:13:27 executing program 0: 19:13:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:13:27 executing program 2: 19:13:27 executing program 0: 19:13:27 executing program 1: 19:13:28 executing program 0: 19:13:28 executing program 2: 19:13:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 19:13:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x500) 19:13:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) r2 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r1, 0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:13:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x1, 'E\x006'}, "ccbfc12abc282c27820fd9118600820e000600110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 19:13:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x1, "450003"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 19:13:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000140)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) r2 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r1, 0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x2) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:13:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x1) r2 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r1, 0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:13:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001980)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0xf98, 0x3a, 0x0, @dev, @mcast2={0x0}, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cf0ac0000000000008759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x199, "631c74c9d1ae5f26763e689d7358d52b9d78e1af1392b0a090488b19cbc96370f62d48c23e1427c05acd9c3b3f073a763d782618ff1eec26b515a9b327cbc17f30d83b25eb0642880dfa19be7390bfd822af60a6c50ca6e86b5a7a713194fb7fd8d6fbabab53a0be384d6197ec95d58387c3c60474093fafe7b973081f27ecda4197fda48a1f93aef6f2fe0790ee4c44b9311e6a55f85e9a53c1b9d12d9b586d5e9c0f98d3d6f5e215a0392bc0f0747ce75347ce29eea158c0f1ff30ecf208af154508b0c1f57d03d6e884937b7d84b3170624b4ebb76df8681493b4ff2f5cb6ab9fc4745569c2105f1eef9e9e3b7f10aa79b3746d194b78719295ce4ca9a520a08a67241d6770b93eb3a0b12e0ae16886e6a6312f858009dfc6736efec7498718a3c84b37267e49860fcf486442c2f06179672b3a6d1afac32246207723f9f43a7afc4e63820609c8a44dd4a88cdec819602a152eb4403f842712fd75ea44c779e98ff01f41caba247ef6434df425ff6bf93d49d1a8a08e455f2d86ff55773d57b611dd0e464d6b5e139271a91c6c8c629b694364730a38ddbe897a252620a2e41167afc48833290e0859615328f9dd7ba13514af6e3b3ca4e6514d400ad062a3519a85c4c79265bc284308602e73254a6ad85e76649c9b48f6785971a0e01ff0fe22de2c1c0b7ff27cf7e46f022d0b1a3c3a9ba65bcba1901c95e20ce39c24ff76acf7c4a3771e114a760448dbcd88c54351ee97a903c554564866eefb0964b5fe6ba26e73b64273c3f5d8079620cd509a3d88c19d09b5cc4256f38d263e105a94cfd44305e8c2755f90fd580628f0550268c95a1193362c265e0025ebdb42e58e2afcc38edbb77eedc486564a16e2405a99a382cfe15b03b097c10cb1651c2cb4bc7c5df969fb5ce19a6c8d3accb5b67dcf11fcfb6c028107c6b93c6a9b9c659dc05549a6fb1732f67cfc0ae5fe425245b72dbb6a719f83887a8af64ea8d1b3764ce0684f2d748a057d3ee3158d58266a560f8e04777a1f303163304d08b5bd470f627e0a13928e46fd0847bde599510e6978d68bb75f40ac4e247fc8708ca82ad40e729c3de042c94756d3816083784644d5e666fb3810117a62f7508ae3cdcdf312e314acd9add8e9c3e473ae206bd9b25659db6c1f570777f408644dcc6d150e92f284ad68d4bbe1f52e0c36e88a0d083dee8f7d59540b2ddda7fd27c97abc268630cbcad1e9cdd88c0a075462288bbf59824497ba7df15bc34d9fd22f8508a6d1c90118676ad3f9fc03cea1c69594dff6e978f42d1da2011290872e062fb2cc3293030534a6cedb6f461b33b5fd90b2ee0a8ae6803f45f4f2e74fac772ce235d66e8625951d7acbc87f1c4e13cbf0c01e8909de72d3b78b7d945b53e50f38486556dc6fd58db1a1da7f9cda6b50278a73d58842f15117c0232e6860caaab9be2d010ab4c5689a0ea14d78a5ec2dde3e837cadd8e1c794168860a4e303d513cc099d79cbb7605419db906a76d44ea62c6a767fb0f5cf25325a63c4939e1e8eb8df73645b5e9c4eebe6f736706708a8b0b5eebe263d846a9dedd9cb30365f3605cde065ae8fa4cb1075b87485ec0ccbabbe3033901e273234c688136c0960932e2ecd38870b7e72ca635a6e6d23cac391686fd2b7e5aac1c6862242dffc5a656922fbd23a6a8cae9f5a19b8778409987b26442739325b05ce005b215d1843278d767de541646d03cb4a3cfe32ecd2c686b8a550e12945b53bd87ae4387bc7876d1d17f3043a536e2319b760100963de494461c3dff0dc546ade451a393f08107cd419d1a075e7ce14cb082dabb30f61e67a9772aa384ee22505f0f54a58637abea7d3aa2263e744d2f99deefc0a6e2c225b0e14f3eae792b74a289920331b5d08aa748a123e3ccd2e7918495de5ad88068f6a2bc49c0bea736aaf68c21991ddb622522c9e6907ccc0716f394fa97da40beb33db9dbea01e2d07c6425853baffdd8ed2dc0d3ef710f518393634d7e312ea87093957de12f667d2c7a73ada38d95583ec1c3b8ba18bb6f592592a690a63a257b2792c8e75b98b46584082f240301facf10ef823003392d908af8386a403810fbb14a0bf56c9c718ea0e2eb8f478974fb9beb74bfc3fb13fa71babce0fa67e57950c2022dc5580b4a0e66740bc2f11dd4866f786bfb8c4b0fa78cf36d0baff865e0051dfbadcc0fc1bb4a4d89544375500bd08c8b219aba4213e081549239847b1b11cf51a72c26654f0d40b42b69178377ee9819b896c36e70304705aa6d1de33b77b6456fdf05de27813089e6bb5089a1ff02c361a8cc0e35454eff7d06033d02b0e66fd1d542115523c25bc49aea964ff93fe12bafabe723c16a6f9e669540e83d2dd64296b59dccdd553659bf15eec6598f32dfddd5f08380f4382e88e4441135abff53f7990c0c38f8a9f103082bd6009d059852f44bbdd2d8fbeebee4fe0822d205534fa1bec74b8e41ad2314f4742201f32202c21875731f87b86e1062270a3620dc3c5d4818618063379c97a29cf76acd17caf996d186a70d8385655048299538c8eb91fd25891125e5d317d6ca064bee38526fdfb4da1769e1bfddda5e1e64e7eeef125895ab9cf9db641b03ab5ec70633e8b79c665fa37e98cfbf23b176fc6d60668b25020420c81d77bebb0d32c63326bc9f88a8d2c226a85e54d7a44583e0f5b1f7cb52dacb769b57834ddf38ef5abd017f20f115daa51dea5bcbd58ea7a90ca042357927032040291dedf20c20eab92a384a23ab282db6c2a5c89b001a4dea0688cc7ca51a120390be070e07c618cb6b0e8c9106c0d2eabfb645e5b1fa9ef878df5861431e78e9c7ac12ceec025304a4d3351204c9bf7045a3b889f20321599f3f4c9c23169d1d10ace235dfb44edc3b9582dacef2269d5d07bf4555eec665dc307daef0aaaa0f7e44764fda59a861e67c1ce55de3515df6cec910c5fbb87aa9e100c290696ef366bb69b5d2de38d2f2d99413428c9761b0dd6bc5bd8c9c5e4f22c5f2ea5b666fa694359339d2e7e9ab6622b205713c7815edaeb01b2e63ff267e4ad2f66c267a2dae50a830d0b58bb0041bbbe43f6da01fd29e6fae8a8676d366ce2e31d9f61e257dd3ba7da8504fd00eb265c02cbd9d5e1c4955b85190c9bf085fdb54350ee9074c57c7add37bf6a614be01bba4871816ddc0c7e47797ee0d7c53b06352957dd546063f1593263e945ff319dba2bcef8f18844fecb244e9ca42a012774b137e86346a021934d30f2f8fb2cd906b45260154ce17d1cf1836654791bbd378f329a588ddcfd26b87296a17fe5077ec9968f47c4ca921dface81395435873af808472eb42eb12b92dbb4cc26683e21811cd13d8d273fbf3aa75204af1f593a5b423f9537a63308a945757d5f44c99e7eeebc506ec5f28729bd38b988babc33b570f8feca7a50c0966c66f063324fa504de647f7fc7f1d18bf94ae0899b758ee0ad1bb238dfd26a4ce6f3e7fdd1dd1b062b5cd493f4aa6eb08c6cb0510c696983a254c09197c1bfb784d5947a1329d7add6d3ddef0ad4b9ec93dee717788dd223feeab64acf9a73f24996d2e7d698b18607fc9a12b94d6ceafc680d9d91a1cfbf2d5fd6d0a9070d77b7f2204665b3a94f1e6245ecf7a1c671ee987fc0c67e7a26ed5e41862c5ddfa9a8344e1d8a88ca653a2efeb6e8fba6153fff8b279317ef0d65115073b38ab74d451cb58b75812231fd6282b7544fe4412ccea896e899a8f352269f60eb2383acfe60ab315c0f7ca43112bb898c051f6f07097d584e4f743f75d304b46b6b8c0e4825f987de99f24995dde490d7da0b47400a77fc8c39e5953b491a1bddf5d55fbb27e322bdc33e04fcbaf26f93b79c3030d920472b7694810195a02dc792d9ed4b43cedb72647c3005002eab924aa8ffaaecba42aa79eb3f4fb0b9e87317df11a79320a2d5bc83ad25fb139d45b843db5f8002b5cbf33812685fd9d5b994d370e8fd5333fa936ca9940f236b2c2e201912a7781dfca80497df9327c167d4d985db50e45fdb81c6eca85a3a4d0574d75e897ff98a23bfb122438f8f62a8422e0aff85febdc54e42bd05569a95717faf06eaea46b6b3e9335a1a60a922d8e79c153324cad570ee4efa53687280de0814071352d9c6ee939eaf3e89a09887b3bd9105a888635fcd190bcebc98ce4688665b8f827a2f0f1992fa90c4921342026de6fb0d31df3aaeba026678d7425a9c2f7cb2bfd7037cf81f814492f299a29b61e2a6ae386510caf4823e520365204ebc962504cb8997a51aed2903cba9fb52e015659a4fed914f7ecaa3cf3080da45a3d95c881dbb17639c31c9d833f270af042acf467dd492e6fa636e3df3ce7f28455fdd984e609c63170ffd55a0bb2debe6a4efa7228b47d455da6bbd83319620c16c63c2675dedaea4c4d65fa50ae7786621f45b67d022d546b91edda149af142d2a720c238f5e940d701cdb27439c7ff666f80b31ab695d3852bc5f4da0c39e588badb3e49153ea153b5894ee9fdebdb1bc3b6270644fb9f9d9dd3c4089932ec8fd9090d01c7a4eda7e1c1f304b59fed6ab77440eefb0324a8f5d127be662264399b5a4a41979e2a10d2905d9c265dd"}]}}}}}, 0xfca) 19:13:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x2bcf) 19:13:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x6, 'E\x006'}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 19:13:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xe, "450003"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 19:13:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) 19:13:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x35, 0x20008000, &(0x7f000031e000), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/165, 0xa5}], 0x1, 0x200000000001f6) 19:13:33 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, 0x0, 0x0) 19:13:33 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, r3, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x15, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') 19:13:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2004477d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 19:13:33 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, 0x0) 19:13:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1) 19:13:34 executing program 2: unshare(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 19:13:34 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, 0x0) 19:13:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT]) 19:13:34 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0) 19:13:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0xac, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 19:13:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x20004, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:13:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f00000000c0)={[0x8]}, 0x8) 19:13:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 19:13:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}], 0x1, 0x200040c4) 19:13:35 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, &(0x7f0000000100)={0x1, 'erspan0\x00'}) 19:13:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0x20004, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) 19:13:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') chroot(&(0x7f0000000000)='./file0/../file0/file0\x00') umount2(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0) 19:13:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0x20004, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) 19:13:37 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000002c0)=""/32) 19:13:37 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 19:13:37 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x8864, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty=0x3, @remote}}}}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 19:13:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 19:13:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 19:13:39 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:13:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r0, 0x0, 0x5) 19:13:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 19:13:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:13:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 19:13:40 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000980)='\n', 0x1}], 0x1) 19:13:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/128) 19:13:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffd}) 19:13:42 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) getdents(r0, &(0x7f0000000000)=""/126, 0x7e) 19:13:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) open(&(0x7f0000001300)='./bus\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:13:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffa000/0x3000)=nil) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:13:42 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000001300)='./bus\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:13:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x46, 0x0) 19:13:42 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x20000c64) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000e9ffffff000000c2cf7ac24413f7bc00"}) ioctl$TCSETSF2(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "5505b1092a582d00a39fdf55680d44e5afabc4"}) r1 = request_key(&(0x7f0000000400)='id_legacy\x00', 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r1, 0x0, 0x3d, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r1, 0x0) 19:13:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000080)='./file0\x00') 19:13:43 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x400812fa, &(0x7f00000001c0)=ANY=[]) socket(0x0, 0x0, 0x0) 19:13:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/config\x00') lseek(r0, 0x10, 0x0) 19:13:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x53, 0x0) 19:13:44 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x58d, 0xffffffffffffbb35}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000300)=@builtin='builtin_trusted\x00') r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000180)='.request_key_auth\x00', &(0x7f0000000300)=@builtin='builtin_trusted\x00') keyctl$negate(0xd, 0x0, 0x7, r1) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "f7acce4f0b5261066e0b25dda70a5cad197c0a"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000e9ffffff000000c2cf7ac24413f7bc00"}) ioctl$TCSETSF2(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "5505b1092a582d00a39fdf55680d44e5afabc4"}) getdents(r0, &(0x7f0000000000)=""/126, 0x7e) r2 = request_key(&(0x7f0000000400)='id_legacy\x00', 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, &(0x7f0000000440)=ANY=[], 0x3d, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r2, 0x0) 19:13:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/dev_mcast\x00') preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0x8e}], 0x1, 0xfff) 19:13:44 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(0x0, 0x0) read(r0, &(0x7f0000000740)=""/372, 0x174) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) pipe(0x0) r2 = gettid() fcntl$setown(r0, 0x8, r2) creat(&(0x7f0000000040)='./control\x00', 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 19:13:45 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x401012f7, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00*%\x00\x00%']) 19:13:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'rr\x00'}, 0x2c) 19:13:46 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 19:13:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 19:13:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) open(&(0x7f0000000400)='./bus\x00', 0x14383e, 0x0) 19:13:47 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40060200) 19:13:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:13:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 19:13:48 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0, 0x0, 0x1}]) 19:13:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 19:13:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b8, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 19:13:49 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xfffffff6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) unlink(&(0x7f0000000040)='./file0\x00') 19:13:49 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setxattr$security_evm(0x0, 0x0, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 19:13:50 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setxattr$security_evm(0x0, 0x0, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xfd08283856736a22) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0xb, 0x0, &(0x7f00000004c0)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 19:13:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:13:50 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x6) 19:13:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'team_slave_0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x100000000002, 'erspan0\x00'}, 0x18) 19:13:51 executing program 3: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 19:13:51 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 19:13:51 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) 19:13:51 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x4}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 19:13:52 executing program 2: 19:13:52 executing program 0: 19:13:52 executing program 3: 19:13:53 executing program 0: 19:13:53 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) socket$inet6(0xa, 0x0, 0x2c) open(&(0x7f0000001300)='./bus\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:13:53 executing program 1: 19:13:54 executing program 0: 19:13:54 executing program 3: 19:13:54 executing program 1: 19:13:54 executing program 2: 19:13:54 executing program 0: 19:13:54 executing program 2: 19:13:55 executing program 0: 19:13:55 executing program 2: 19:13:55 executing program 3: 19:13:56 executing program 0: 19:13:56 executing program 1: 19:13:56 executing program 2: 19:13:56 executing program 0: 19:13:56 executing program 3: 19:13:57 executing program 2: 19:13:57 executing program 0: 19:13:57 executing program 2: 19:13:57 executing program 0: 19:13:58 executing program 1: 19:13:58 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 19:13:58 executing program 2: 19:13:58 executing program 0: 19:13:58 executing program 2: 19:13:59 executing program 0: 19:13:59 executing program 3: 19:13:59 executing program 1: 19:13:59 executing program 2: 19:13:59 executing program 0: 19:14:00 executing program 2: 19:14:00 executing program 0: 19:14:00 executing program 3: 19:14:00 executing program 2: 19:14:00 executing program 1: 19:14:00 executing program 0: 19:14:01 executing program 0: 19:14:02 executing program 2: 19:14:02 executing program 1: 19:14:02 executing program 0: 19:14:02 executing program 3: 19:14:02 executing program 2: 19:14:02 executing program 0: 19:14:03 executing program 2: 19:14:03 executing program 0: 19:14:03 executing program 3: 19:14:04 executing program 1: 19:14:04 executing program 2: 19:14:04 executing program 0: 19:14:04 executing program 2: 19:14:05 executing program 3: 19:14:05 executing program 0: 19:14:05 executing program 1: 19:14:05 executing program 2: 19:14:06 executing program 0: 19:14:06 executing program 2: 19:14:06 executing program 0: 19:14:06 executing program 3: 19:14:07 executing program 2: 19:14:07 executing program 1: 19:14:07 executing program 0: 19:14:07 executing program 2: 19:14:08 executing program 0: 19:14:08 executing program 2: 19:14:08 executing program 3: 19:14:08 executing program 0: 19:14:08 executing program 1: 19:14:09 executing program 2: 19:14:10 executing program 3: 19:14:10 executing program 1: 19:14:10 executing program 0: 19:14:10 executing program 2: 19:14:10 executing program 0: 19:14:11 executing program 2: 19:14:11 executing program 3: 19:14:11 executing program 0: 19:14:12 executing program 1: 19:14:12 executing program 2: 19:14:12 executing program 0: 19:14:13 executing program 2: 19:14:13 executing program 3: 19:14:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x5}, 0x1000001ab) 19:14:13 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)=ANY=[@ANYBLOB="66694ab485606c407cfe814245571ce07fea456d7bf4640cd4396c7465720000000000000000000000000000000000ecb4ba989fa438eac2ffcab9f50e11d4114922a085c4"], 0x1) socket$inet6(0xa, 0x0, 0x0) 19:14:14 executing program 2: 19:14:14 executing program 3: 19:14:14 executing program 0: 19:14:14 executing program 2: keyctl$setperm(0x5, 0x0, 0x69100009) 19:14:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0xfffffefc) 19:14:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f00000000c0)=""/4086, &(0x7f0000001140)=0xff6) 19:14:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:14:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:14:16 executing program 0: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0480ffffff8100e931190000000000000680ffffff82000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:14:16 executing program 2: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0480ffffff8200e93119000000000000068000000063000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:14:17 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_SETVERSION(r0, 0x6611, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) ftruncate(0xffffffffffffffff, 0x40) 19:14:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 19:14:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xeb) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "41670eeb26d72980"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xc717, 0x0, 0x0, 0x0, 0x0, "c0b2379ea3dc47fc"}) 19:14:18 executing program 2: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:14:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @private1}, 0x1c) 19:14:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8a002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x4, 0x0, 0x9}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @timestamp}}}, 0x32) 19:14:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xeb) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xc717, 0x0, 0x0, 0x0, 0x0, "c0b2379ea3dc47fc"}) 19:14:19 executing program 2: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0480ffffffa500e93119000000000000068000000063000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:14:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 19:14:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x2) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) 19:14:20 executing program 0: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0480ffffffa900e931190000000000000680ffffffa5000000e100e2ff8777007200300700a5ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:14:20 executing program 1: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff45ac0480ffffffa900e931190000000000000680ffffff82000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:14:20 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0xc07e, &(0x7f0000000200)={0x77359400}) 19:14:20 executing program 3: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0480ffffff8200e931190000000000000680ffffff82000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:14:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000030000000000000060bc7d940f982c00fe8000000000000000000000000000aaff02000000000000000000000000000111"], 0xfca) 19:14:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xffffff3a) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000000)={0x1e00, 0x0, 0x0, 0x0, 0x0, "41670eeb26d72980"}) 19:14:22 executing program 2: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) 19:14:22 executing program 1: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0480ffffff8100e93119000000000000068000000063000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:14:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:14:22 executing program 0: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff45ac04800000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:14:23 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0xc07e, &(0x7f0000000200)={0x77359400}) 19:14:23 executing program 3: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0480ffffffa900e931190000000000000680ffffffa9000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:14:23 executing program 2: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0480ffffffa600e931190000000000000680ffffff82000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:14:24 executing program 0: syz_emit_ethernet(0x1ae, &(0x7f00000001c0)=ANY=[@ANYBLOB="8b474fc30be2aaaaaaaaaabb86dd60dcc40001783a"], 0x0) 19:14:25 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5452, &(0x7f0000000040)) 19:14:25 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8901, &(0x7f0000000080)) 19:14:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5421, &(0x7f0000000040)) 19:14:26 executing program 0: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = eventfd(0xfbfffff8) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_script(r1, &(0x7f00000007c0)={'#! ', './file0'}, 0xb) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:14:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "78920d", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @window={0x3, 0x3}]}}}}}}}}, 0x0) 19:14:26 executing program 2: syz_emit_ethernet(0xae, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @local={0xfe, 0x80, [0x5, 0x10, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xe]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "000008c9810500a606e9adfb"}]}}}}}}, 0x0) 19:14:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x8}) 19:14:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2000, 0x0) close(r0) 19:14:27 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6099bc44000800000000000000000000000000000000002f000000000000000001"], 0x0) 19:14:27 executing program 3: setrlimit(0x8, &(0x7f0000000040)={0x7, 0x95}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x81) write(r0, &(0x7f0000000080)="2078f7b69541d6d97099188e90cd9c8e765f9ba2c14c0333177edf6d0f3295f5a5e8b04efdd700"/53, 0x241c5379a0e79b8e) 19:14:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 19:14:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:14:28 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:14:29 executing program 3: 19:14:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 19:14:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0xa, [0x3a]}}}}]}) 19:14:30 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000000000)=0x4, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x692b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0xffffffffffffffff) 19:14:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x64, 0x0, 0x0) 19:14:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x692b, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) prctl$PR_GET_TID_ADDRESS(0x28, 0xffffffffffffffff) 19:14:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/arp\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1, 0x0) 19:14:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000140), 0x4) 19:14:35 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:14:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0xa, 0x0}}], 0x62, 0x0) 19:14:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff022d68b2e4dc14aa5f7e25908384") panic: Sentry detected 3 stuck task(s): Task tid: 1013 (0x3f5), entered RunSys state 3m3.37s ago. Task tid: 1017 (0x3f9), entered RunSys state 3m3.05s ago. Task tid: 1021 (0x3fd), entered RunSys state 3m2.71s ago. Search for '(*Task).run(0x..., 0x)' in the stack dump to find the offending goroutine Stack for running G's are skipped while panicking. goroutine 92 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc000128600, 0x1, 0x1, 0xc0016d5d70) pkg/sentry/watchdog/watchdog.go:362 +0x57d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc000128600, 0xc0001f5800, 0x2001, 0x5aa678ef00) pkg/sentry/watchdog/watchdog.go:321 +0x311 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc000128600) pkg/sentry/watchdog/watchdog.go:302 +0x4b1 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000128600) pkg/sentry/watchdog/watchdog.go:237 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x1b7 goroutine 1 [semacquire, 6 minutes]: sync.runtime_Semacquire(0xc00024e624) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc00024e624) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1245 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000132000, 0x0, 0x0) runsc/boot/loader.go:998 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00017e360, 0x111ca40, 0xc0000d4008, 0xc00019c300, 0xc0001b1480, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f github.com/google/subcommands.(*Commander).Execute(0xc000128000, 0x111ca40, 0xc0000d4008, 0xc0001b1480, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:334 +0x1a28 goroutine 6 [sync.Cond.Wait, 3 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc000290948, 0x5ed) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc000290938) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000290500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1104 +0x83 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000290500) pkg/sentry/pgalloc/pgalloc.go:1033 +0x77 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:335 +0x208 goroutine 7 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc000255ab0, 0xc00024e550) pkg/sentry/kernel/timekeeper.go:220 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:188 +0xbf goroutine 8 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494000, 0x1, 0xc000494000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494000, 0xc000255b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255b20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 9 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004945c0, 0x1, 0xc0004945c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004945c0, 0xc000255b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255b90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 10 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514000, 0x1, 0xc000514000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514000, 0xc000255c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255c00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 11 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494040, 0x1, 0xc000494040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494040, 0xc000255c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255c70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 12 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494060, 0x1, 0xc000494060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494060, 0xc000255d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255ce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 13 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494080, 0x1, 0xc000494080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494080, 0xc000255d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255d50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 14 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004940a0, 0x1, 0xc0004940a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004940a0, 0xc000255d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255dc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 15 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004940c0, 0x1, 0xc0004940c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004940c0, 0xc000255e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255e30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 16 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004940e0, 0x1, 0xc0004940e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004940e0, 0xc000255e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255ea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 17 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494100, 0x1, 0xc000494100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494100, 0xc000255f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255f10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 18 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494120, 0x1, 0xc000494120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494120, 0xc000255f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255f80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 19 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494140, 0x1, 0xc000494140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494140, 0xc000418001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 20 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494160, 0x1, 0xc000494160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494160, 0xc000418001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418070) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 21 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494180, 0x1, 0xc000494180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494180, 0xc000418101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004180e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 22 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004941a0, 0x1, 0xc0004941a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004941a0, 0xc000418101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418150) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 23 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004941c0, 0x1, 0xc0004941c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004941c0, 0xc000418101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004181c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 24 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004941e0, 0x1, 0xc0004941e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004941e0, 0xc000418201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 25 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494200, 0x1, 0xc000494200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494200, 0xc000418201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004182a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 26 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494220, 0x1, 0xc000494220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494220, 0xc000418301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 27 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494240, 0x1, 0xc000494240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494240, 0xc000418301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 28 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494260, 0x1, 0xc000494260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494260, 0xc000418401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004183f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 29 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494280, 0x1, 0xc000494280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494280, 0xc000418401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 30 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004942a0, 0x1, 0xc0004942a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004942a0, 0xc000418501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004184d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 31 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004942c0, 0x1, 0xc0004942c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004942c0, 0xc000418501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 32 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004942e0, 0x1, 0xc0004942e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004942e0, 0xc000418501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004185b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 33 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494300, 0x1, 0xc000494300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494300, 0xc000418601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 34 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494320, 0x1, 0xc000494320) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494320, 0xc000418601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 35 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494340, 0x1, 0xc000494340) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494340, 0xc000418701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 36 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494360, 0x1, 0xc000494360) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494360, 0xc000418701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 37 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494380, 0x1, 0xc000494380) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494380, 0xc000418801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004187e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 38 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004943a0, 0x1, 0xc0004943a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004943a0, 0xc000418801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 39 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004943c0, 0x1, 0xc0004943c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004943c0, 0xc000418801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004188c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 40 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494020, 0x1, 0xc000494020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494020, 0xc000418901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 41 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494400, 0x1, 0xc000494400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494400, 0xc000418901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004189a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 42 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494420, 0x1, 0xc000494420) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494420, 0xc000418a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418a10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 43 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494440, 0x1, 0xc000494440) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494440, 0xc000418a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418a80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494460, 0x1, 0xc000494460) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494460, 0xc000418b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418af0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 45 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494480, 0x1, 0xc000494480) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494480, 0xc000418b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418b60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 46 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004944a0, 0x1, 0xc0004944a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004944a0, 0xc000418c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418bd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 47 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004944c0, 0x1, 0xc0004944c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004944c0, 0xc000418c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418c40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 48 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004944e0, 0x1, 0xc0004944e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004944e0, 0xc000418c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418cb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494500, 0x1, 0xc000494500) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494500, 0xc000418d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418d20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 50 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494520, 0x1, 0xc000494520) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494520, 0xc000418d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418d90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 51 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494540, 0x1, 0xc000494540) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494540, 0xc000418e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418e00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 52 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494560, 0x1, 0xc000494560) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494560, 0xc000418e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418e70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 53 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494580, 0x1, 0xc000494580) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494580, 0xc000418f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418ee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 54 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004945a0, 0x1, 0xc0004945a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004945a0, 0xc000418f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418f50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 55 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004943e0, 0x1, 0xc0004943e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004943e0, 0xc000418f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000418fc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 56 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494600, 0x1, 0xc000494600) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494600, 0xc000419001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000419030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 57 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494620, 0x1, 0xc000494620) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494620, 0xc000419001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004190a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 58 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494640, 0x1, 0xc000494640) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494640, 0xc000419101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000419110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 59 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494660, 0x1, 0xc000494660) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494660, 0xc000419101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000419180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 60 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494680, 0x1, 0xc000494680) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494680, 0xc000419201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004191f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 61 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004946a0, 0x1, 0xc0004946a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004946a0, 0xc000419201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000419260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 62 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004946c0, 0x1, 0xc0004946c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004946c0, 0xc000419301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004192d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 63 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004945e0, 0x1, 0xc0004945e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004945e0, 0xc000419301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000419340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 64 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494700, 0x1, 0xc000494700) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494700, 0xc000419301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004193b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 65 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494720, 0x1, 0xc000494720) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494720, 0xc000419401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000419420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 66 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494740, 0x1, 0xc000494740) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494740, 0xc000419401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000419490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 67 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004946e0, 0x1, 0xc0004946e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004946e0, 0xc000419501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000419500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 68 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494780, 0x1, 0xc000494780) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494780, 0xc000419501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000419570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 69 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494760, 0x1, 0xc000494760) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494760, 0xc000419601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004195e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 70 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004947a0, 0x1, 0xc0004947a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004947a0, 0xc000419601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000419650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 71 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004947c0, 0x1, 0xc0004947c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004947c0, 0xc000419601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004196c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 89 [syscall, 4 minutes]: syscall.Syscall6(0x10f, 0xc00060bed0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000110960, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00000e008, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11a gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00000c020) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc00000c020) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 95 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000216a80, 0xc0004b63c0, 0xc00045e420, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000216a80, 0xc0004b63c0, 0x88e501, 0x5e5a68cf34, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000216a80, 0xc0004b63c0, 0x111e101, 0x190be1e8, 0x35b40d8, 0x216a01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000216a80, 0x190be1e8, 0x0, 0x35b40d8, 0x1, 0xffffffff, 0x185c358, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000216a80, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000216a80, 0xca, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0xc000b84090, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000216a80, 0xca, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000216a80, 0xca, 0x35b40d8, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000216a80, 0x2, 0xc0005d6020) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000216a80, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000216a80, 0x2) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 177 [syscall]: syscall.Syscall6(0x119, 0x12, 0xc000527b00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5ed7fc, 0xc0009a1210, 0xc000839080) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc000527b00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000495380, 0x0, 0x43e4a8) pkg/fdnotifier/fdnotifier.go:149 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xaa goroutine 178 [syscall, 6 minutes]: syscall.Syscall6(0x10f, 0xc0005b8048, 0x1, 0x0, 0x0, 0x0, 0x0, 0xde78a0, 0xc0005b8038, 0xde81a0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc0005b8048, 0x1, 0x0, 0x0, 0x7f2e5e390560, 0x0, 0x188cae0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc0005b8048, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc0005b8048, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc0005b8048, 0xc0005b8048) runsc/boot/loader.go:786 +0x44 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc000522f80, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:451 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffddefeffc3, 0x25, 0xc00029c178, 0x1, 0x1, 0xc000132000) runsc/boot/loader.go:784 +0x1b9 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:775 +0x71 goroutine 179 [syscall, 6 minutes]: syscall.Syscall6(0x10f, 0xc0005b5770, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc0005b5770, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc0005b5770, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc0001d0200, 0xc0004cedb0) pkg/p9/client.go:252 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x41d goroutine 180 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002c8ea0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 181 [syscall, 3 minutes]: os/signal.signal_recv(0x11120c0) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x44 goroutine 91 [select, 3 minutes]: reflect.rselect(0xc00057f680, 0x22, 0x22, 0xc00057f680, 0x25) GOROOT/src/runtime/select.go:544 +0x38a reflect.Select(0xc000628000, 0x22, 0x49, 0x11, 0xe5c500, 0xc0019ce410, 0x94, 0x1) GOROOT/src/reflect/value.go:2229 +0x170 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc000530000, 0x21, 0x40, 0xc000218590, 0xc0004b6b40, 0xc0004b6ba0) pkg/sentry/sighandling/sighandling.go:44 +0x376 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x23d goroutine 93 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00017e240) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 94 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000216000, 0xc0004b6ae0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000216000, 0xc0004b6ae0, 0x111e100, 0x0, 0x35b4f08, 0x886b01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000216000, 0x0, 0xc000216001, 0x35b4f08, 0x1, 0xffffffff, 0xc000002001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000216000, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187ec00, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000216000, 0xca, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00069ee90, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000216000, 0xca, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000216000, 0xca, 0x35b4f08, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000216000, 0x2, 0xc0005d6020) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000216000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000216000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 164 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003fe000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 417 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000838000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 165 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000824120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 96 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000550000, 0xc0004b67e0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000550000, 0xc0004b67e0, 0x111e100, 0x0, 0xc0000d24c8, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000550000, 0x0, 0x1, 0xc0000d24c8, 0x8f1c01, 0xc0ffffffff, 0xfd2de0, 0xc00024e5f0, 0xfd2160) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000550000, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000550000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000780790, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000550000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000550000, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000550000, 0x2, 0xc0005d6020) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000550000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000550000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 124 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003fe090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 125 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000656000, 0xc000ca0ae0, 0xc00082c420, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000656000, 0xc000ca0ae0, 0x1, 0x5e5a5c0041, 0x0, 0x185c358) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/syscalls.WaitEpoll(0xc000656000, 0xc000000003, 0x80, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/syscalls/epoll.go:165 +0x335 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000656000, 0x3, 0xc0000dd840, 0x80, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_epoll.go:114 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000656000, 0x3, 0xc0000dd840, 0x80, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_epoll.go:144 +0x67 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000656000, 0x119, 0x3, 0xc0000dd840, 0x80, 0x1a5, 0x0, 0x0, 0xc000497c80, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000656000, 0x119, 0x3, 0xc0000dd840, 0x80, 0x1a5, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000656000, 0x119, 0x3, 0xc0000dd840, 0x80, 0x1a5, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000656000, 0x2, 0xc0005d6020) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000656000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000656000, 0x4) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 183 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002c8000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 49682 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc002f53060, 0x1, 0xc002f53060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc002f53060, 0xc002dfa701, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc002dfa770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 16367 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0011fe660, 0x1, 0xc0011fe660) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0011fe660, 0xc0004cda01, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0004cd9d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 184 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000154000, 0xc00082cc00, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000154000, 0xc00082cc00, 0x111e100, 0x0, 0xc000100148, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000154000, 0x0, 0xc000154001, 0xc000100148, 0x1, 0xffffffff, 0xc000104001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000154000, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187ec00, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000154000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000918410, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000154000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000154000, 0xca, 0xc000100148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000154000, 0x2, 0xc0005d6020) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000154000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000154000, 0x5) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 109 [select, 6 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00017e3f0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 49533 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc002f531c0, 0x1, 0xc002f531c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc002f531c0, 0xc000255401, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49758 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00083d460, 0x1, 0xc00083d460) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00083d460, 0xc002014001, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc002014000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 16488 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000d11700, 0x1, 0xc000d11700) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000d11700, 0xc000c4d001, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000c4d030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 16423 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000807060, 0x1, 0xc000807060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000807060, 0xc001268e01, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc001268e70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 857 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a48000, 0xc00082dbc0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a48000, 0xc00082dbc0, 0x111e100, 0x0, 0xc0006804c8, 0x886b01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a48000, 0x0, 0xc000a48001, 0xc0006804c8, 0x1, 0xffffffff, 0xc00068c001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a48000, 0xc0006804c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187ec00, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a48000, 0xca, 0xc0006804c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00069e410, 0xf93420, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a48000, 0xca, 0xc0006804c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a48000, 0xca, 0xc0006804c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a48000, 0x2, 0xc00045b020) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a48000, 0x110ba80, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a48000, 0x1a) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 615 [semacquire, 6 minutes]: sync.runtime_Semacquire(0xc0009dc6b8) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0009dc6b0) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:373 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000132000, 0xc0009dc000, 0x25) runsc/boot/loader.go:986 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc000132000, 0xe, 0xc00099ebd0, 0x25, 0xc0001e2424, 0x7f2e5e38f7d0, 0x0) runsc/boot/loader.go:955 +0x402 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc00000c0c0, 0xc000807e60, 0xc0001e2424, 0x0, 0x0) runsc/boot/controller.go:447 +0x84 reflect.Value.call(0xc00019c7e0, 0xc00000e328, 0x13, 0xf94ba9, 0x4, 0xc0004c7ea8, 0x3, 0x3, 0xc0004c7ca0, 0x4c186d, ...) GOROOT/src/reflect/value.go:460 +0x8ab W0531 19:17:37.220790 53111 sandbox.go:766] Wait RPC to container "ci-gvisor-kvm-proxy-overlay-sandbox-2" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0531 19:17:37.321693 53111 container.go:710] Destroy container "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:17:37.321798 53111 container.go:797] Destroying container "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:17:37.321834 53111 sandbox.go:1142] Destroying root container "ci-gvisor-kvm-proxy-overlay-sandbox-2" by destroying sandbox D0531 19:17:37.321851 53111 sandbox.go:812] Destroy sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:17:37.321867 53111 container.go:811] Killing gofer for container "ci-gvisor-kvm-proxy-overlay-sandbox-2", PID: 53118 I0531 19:17:37.423380 53111 main.go:336] Exiting with status: 512 VM DIAGNOSIS: I0531 19:17:36.882548 56359 main.go:311] *************************** I0531 19:17:36.882606 56359 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-2] I0531 19:17:36.882653 56359 main.go:313] Version release-20200522.0-44-ga9b47390c821 I0531 19:17:36.882681 56359 main.go:314] PID: 56359 I0531 19:17:36.882713 56359 main.go:315] UID: 0, GID: 0 I0531 19:17:36.882780 56359 main.go:316] Configuration: I0531 19:17:36.882809 56359 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0531 19:17:36.882845 56359 main.go:318] Platform: kvm I0531 19:17:36.882882 56359 main.go:319] FileAccess: exclusive, overlay: true I0531 19:17:36.882934 56359 main.go:320] Network: sandbox, logging: false I0531 19:17:36.882974 56359 main.go:321] Strace: false, max size: 1024, syscalls: [] I0531 19:17:36.883011 56359 main.go:322] VFS2 enabled: false I0531 19:17:36.883039 56359 main.go:323] *************************** D0531 19:17:36.883131 56359 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:17:36.884645 56359 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-2": signal 0 D0531 19:17:36.884679 56359 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:17:36.884690 56359 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:17:36.884786 56359 urpc.go:534] urpc: successfully marshalled 117 bytes. I0531 19:17:37.264083 56359 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2", PID: 53122 I0531 19:17:37.264134 56359 debug.go:137] Retrieving sandbox stacks D0531 19:17:37.264177 56359 sandbox.go:948] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:17:37.264188 56359 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" W0531 19:17:37.264236 56359 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 53122: connection refused retrieving stacks: connecting to control server at PID 53122: connection refused W0531 19:17:37.264359 56359 main.go:345] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image" "-root" "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-overlay" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-proxy-overlay-sandbox-2"]: exit status 128 I0531 19:17:36.882548 56359 main.go:311] *************************** I0531 19:17:36.882606 56359 main.go:312] Args: [/syzkaller/managers/kvm-proxy-overlay-sandbox/current/image -root /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -overlay -network=sandbox debug -stacks --ps ci-gvisor-kvm-proxy-overlay-sandbox-2] I0531 19:17:36.882653 56359 main.go:313] Version release-20200522.0-44-ga9b47390c821 I0531 19:17:36.882681 56359 main.go:314] PID: 56359 I0531 19:17:36.882713 56359 main.go:315] UID: 0, GID: 0 I0531 19:17:36.882780 56359 main.go:316] Configuration: I0531 19:17:36.882809 56359 main.go:317] RootDir: /syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root I0531 19:17:36.882845 56359 main.go:318] Platform: kvm I0531 19:17:36.882882 56359 main.go:319] FileAccess: exclusive, overlay: true I0531 19:17:36.882934 56359 main.go:320] Network: sandbox, logging: false I0531 19:17:36.882974 56359 main.go:321] Strace: false, max size: 1024, syscalls: [] I0531 19:17:36.883011 56359 main.go:322] VFS2 enabled: false I0531 19:17:36.883039 56359 main.go:323] *************************** D0531 19:17:36.883131 56359 container.go:161] Load container "/syzkaller/managers/kvm-proxy-overlay-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:17:36.884645 56359 container.go:594] Signal container "ci-gvisor-kvm-proxy-overlay-sandbox-2": signal 0 D0531 19:17:36.884679 56359 sandbox.go:830] Signal sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:17:36.884690 56359 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:17:36.884786 56359 urpc.go:534] urpc: successfully marshalled 117 bytes. I0531 19:17:37.264083 56359 debug.go:128] Found sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2", PID: 53122 I0531 19:17:37.264134 56359 debug.go:137] Retrieving sandbox stacks D0531 19:17:37.264177 56359 sandbox.go:948] Stacks sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" D0531 19:17:37.264188 56359 sandbox.go:333] Connecting to sandbox "ci-gvisor-kvm-proxy-overlay-sandbox-2" W0531 19:17:37.264236 56359 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 53122: connection refused retrieving stacks: connecting to control server at PID 53122: connection refused W0531 19:17:37.264359 56359 main.go:345] Failure to execute command, err: 1 [5307991.954104] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954107] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954110] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954130] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954145] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954147] [] ? recalc_sigpending+0x17/0x50 [5307991.954159] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954161] [] ? signal_setup_done+0x67/0xb0 [5307991.954163] [] ? __seccomp_filter+0x74/0x270 [5307991.954165] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954167] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954169] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954171] [] ? SyS_ioctl+0x74/0x80 [5307991.954172] [] ? do_syscall_64+0x8d/0x100 [5307991.954174] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954176] Task dump for CPU 50: [5307991.954177] exe R [5307991.954177] running task [5307991.954178] 0 35787 34877 0x00000988 [5307991.954180] 0000000000000000 [5307991.954180] 0000000000000030 [5307991.954180] ffffffffc09dc3b1 [5307991.954181] 0000000000000000 [5307991.954181] ffffba197520bde8 [5307991.954182] ffff9fca63c48440 [5307991.954182] 0000000000000000 [5307991.954183] 0000000000000000 [5307991.954183] 0000000000000000 [5307991.954184] 0000000000000000 [5307991.954184] ffff9fc814b03100 [5307991.954185] 002b5f492754bdd1 [5307991.954185] Call Trace: [5307991.954189] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954203] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954221] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954223] [] ? recalc_sigpending+0x17/0x50 [5307991.954236] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954242] [] ? signal_setup_done+0x67/0xb0 [5307991.954244] [] ? __seccomp_filter+0x74/0x270 [5307991.954246] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954248] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954250] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954252] [] ? SyS_ioctl+0x74/0x80 [5307991.954254] [] ? do_syscall_64+0x8d/0x100 [5307991.954256] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954257] Task dump for CPU 58: [5307991.954258] exe R [5307991.954258] running task [5307991.954259] 0 35882 34877 0x00000988 [5307991.954260] 0000000000000000 [5307991.954261] 0000000000000030 [5307991.954261] ffffffffc09dc3b1 [5307991.954262] 0000000000000000 [5307991.954262] ffffba1974e13de8 [5307991.954263] ffff9fc306b51500 [5307991.954263] 0000000000000000 [5307991.954264] 0000000000000000 [5307991.954264] 0000000000000000 [5307991.954265] 0000000000000000 [5307991.954265] ffff9fc6c38d4080 [5307991.954266] 002b5f49278da75b [5307991.954266] Call Trace: [5307991.954270] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954289] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954303] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954305] [] ? recalc_sigpending+0x17/0x50 [5307991.954322] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954324] [] ? signal_setup_done+0x67/0xb0 [5307991.954326] [] ? __seccomp_filter+0x74/0x270 [5307991.954327] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954329] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954331] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954333] [] ? SyS_ioctl+0x74/0x80 [5307991.954334] [] ? do_syscall_64+0x8d/0x100 [5307991.954337] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954339] Task dump for CPU 61: [5307991.954340] exe R [5307991.954340] running task [5307991.954341] 0 34915 34877 0x00000988 [5307991.954342] 0000000000000000 [5307991.954343] 0000000000000000 [5307991.954343] ffffffffa1021c82 [5307991.954344] 0000000000000000 [5307991.954344] 0000000000000010 [5307991.954345] ffffba1972b2feb8 [5307991.954345] ffffffffa0f2592a [5307991.954346] 00000000c000003e [5307991.954346] 0000000000000000 [5307991.954347] ffffba1972b2ff58 [5307991.954347] ffffffffa0e033ce [5307991.954348] c000003e00000010 [5307991.954348] Call Trace: [5307991.954350] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954352] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954354] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954356] [] ? SyS_ioctl+0x74/0x80 [5307991.954358] [] ? do_syscall_64+0x8d/0x100 [5307991.954360] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954361] Task dump for CPU 62: [5307991.954361] exe R [5307991.954362] running task [5307991.954362] 0 35806 34877 0x00000988 [5307991.954363] ffffffffa1b19a00 [5307991.954364] ffffffffa0ea953b [5307991.954364] 000000000000003e [5307991.954365] ffffffffa1b19a00 [5307991.954365] ffffffffa0f830ad [5307991.954365] ffff9fca875996c0 [5307991.954366] ffffffffa1a4fd80 [5307991.954366] 0000000000000000 [5307991.954367] ffffffffa1b19a00 [5307991.954368] 00000000ffffffff [5307991.954368] ffffffffa0ee51ca [5307991.954369] 0000000002ac8430 [5307991.954369] Call Trace: [5307991.954370] [5307991.954379] [] ? sched_show_task+0xcb/0x130 [5307991.954384] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.954388] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.954391] [] ? tick_sched_do_timer+0x30/0x30 [5307991.954393] [] ? update_process_times+0x28/0x50 [5307991.954395] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.954397] [] ? tick_sched_timer+0x38/0x70 [5307991.954399] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.954405] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.954408] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.954411] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.954411] [5307991.954415] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.954416] [] ? _raw_spin_lock+0x1d/0x20 [5307991.954432] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.954436] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954454] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.954458] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954479] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954501] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.954503] [] ? recalc_sigpending+0x17/0x50 [5307991.954517] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954519] [] ? signal_setup_done+0x67/0xb0 [5307991.954521] [] ? __seccomp_filter+0x74/0x270 [5307991.954522] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954524] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954526] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954528] [] ? SyS_ioctl+0x74/0x80 [5307991.954530] [] ? do_syscall_64+0x8d/0x100 [5307991.954532] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954537] Task dump for CPU 2: [5307991.954539] exe R [5307991.954539] running task [5307991.954540] 0 35883 34877 0x00000988 [5307991.954543] 0000000000000000 [5307991.954544] 0000000000000030 [5307991.954545] ffffffffc09dc3b1 [5307991.954545] ffffffffc09cf018 [5307991.954546] ffffffffc09cf00c [5307991.954547] ffffffffc09cf018 [5307991.954547] ffffffffc09cf00c [5307991.954548] ffffffffc09cf018 [5307991.954548] ffffffffc09cf00c [5307991.954549] ffffffffc09cf018 [5307991.954549] ffffffffc09cf00c [5307991.954550] ffffffffc09e0baf [5307991.954550] Call Trace: [5307991.954568] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954572] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954575] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954579] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954585] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954589] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954593] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954597] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954601] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954605] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954630] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954650] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954654] [] ? recalc_sigpending+0x17/0x50 [5307991.954669] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954675] [] ? signal_setup_done+0x67/0xb0 [5307991.954678] [] ? __seccomp_filter+0x74/0x270 [5307991.954682] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954685] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954689] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954691] [] ? SyS_ioctl+0x74/0x80 [5307991.954693] [] ? do_syscall_64+0x8d/0x100 [5307991.954697] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954699] Task dump for CPU 46: [5307991.954700] kvm-nx-lpage-re R [5307991.954701] running task [5307991.954702] 0 34917 2 0x00000088 [5307991.954703] ffff9fca871998c8 [5307991.954704] ffffffffffffff10 [5307991.954705] ffffffffa0f00322 [5307991.954705] 0000000000000010 [5307991.954706] 0000000000000202 [5307991.954706] ffffba1972ea7d40 [5307991.954707] 0000000000000000 [5307991.954707] 0000000000019880 [5307991.954708] 0000000172ea7dc0 [5307991.954709] ffffba1972ea7d88 [5307991.954709] 0000000000000001 [5307991.954710] ffffba1972ea7e80 [5307991.954710] Call Trace: [5307991.954716] [] ? smp_call_function_many+0x1f2/0x250 [5307991.954733] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.954747] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.954769] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.954792] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.954794] [] ? schedule+0x32/0x80 [5307991.954810] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.954814] [] ? kthread+0xd9/0xf0 [5307991.954816] [] ? __switch_to_asm+0x41/0x70 [5307991.954819] [] ? kthread_park+0x60/0x60 [5307991.954820] [] ? ret_from_fork+0x57/0x70 [5307991.954822] Task dump for CPU 47: [5307991.954823] exe R [5307991.954824] running task [5307991.954825] 0 35232 34877 0x00000988 [5307991.954827] 0000000000000000 [5307991.954827] 0000000000000030 [5307991.954828] ffffffffc09dc3b1 [5307991.954828] ffffffffc09cf018 [5307991.954829] ffffffffc09cf00c [5307991.954830] ffffffffc09cf018 [5307991.954830] ffffffffc09cf00c [5307991.954830] ffffffffc09cf018 [5307991.954831] ffffffffc09cf00c [5307991.954832] ffffffffc09cf018 [5307991.954832] ffffffffc09cf00c [5307991.954833] ffffffffc09e0baf [5307991.954833] Call Trace: [5307991.954837] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954841] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954844] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954848] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954855] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954859] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954862] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954866] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954869] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954873] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954898] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954914] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954916] [] ? recalc_sigpending+0x17/0x50 [5307991.954932] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954933] [] ? signal_setup_done+0x67/0xb0 [5307991.954935] [] ? __seccomp_filter+0x74/0x270 [5307991.954938] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954940] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954941] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954943] [] ? SyS_ioctl+0x74/0x80 [5307991.954945] [] ? do_syscall_64+0x8d/0x100 [5307991.954948] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954949] Task dump for CPU 50: [5307991.954954] exe R [5307991.954954] running task [5307991.954956] 0 35787 34877 0x00000988 [5307991.954957] ffffffffa1b19a00 [5307991.954957] ffffffffa0ea953b [5307991.954958] 0000000000000032 [5307991.954958] ffffffffa1b19a00 [5307991.954959] ffffffffa0f830ad [5307991.954959] ffff9fca872996c0 [5307991.954960] ffffffffa1a4fd80 [5307991.954960] 0000000000000000 [5307991.954961] ffffffffa1b19a00 [5307991.954961] 00000000ffffffff [5307991.954962] ffffffffa0ee51ca [5307991.954962] 0000000002ac83df [5307991.954963] Call Trace: [5307991.954964] [5307991.954967] [] ? sched_show_task+0xcb/0x130 [5307991.954971] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.954975] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.954980] [] ? tick_sched_do_timer+0x30/0x30 [5307991.954983] [] ? update_process_times+0x28/0x50 [5307991.954985] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.954987] [] ? tick_sched_timer+0x38/0x70 [5307991.954989] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.954991] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.954994] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.954996] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.954997] [5307991.955000] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.955002] [] ? _raw_spin_lock+0x1d/0x20 [5307991.955021] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.955025] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955046] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.955051] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955072] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955088] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955089] [] ? recalc_sigpending+0x17/0x50 [5307991.955103] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955105] [] ? signal_setup_done+0x67/0xb0 [5307991.955106] [] ? __seccomp_filter+0x74/0x270 [5307991.955108] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955111] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955112] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955115] [] ? SyS_ioctl+0x74/0x80 [5307991.955117] [] ? do_syscall_64+0x8d/0x100 [5307991.955119] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955121] Task dump for CPU 58: [5307991.955122] exe R [5307991.955122] running task [5307991.955123] 0 35882 34877 0x00000988 [5307991.955124] 0000000000000000 [5307991.955125] 0000000000000030 [5307991.955125] ffffffffc09dc3b1 [5307991.955126] 0000000000000000 [5307991.955126] ffffba1974e13de8 [5307991.955127] ffff9fc306b51500 [5307991.955127] 0000000000000000 [5307991.955128] 0000000000000000 [5307991.955128] 0000000000000000 [5307991.955129] 0000000000000000 [5307991.955129] ffff9fc6c38d4080 [5307991.955130] 002b5f49278da75b [5307991.955130] Call Trace: [5307991.955134] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955155] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955172] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955177] [] ? recalc_sigpending+0x17/0x50 [5307991.955192] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955194] [] ? signal_setup_done+0x67/0xb0 [5307991.955196] [] ? __seccomp_filter+0x74/0x270 [5307991.955198] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955200] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955202] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955204] [] ? SyS_ioctl+0x74/0x80 [5307991.955206] [] ? do_syscall_64+0x8d/0x100 [5307991.955208] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955209] Task dump for CPU 61: [5307991.955210] exe R [5307991.955211] running task [5307991.955212] 0 34915 34877 0x00000988 [5307991.955213] 0000000000000000 [5307991.955214] 0000000000000000 [5307991.955214] ffffffffa1021c82 [5307991.955215] 0000000000000000 [5307991.955215] 0000000000000010 [5307991.955216] ffffba1972b2feb8 [5307991.955216] ffffffffa0f2592a [5307991.955217] 00000000c000003e [5307991.955217] 0000000000000000 [5307991.955218] ffffba1972b2ff58 [5307991.955218] ffffffffa0e033ce [5307991.955219] c000003e00000010 [5307991.955219] Call Trace: [5307991.955221] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955224] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955225] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955227] [] ? SyS_ioctl+0x74/0x80 [5307991.955229] [] ? do_syscall_64+0x8d/0x100 [5307991.955231] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955232] Task dump for CPU 62: [5307991.955233] exe R [5307991.955233] running task [5307991.955235] 0 35806 34877 0x00000988 [5307991.955236] 0000000000000000 [5307991.955236] 0000000000000030 [5307991.955237] ffffffffc09dc3b1 [5307991.955237] 0000000000000000 [5307991.955238] ffffba1974efbde8 [5307991.955239] ffff9fb4618d8e80 [5307991.955239] 0000000000000000 [5307991.955239] 0000000000000000 [5307991.955240] 0000000000000000 [5307991.955241] 0000000000000000 [5307991.955241] ffff9fc6f6e990c0 [5307991.955242] 002b5f4927e3ef08 [5307991.955242] Call Trace: [5307991.955251] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955268] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955288] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.955290] [] ? recalc_sigpending+0x17/0x50 [5307991.955304] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955306] [] ? signal_setup_done+0x67/0xb0 [5307991.955308] [] ? __seccomp_filter+0x74/0x270 [5307991.955310] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955312] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955314] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955316] [] ? SyS_ioctl+0x74/0x80 [5307991.955318] [] ? do_syscall_64+0x8d/0x100 [5307991.955320] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955323] Task dump for CPU 2: [5307991.955324] exe R [5307991.955324] running task [5307991.955326] 0 35883 34877 0x00000988 [5307991.955328] 0000000000000000 [5307991.955336] 0000000000000030 [5307991.955337] ffffffffc09dc3b1 [5307991.955338] ffffffffc09cf018 [5307991.955339] ffffffffc09cf00c [5307991.955339] ffffffffc09cf018 [5307991.955340] ffffffffc09cf00c [5307991.955340] ffffffffc09cf018 [5307991.955341] ffffffffc09cf00c [5307991.955342] ffffffffc09cf018 [5307991.955342] ffffffffc09cf00c [5307991.955343] ffffffffc09e0baf [5307991.955344] Call Trace: [5307991.955353] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955357] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955361] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955365] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955368] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955376] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955379] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955383] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955386] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955391] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.955411] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955429] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955431] [] ? recalc_sigpending+0x17/0x50 [5307991.955447] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955449] [] ? signal_setup_done+0x67/0xb0 [5307991.955452] [] ? __seccomp_filter+0x74/0x270 [5307991.955455] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955458] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955460] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955466] [] ? SyS_ioctl+0x74/0x80 [5307991.955468] [] ? do_syscall_64+0x8d/0x100 [5307991.955471] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955473] Task dump for CPU 46: [5307991.955474] kvm-nx-lpage-re R [5307991.955474] running task [5307991.955476] 0 34917 2 0x00000088 [5307991.955477] ffff9fca871998c8 [5307991.955478] ffffffffffffff10 [5307991.955478] ffffffffa0f00322 [5307991.955479] 0000000000000010 [5307991.955479] 0000000000000202 [5307991.955480] ffffba1972ea7d40 [5307991.955481] 0000000000000000 [5307991.955481] 0000000000019880 [5307991.955482] 0000000172ea7dc0 [5307991.955482] ffffba1972ea7d88 [5307991.955483] 0000000000000001 [5307991.955483] ffffba1972ea7e80 [5307991.955484] Call Trace: [5307991.955487] [] ? smp_call_function_many+0x1f2/0x250 [5307991.955507] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.955526] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.955549] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.955567] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.955568] [] ? schedule+0x32/0x80 [5307991.955584] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.955587] [] ? kthread+0xd9/0xf0 [5307991.955589] [] ? __switch_to_asm+0x41/0x70 [5307991.955591] [] ? kthread_park+0x60/0x60 [5307991.955593] [] ? ret_from_fork+0x57/0x70 [5307991.955594] Task dump for CPU 47: [5307991.955595] exe R [5307991.955596] running task [5307991.955597] 0 35232 34877 0x00000988 [5307991.955598] ffffffffa1b19a00 [5307991.955599] ffffffffa0ea953b [5307991.955600] 000000000000002f [5307991.955600] ffffffffa1b19a00 [5307991.955601] ffffffffa0f830ad [5307991.955601] ffff9fca871d96c0 [5307991.955602] ffffffffa1a4fd80 [5307991.955602] 0000000000000000 [5307991.955603] ffffffffa1b19a00 [5307991.955603] 00000000ffffffff [5307991.955604] ffffffffa0ee51ca [5307991.955604] 0000000002bb80ac [5307991.955605] Call Trace: [5307991.955606] [5307991.955608] [] ? sched_show_task+0xcb/0x130 [5307991.955610] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.955613] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.955615] [] ? tick_sched_do_timer+0x30/0x30 [5307991.955617] [] ? update_process_times+0x28/0x50 [5307991.955619] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.955621] [] ? tick_sched_timer+0x38/0x70 [5307991.955623] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.955625] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.955627] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.955630] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.955630] [5307991.955633] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.955634] [] ? _raw_spin_lock+0x1d/0x20 [5307991.955651] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.955655] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955676] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.955681] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955685] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955688] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955692] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955700] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955704] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955707] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955711] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955714] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955718] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.955739] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955761] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955763] [] ? recalc_sigpending+0x17/0x50 [5307991.955779] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955781] [] ? signal_setup_done+0x67/0xb0 [5307991.955783] [] ? __seccomp_filter+0x74/0x270 [5307991.955786] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955788] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955790] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955792] [] ? SyS_ioctl+0x74/0x80 [5307991.955794] [] ? do_syscall_64+0x8d/0x100 [5307991.955796] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955798] Task dump for CPU 50: [5307991.955799] exe R [5307991.955799] running task [5307991.955800] 0 35787 34877 0x00000988 [5307991.955801] 0000000000000000 [5307991.955802] 0000000000000030 [5307991.955802] ffffffffc09dc3b1 [5307991.955803] 0000000000000000 [5307991.955804] ffffba197520bde8 [5307991.955804] ffff9fca63c48440 [5307991.955805] 0000000000000000 [5307991.955805] 0000000000000000 [5307991.955806] 0000000000000000 [5307991.955806] 0000000000000000 [5307991.955807] ffff9fc814b03100 [5307991.955807] 002b5f492754bdd1 [5307991.955808] Call Trace: [5307991.955813] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955830] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955847] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955850] [] ? recalc_sigpending+0x17/0x50 [5307991.955865] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955867] [] ? signal_setup_done+0x67/0xb0 [5307991.955869] [] ? __seccomp_filter+0x74/0x270 [5307991.955871] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955873] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955875] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955877] [] ? SyS_ioctl+0x74/0x80 [5307991.955879] [] ? do_syscall_64+0x8d/0x100 [5307991.955881] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955882] Task dump for CPU 58: [5307991.955883] exe R [5307991.955883] running task [5307991.955884] 0 35882 34877 0x00000988 [5307991.955885] 0000000000000000 [5307991.955885] 0000000000000030 [5307991.955886] ffffffffc09dc3b1 [5307991.955886] 0000000000000000 [5307991.955887] ffffba1974e13de8 [5307991.955887] ffff9fc306b51500 [5307991.955888] 0000000000000000 [5307991.955888] 0000000000000000 [5307991.955889] 0000000000000000 [5307991.955892] 0000000000000000 [5307991.955893] ffff9fc6c38d4080 [5307991.955894] 002b5f49278da75b [5307991.955894] Call Trace: [5307991.955900] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955924] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955941] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955943] [] ? recalc_sigpending+0x17/0x50 [5307991.955959] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955961] [] ? signal_setup_done+0x67/0xb0 [5307991.955963] [] ? __seccomp_filter+0x74/0x270 [5307991.955965] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955967] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955969] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955971] [] ? SyS_ioctl+0x74/0x80 [5307991.955973] [] ? do_syscall_64+0x8d/0x100 [5307991.955975] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955976] Task dump for CPU 61: [5307991.955977] exe R [5307991.955977] running task [5307991.955981] 0 34915 34877 0x00000988 [5307991.955983] 0000000000000000 [5307991.955983] 0000000000000000 [5307991.955984] ffffffffa1021c82 [5307991.955984] 0000000000000000 [5307991.955985] 0000000000000010 [5307991.955985] ffffba1972b2feb8 [5307991.955986] ffffffffa0f2592a [5307991.955986] 00000000c000003e [5307991.955987] 0000000000000000 [5307991.955987] ffffba1972b2ff58 [5307991.955987] ffffffffa0e033ce [5307991.955988] c000003e00000010 [5307991.955988] Call Trace: [5307991.955990] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955993] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955994] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955996] [] ? SyS_ioctl+0x74/0x80 [5307991.955998] [] ? do_syscall_64+0x8d/0x100 [5307991.956000] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956001] Task dump for CPU 62: [5307991.956002] exe R [5307991.956003] running task [5307991.956003] 0 35806 34877 0x00000988 [5307991.956004] 0000000000000000 [5307991.956005] 0000000000000030 [5307991.956005] ffffffffc09dc3b1 [5307991.956005] 0000000000000000 [5307991.956006] ffffba1974efbde8 [5307991.956010] ffff9fb4618d8e80 [5307991.956011] 0000000000000000 [5307991.956011] 0000000000000000 [5307991.956012] 0000000000000000 [5307991.956012] 0000000000000000 [5307991.956013] ffff9fc6f6e990c0 [5307991.956014] 002b5f4927e3ef08 [5307991.956014] Call Trace: [5307991.956019] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956037] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956055] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.956056] [] ? recalc_sigpending+0x17/0x50 [5307991.956077] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956079] [] ? signal_setup_done+0x67/0xb0 [5307991.956080] [] ? __seccomp_filter+0x74/0x270 [5307991.956082] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956084] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956086] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956088] [] ? SyS_ioctl+0x74/0x80 [5307991.956090] [] ? do_syscall_64+0x8d/0x100 [5307991.956092] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956099] Task dump for CPU 2: [5307991.956101] exe R [5307991.956102] running task [5307991.956103] 0 35883 34877 0x00000988 [5307991.956105] ffffffffa1b19a00 [5307991.956105] ffffffffa0ea953b [5307991.956106] 0000000000000002 [5307991.956106] ffffffffa1b19a00 [5307991.956107] ffffffffa0f830ad [5307991.956108] ffff9fca866996c0 [5307991.956108] ffffffffa1a4fd80 [5307991.956108] 0000000000000000 [5307991.956109] ffffffffa1b19a00 [5307991.956109] 00000000ffffffff [5307991.956110] ffffffffa0ee51ca [5307991.956110] 0000000002ac8442 [5307991.956111] Call Trace: [5307991.956112] [5307991.956116] [] ? sched_show_task+0xcb/0x130 [5307991.956119] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.956121] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.956124] [] ? tick_sched_do_timer+0x30/0x30 [5307991.956126] [] ? update_process_times+0x28/0x50 [5307991.956128] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.956130] [] ? tick_sched_timer+0x38/0x70 [5307991.956132] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.956134] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.956136] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.956139] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.956139] [5307991.956142] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.956144] [] ? _raw_spin_lock+0x1d/0x20 [5307991.956169] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.956174] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956196] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.956201] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956205] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956209] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956212] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956216] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956219] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956223] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956227] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956230] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956234] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.956253] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956274] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956276] [] ? recalc_sigpending+0x17/0x50 [5307991.956296] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956298] [] ? signal_setup_done+0x67/0xb0 [5307991.956300] [] ? __seccomp_filter+0x74/0x270 [5307991.956302] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956305] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956307] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956309] [] ? SyS_ioctl+0x74/0x80 [5307991.956311] [] ? do_syscall_64+0x8d/0x100 [5307991.956314] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956316] Task dump for CPU 46: [5307991.956317] kvm-nx-lpage-re R [5307991.956317] running task [5307991.956319] 0 34917 2 0x00000088 [5307991.956320] ffff9fca871998c8 [5307991.956320] ffffffffffffff10 [5307991.956321] ffffffffa0f00322 [5307991.956321] 0000000000000010 [5307991.956322] 0000000000000202 [5307991.956323] ffffba1972ea7d40 [5307991.956323] 0000000000000000 [5307991.956323] 0000000000019880 [5307991.956324] 0000000172ea7dc0 [5307991.956324] ffffba1972ea7d88 [5307991.956325] 0000000000000001 [5307991.956325] ffffba1972ea7e80 [5307991.956326] Call Trace: [5307991.956329] [] ? smp_call_function_many+0x1f2/0x250 [5307991.956345] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.956364] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.956381] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.956402] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.956404] [] ? schedule+0x32/0x80 [5307991.956418] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.956421] [] ? kthread+0xd9/0xf0 [5307991.956423] [] ? __switch_to_asm+0x41/0x70 [5307991.956425] [] ? kthread_park+0x60/0x60 [5307991.956427] [] ? ret_from_fork+0x57/0x70 [5307991.956429] Task dump for CPU 47: [5307991.956429] exe R [5307991.956430] running task [5307991.956431] 0 35232 34877 0x00000988 [5307991.956432] 0000000000000000 [5307991.956433] 0000000000000030 [5307991.956433] ffffffffc09dc3b1 [5307991.956433] ffffffffc09cf018 [5307991.956434] ffffffffc09cf00c [5307991.956435] ffffffffc09cf018 [5307991.956435] ffffffffc09cf00c [5307991.956435] ffffffffc09cf018 [5307991.956436] ffffffffc09cf00c [5307991.956436] ffffffffc09cf018 [5307991.956437] ffffffffc09cf00c [5307991.956437] ffffffffc09e0baf [5307991.956438] Call Trace: [5307991.956443] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956446] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956450] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956453] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956457] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956464] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956468] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956472] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956476] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956479] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.956501] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956517] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956519] [] ? recalc_sigpending+0x17/0x50 [5307991.956532] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956534] [] ? signal_setup_done+0x67/0xb0 [5307991.956536] [] ? __seccomp_filter+0x74/0x270 [5307991.956538] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956540] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956542] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956543] [] ? SyS_ioctl+0x74/0x80 [5307991.956545] [] ? do_syscall_64+0x8d/0x100 [5307991.956547] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956549] Task dump for CPU 50: [5307991.956550] exe R [5307991.956550] running task [5307991.956551] 0 35787 34877 0x00000988 [5307991.956552] 0000000000000000 [5307991.956553] 0000000000000030 [5307991.956553] ffffffffc09dc3b1 [5307991.956554] 0000000000000000 [5307991.956554] ffffba197520bde8 [5307991.956555] ffff9fca63c48440 [5307991.956556] 0000000000000000 [5307991.956556] 0000000000000000 [5307991.956557] 0000000000000000 [5307991.956557] 0000000000000000 [5307991.956558] ffff9fc814b03100 [5307991.956558] 002b5f492754bdd1 [5307991.956559] Call Trace: [5307991.956563] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956581] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956604] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956606] [] ? recalc_sigpending+0x17/0x50 [5307991.956626] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956628] [] ? signal_setup_done+0x67/0xb0 [5307991.956630] [] ? __seccomp_filter+0x74/0x270 [5307991.956635] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956638] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956640] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956642] [] ? SyS_ioctl+0x74/0x80 [5307991.956643] [] ? do_syscall_64+0x8d/0x100 [5307991.956646] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956647] Task dump for CPU 58: [5307991.956648] exe R [5307991.956648] running task [5307991.956649] 0 35882 34877 0x00000988 [5307991.956650] 0000000000000000 [5307991.956650] 0000000000000030 [5307991.956651] ffffffffc09dc3b1 [5307991.956651] 0000000000000000 [5307991.956652] ffffba1974e13de8 [5307991.956652] ffff9fc306b51500 [5307991.956653] 0000000000000000 [5307991.956653] 0000000000000000 [5307991.956654] 0000000000000000 [5307991.956654] 0000000000000000 [5307991.956655] ffff9fc6c38d4080 [5307991.956656] 002b5f49278da75b [5307991.956656] Call Trace: [5307991.956664] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956683] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956699] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956700] [] ? recalc_sigpending+0x17/0x50 [5307991.956715] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956717] [] ? signal_setup_done+0x67/0xb0 [5307991.956718] [] ? __seccomp_filter+0x74/0x270 [5307991.956720] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956722] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956724] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956726] [] ? SyS_ioctl+0x74/0x80 [5307991.956728] [] ? do_syscall_64+0x8d/0x100 [5307991.956730] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956731] Task dump for CPU 61: [5307991.956732] exe R [5307991.956732] running task [5307991.956733] 0 34915 34877 0x00000988 [5307991.956734] 0000000000000000 [5307991.956734] 0000000000000000 [5307991.956735] ffffffffa1021c82 [5307991.956735] 0000000000000000 [5307991.956736] 0000000000000010 [5307991.956736] ffffba1972b2feb8 [5307991.956737] ffffffffa0f2592a [5307991.956737] 00000000c000003e [5307991.956738] 0000000000000000 [5307991.956738] ffffba1972b2ff58 [5307991.956738] ffffffffa0e033ce [5307991.956739] c000003e00000010 [5307991.956739] Call Trace: [5307991.956741] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956743] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956745] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956747] [] ? SyS_ioctl+0x74/0x80 [5307991.956749] [] ? do_syscall_64+0x8d/0x100 [5307991.956751] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956752] Task dump for CPU 62: [5307991.956752] exe R [5307991.956753] running task [5307991.956754] 0 35806 34877 0x00000988 [5307991.956755] 0000000000000000 [5307991.956755] 0000000000000030 [5307991.956755] ffffffffc09dc3b1 [5307991.956756] 0000000000000000 [5307991.956756] ffffba1974efbde8 [5307991.956757] ffff9fb4618d8e80 [5307991.956758] 0000000000000000 [5307991.956758] 0000000000000000 [5307991.956759] 0000000000000000 [5307991.956759] 0000000000000000 [5307991.956760] ffff9fc6f6e990c0 [5307991.956761] 002b5f4927e3ef08 [5307991.956762] Call Trace: [5307991.956766] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956780] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956799] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.956801] [] ? recalc_sigpending+0x17/0x50 [5307991.956817] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956819] [] ? signal_setup_done+0x67/0xb0 [5307991.956821] [] ? __seccomp_filter+0x74/0x270 [5307991.956823] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956825] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956827] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956828] [] ? SyS_ioctl+0x74/0x80 [5307991.956830] [] ? do_syscall_64+0x8d/0x100 [5307991.956832] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956835] Task dump for CPU 2: [5307991.956836] exe R [5307991.956837] running task [5307991.956838] 0 35883 34877 0x00000988 [5307991.956840] 0000000000000000 [5307991.956841] 0000000000000030 [5307991.956841] ffffffffc09dc3b1 [5307991.956842] ffffffffc09cf018 [5307991.956843] ffffffffc09cf00c [5307991.956843] ffffffffc09cf018 [5307991.956844] ffffffffc09cf00c [5307991.956844] ffffffffc09cf018 [5307991.956845] ffffffffc09cf00c [5307991.956845] ffffffffc09cf018 [5307991.956846] ffffffffc09cf00c [5307991.956846] ffffffffc09e0baf [5307991.956847] Call Trace: [5307991.956855] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.956859] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956862] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956866] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956873] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956877] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956880] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956884] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.956887] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.956891] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.956914] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.956932] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.956934] [] ? recalc_sigpending+0x17/0x50 [5307991.956949] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.956951] [] ? signal_setup_done+0x67/0xb0 [5307991.956953] [] ? __seccomp_filter+0x74/0x270 [5307991.956955] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.956958] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.956960] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.956962] [] ? SyS_ioctl+0x74/0x80 [5307991.956964] [] ? do_syscall_64+0x8d/0x100 [5307991.956967] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.956968] Task dump for CPU 46: [5307991.956969] kvm-nx-lpage-re R [5307991.956970] running task [5307991.956971] 0 34917 2 0x00000088 [5307991.956972] ffff9fca871998c8 [5307991.956973] ffffffffffffff10 [5307991.956973] ffffffffa0f00322 [5307991.956974] 0000000000000010 [5307991.956974] 0000000000000202 [5307991.956975] ffffba1972ea7d40 [5307991.956975] 0000000000000000 [5307991.956976] 0000000000019880 [5307991.956977] 0000000172ea7dc0 [5307991.956977] ffffba1972ea7d88 [5307991.956978] 0000000000000001 [5307991.956978] ffffba1972ea7e80 [5307991.956978] Call Trace: [5307991.956986] [] ? smp_call_function_many+0x1f2/0x250 [5307991.957002] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.957020] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.957037] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.957054] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.957056] [] ? schedule+0x32/0x80 [5307991.957074] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.957077] [] ? kthread+0xd9/0xf0 [5307991.957079] [] ? __switch_to_asm+0x41/0x70 [5307991.957082] [] ? kthread_park+0x60/0x60 [5307991.957084] [] ? ret_from_fork+0x57/0x70 [5307991.957085] Task dump for CPU 47: [5307991.957086] exe R [5307991.957086] running task [5307991.957087] 0 35232 34877 0x00000988 [5307991.957088] 0000000000000000 [5307991.957089] 0000000000000030 [5307991.957089] ffffffffc09dc3b1 [5307991.957089] ffffffffc09cf018 [5307991.957090] ffffffffc09cf00c [5307991.957090] ffffffffc09cf018 [5307991.957091] ffffffffc09cf00c [5307991.957091] ffffffffc09cf018 [5307991.957092] ffffffffc09cf00c [5307991.957092] ffffffffc09cf018 [5307991.957093] ffffffffc09cf00c [5307991.957093] ffffffffc09e0baf [5307991.957094] Call Trace: [5307991.957103] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.957107] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957111] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957114] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957117] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957121] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957124] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957127] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.957131] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957135] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.957152] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.957169] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.957171] [] ? recalc_sigpending+0x17/0x50 [5307991.957190] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.957193] [] ? signal_setup_done+0x67/0xb0 [5307991.957195] [] ? __seccomp_filter+0x74/0x270 [5307991.957197] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957199] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957201] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957203] [] ? SyS_ioctl+0x74/0x80 [5307991.957205] [] ? do_syscall_64+0x8d/0x100 [5307991.957210] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.957212] Task dump for CPU 50: [5307991.957213] exe R [5307991.957213] running task [5307991.957214] 0 35787 34877 0x00000988 [5307991.957215] 0000000000000000 [5307991.957216] 0000000000000030 [5307991.957216] ffffffffc09dc3b1 [5307991.957217] 0000000000000000 [5307991.957217] ffffba197520bde8 [5307991.957218] ffff9fca63c48440 [5307991.957218] 0000000000000000 [5307991.957219] 0000000000000000 [5307991.957219] 0000000000000000 [5307991.957220] 0000000000000000 [5307991.957220] ffff9fc814b03100 [5307991.957220] 002b5f492754bdd1 [5307991.957221] Call Trace: [5307991.957225] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.957242] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.957259] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.957261] [] ? recalc_sigpending+0x17/0x50 [5307991.957281] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.957283] [] ? signal_setup_done+0x67/0xb0 [5307991.957285] [] ? __seccomp_filter+0x74/0x270 [5307991.957287] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957290] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957291] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957297] [] ? SyS_ioctl+0x74/0x80 [5307991.957299] [] ? do_syscall_64+0x8d/0x100 [5307991.957301] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.957303] Task dump for CPU 58: [5307991.957303] exe R [5307991.957304] running task [5307991.957305] 0 35882 34877 0x00000988 [5307991.957306] ffffffffa1b19a00 [5307991.957306] ffffffffa0ea953b [5307991.957307] 000000000000003a [5307991.957307] ffffffffa1b19a00 [5307991.957308] ffffffffa0f830ad [5307991.957308] ffff9fca874996c0 [5307991.957309] ffffffffa1a4fd80 [5307991.957309] 0000000000000000 [5307991.957310] ffffffffa1b19a00 [5307991.957310] 00000000ffffffff [5307991.957311] ffffffffa0ee51ca [5307991.957311] 0000000002ac83c8 [5307991.957312] Call Trace: [5307991.957313] [5307991.957314] [] ? sched_show_task+0xcb/0x130 [5307991.957317] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.957320] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.957322] [] ? tick_sched_do_timer+0x30/0x30 [5307991.957324] [] ? update_process_times+0x28/0x50 [5307991.957326] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.957328] [] ? tick_sched_timer+0x38/0x70 [5307991.957330] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.957332] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.957334] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.957337] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.957337] [5307991.957340] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.957341] [] ? _raw_spin_lock+0x1d/0x20 [5307991.957360] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.957364] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.957385] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.957390] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.957410] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.957426] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.957428] [] ? recalc_sigpending+0x17/0x50 [5307991.957443] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.957445] [] ? signal_setup_done+0x67/0xb0 [5307991.957447] [] ? __seccomp_filter+0x74/0x270 [5307991.957449] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957451] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957453] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957455] [] ? SyS_ioctl+0x74/0x80 [5307991.957457] [] ? do_syscall_64+0x8d/0x100 [5307991.957459] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.957461] Task dump for CPU 61: [5307991.957462] exe R [5307991.957462] running task [5307991.957463] 0 34915 34877 0x00000988 [5307991.957464] 0000000000000000 [5307991.957465] 0000000000000000 [5307991.957465] ffffffffa1021c82 [5307991.957469] 0000000000000000 [5307991.957470] 0000000000000010 [5307991.957471] ffffba1972b2feb8 [5307991.957471] ffffffffa0f2592a [5307991.957472] 00000000c000003e [5307991.957473] 0000000000000000 [5307991.957473] ffffba1972b2ff58 [5307991.957473] ffffffffa0e033ce [5307991.957474] c000003e00000010 [5307991.957474] Call Trace: [5307991.957477] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957479] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957481] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957483] [] ? SyS_ioctl+0x74/0x80 [5307991.957485] [] ? do_syscall_64+0x8d/0x100 [5307991.957487] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.957489] Task dump for CPU 62: [5307991.957489] exe R [5307991.957490] running task [5307991.957491] 0 35806 34877 0x00000988 [5307991.957492] 0000000000000000 [5307991.957492] 0000000000000030 [5307991.957493] ffffffffc09dc3b1 [5307991.957493] 0000000000000000 [5307991.957494] ffffba1974efbde8 [5307991.957495] ffff9fb4618d8e80 [5307991.957499] 0000000000000000 [5307991.957499] 0000000000000000 [5307991.957500] 0000000000000000 [5307991.957500] 0000000000000000 [5307991.957501] ffff9fc6f6e990c0 [5307991.957502] 002b5f4927e3ef08 [5307991.957502] Call Trace: [5307991.957507] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.957524] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.957541] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.957543] [] ? recalc_sigpending+0x17/0x50 [5307991.957558] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.957560] [] ? signal_setup_done+0x67/0xb0 [5307991.957562] [] ? __seccomp_filter+0x74/0x270 [5307991.957564] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.957567] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.957569] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.957570] [] ? SyS_ioctl+0x74/0x80 [5307991.957572] [] ? do_syscall_64+0x8d/0x100 [5307991.957574] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307997.294004] 46-...: (19428 ticks this GP) idle=b59/140000000000001/0 softirq=658601197/658601197 fqs=9837 [5307997.304022] (t=22343 jiffies g=202799662 c=202799661 q=339849) [5307997.310442] Task dump for CPU 2: [5307997.313959] exe R running task 0 35883 34877 0x00000988 [5307997.321548] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307997.329713] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307997.337917] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307997.346099] Call Trace: [5307997.348846] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307997.356184] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.363259] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.370254] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.377329] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.384761] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.391833] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.398838] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.405909] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.412905] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307997.419916] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307997.427441] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307997.434339] [] ? recalc_sigpending+0x17/0x50 [5307997.440556] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307997.447196] [] ? signal_setup_done+0x67/0xb0 [5307997.453403] [] ? __seccomp_filter+0x74/0x270 [5307997.459606] [] ? do_vfs_ioctl+0xa2/0x620 [5307997.465463] [] ? __audit_syscall_entry+0xaa/0xf0 [5307997.472012] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307997.478564] [] ? SyS_ioctl+0x74/0x80 [5307997.484073] [] ? do_syscall_64+0x8d/0x100 [5307997.490020] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307997.497610] Task dump for CPU 46: [5307997.501212] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307997.508787] ffffffffa1b19a00 ffffffffa0ea953b 000000000000002e ffffffffa1b19a00 [5307997.516956] ffffffffa0f830ad ffff9fca871996c0 ffffffffa1a4fd80 0000000000000000 [5307997.525125] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002bb80dd [5307997.533295] Call Trace: [5307997.536024] [5307997.538235] [] ? sched_show_task+0xcb/0x130 [5307997.544374] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307997.550751] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307997.557304] [] ? tick_sched_do_timer+0x30/0x30 [5307997.563681] [] ? update_process_times+0x28/0x50 [5307997.570144] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307997.577044] [] ? tick_sched_timer+0x38/0x70 [5307997.583162] [] ? __hrtimer_run_queues+0xde/0x250 [5307997.589710] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307997.596004] [] ? 0xffffffffc08da000 [5307997.601423] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307997.608232] [] ? apic_timer_interrupt+0x9e/0xb0 [5307997.614693] [5307997.616902] [] ? 0xffffffffc08da000 [5307997.622345] [] ? smp_call_function_many+0x1f2/0x250 [5307997.629177] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307997.636698] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307997.643785] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307997.651043] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307997.658893] [] ? schedule+0x32/0x80 [5307997.664326] [] ? kvm_exit+0x80/0x80 [kvm] [5307997.670272] [] ? kthread+0xd9/0xf0 [5307997.675603] [] ? __switch_to_asm+0x41/0x70 [5307997.681627] [] ? kthread_park+0x60/0x60 [5307997.687389] [] ? ret_from_fork+0x57/0x70 [5307997.693239] Task dump for CPU 47: [5307997.696831] exe R running task 0 35232 34877 0x00000988 [5307997.704396] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307997.712541] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307997.720684] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307997.728823] Call Trace: [5307997.731555] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307997.738883] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.745952] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.752932] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.759999] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.766993] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.774061] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.781041] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307997.788122] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307997.795118] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307997.802135] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307997.809649] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307997.816543] [] ? recalc_sigpending+0x17/0x50 [5307997.822752] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307997.829395] [] ? signal_setup_done+0x67/0xb0 [5307997.835592] [] ? __seccomp_filter+0x74/0x270 [5307997.841797] [] ? do_vfs_ioctl+0xa2/0x620 [5307997.847651] [] ? __audit_syscall_entry+0xaa/0xf0 [5307997.854214] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307997.860761] [] ? SyS_ioctl+0x74/0x80 [5307997.866266] [] ? do_syscall_64+0x8d/0x100 [5307997.872226] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307997.879467] Task dump for CPU 50: [5307997.883064] exe R running task 0 35787 34877 0x00000988 [5307997.890636] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307997.898798] ffffba197520bde8 ffff9fca63c48440 0000000000000000 0000000000000000 [5307997.907004] 0000000000000000 0000000000000000 ffff9fc814b03100 002b5f492754bdd1 [5307997.915686] Call Trace: [5307997.918427] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307997.925799] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307997.933314] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307997.940207] [] ? recalc_sigpending+0x17/0x50 [5307997.946427] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307997.953061] [] ? signal_setup_done+0x67/0xb0 [5307997.959261] [] ? __seccomp_filter+0x74/0x270 [5307997.965459] [] ? do_vfs_ioctl+0xa2/0x620 [5307997.971320] [] ? __audit_syscall_entry+0xaa/0xf0 [5307997.977865] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307997.984411] [] ? SyS_ioctl+0x74/0x80 [5307997.989926] [] ? do_syscall_64+0x8d/0x100 [5307997.995875] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307998.003119] Task dump for CPU 58: [5307998.006715] exe R running task 0 35882 34877 0x00000988 [5307998.014287] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307998.022471] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307998.030631] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307998.038795] Call Trace: [5307998.041533] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307998.048883] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307998.056418] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307998.063317] [] ? recalc_sigpending+0x17/0x50 [5307998.069532] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307998.076173] [] ? signal_setup_done+0x67/0xb0 [5307998.082375] [] ? __seccomp_filter+0x74/0x270 [5307998.088575] [] ? do_vfs_ioctl+0xa2/0x620 [5307998.094436] [] ? __audit_syscall_entry+0xaa/0xf0 [