I0516 23:19:25.656507   23253 main.go:311] ***************************
I0516 23:19:25.656581   23253 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-direct-sandbox-1 /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false]
I0516 23:19:25.656680   23253 main.go:313] Version release-20200422.0-309-g4502b73d008e
I0516 23:19:25.656714   23253 main.go:314] PID: 23253
I0516 23:19:25.656743   23253 main.go:315] UID: 0, GID: 0
I0516 23:19:25.656773   23253 main.go:316] Configuration:
I0516 23:19:25.656798   23253 main.go:317] 		RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root
I0516 23:19:25.656824   23253 main.go:318] 		Platform: kvm
I0516 23:19:25.656851   23253 main.go:319] 		FileAccess: exclusive, overlay: false
I0516 23:19:25.656881   23253 main.go:320] 		Network: sandbox, logging: false
I0516 23:19:25.656904   23253 main.go:321] 		Strace: false, max size: 1024, syscalls: []
I0516 23:19:25.656927   23253 main.go:322] 		VFS2 enabled: false
I0516 23:19:25.656954   23253 main.go:323] ***************************
D0516 23:19:25.657061   23253 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:19:25.658376   23253 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-1": signal 0
D0516 23:19:25.658418   23253 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:19:25.658433   23253 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:19:25.658576   23253 urpc.go:534] urpc: successfully marshalled 110 bytes.
D0516 23:19:25.659020   23253 urpc.go:577] urpc: unmarshal success.
D0516 23:19:25.659074   23253 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false
D0516 23:19:25.659094   23253 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0}
D0516 23:19:25.659122   23253 container.go:534] Execute in container "ci-gvisor-kvm-direct-sandbox-1", args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false
D0516 23:19:25.659150   23253 sandbox.go:297] Executing new process in container "ci-gvisor-kvm-direct-sandbox-1" in sandbox "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:19:25.659166   23253 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:19:25.659358   23253 urpc.go:534] urpc: successfully marshalled 588 bytes.
D0516 23:19:25.666883   23253 urpc.go:577] urpc: unmarshal success.
D0516 23:19:25.666943   23253 container.go:581] Wait on PID 23 in container "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:19:25.666967   23253 sandbox.go:784] Waiting for PID 23 in sandbox "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:19:25.666984   23253 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:19:25.667105   23253 urpc.go:534] urpc: successfully marshalled 93 bytes.
2020/05/16 23:19:36 fuzzer started
2020/05/16 23:19:43 dialing manager at stdin
2020/05/16 23:19:46 syscalls: 1097
2020/05/16 23:19:46 code coverage: debugfs is not enabled or not mounted
2020/05/16 23:19:46 comparison tracing: debugfs is not enabled or not mounted
2020/05/16 23:19:46 extra coverage: debugfs is not enabled or not mounted
2020/05/16 23:19:46 setuid sandbox: enabled
2020/05/16 23:19:46 namespace sandbox: enabled
2020/05/16 23:19:46 Android sandbox: /sys/fs/selinux/policy does not exist
2020/05/16 23:19:46 fault injection: CONFIG_FAULT_INJECTION is not enabled
2020/05/16 23:19:46 leak checking: debugfs is not enabled or not mounted
2020/05/16 23:19:46 net packet injection: enabled
2020/05/16 23:19:46 net device setup: enabled
2020/05/16 23:19:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist
2020/05/16 23:19:46 devlink PCI setup: PCI device 0000:00:10.0 is not available
2020/05/16 23:19:46 USB emulation: /dev/raw-gadget does not exist
23:23:12 executing program 0:
pipe(&(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xef12})
r4 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}})
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0)

23:23:12 executing program 1:
syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "b06ea9", 0x10, 0x4, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, '\\fD', 0x0, "6dc475"}}}}}}}, 0x0)

23:23:12 executing program 2:
r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}})

23:23:13 executing program 3:
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088)
readv(r0, &(0x7f0000000440)=[{&(0x7f0000000400)=""/44, 0x2c}], 0x1)
bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c)
r1 = socket$inet6(0xa, 0x802, 0x88)
sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c)

23:23:26 executing program 1:
open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0)
r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='eth1!\x00')

23:23:26 executing program 0:
perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
exit_group(0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001040)=""/226, 0xe2}], 0x1}}], 0x1, 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00')
preadv(r0, &(0x7f00000017c0), 0x19d, 0x0)

23:23:27 executing program 3:
pipe(&(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732})
r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0)
write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0)
r5 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}})
socket$inet_udp(0x2, 0x2, 0x0)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0)

23:23:27 executing program 2:
perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
shutdown(r0, 0x0)

23:23:28 executing program 0:
r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0)
fallocate(r0, 0x0, 0x0, 0x2000402)
mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/dev'], 0x0, 0x0, 0x0, 0x0)
mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0)

23:23:28 executing program 1:
r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0)
ftruncate(r0, 0x2007fff)
r1 = socket(0x2, 0x803, 0xff)
connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10)
r2 = dup(r1)
r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0)
sendfile(r2, r3, 0x0, 0x8000fffffffe)

23:23:30 executing program 1:
pipe(&(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={<r4=>0xffffffffffffffff})
r5 = dup(r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732})
r6 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}})
write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}}}, 0x26)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8)
splice(r0, 0x0, r2, 0x0, 0x10005, 0x0)

23:23:31 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10)

23:23:31 executing program 2:
syz_emit_ethernet(0x6e, &(0x7f0000000280)={@broadcast=[0xff, 0xff, 0x0], @random="8fb3f6563259", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x29, 0x0, @mcast1, @remote, [], "1876f17ac1233a5a"}}}}}}}, 0x0)

23:23:34 executing program 0:
syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0)

23:23:34 executing program 3:
perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socket(0x0, 0x2, 0x0)
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x84802d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
nanosleep(&(0x7f0000000240)={0x0, 0x1c9c380}, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
r1 = memfd_create(&(0x7f0000000140)='seli\xe8\xff\x92u\xff\xff\xff\xffwlaM\xe6)', 0x0)
io_setup(0x103, &(0x7f0000000040)=<r2=>0x0)
io_destroy(r2)
execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000)

23:23:34 executing program 2:
r0 = socket$inet(0x10, 0x3, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0)
recvmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/139, 0x8b}, {&(0x7f0000000200)=""/144, 0x90}, {&(0x7f00000002c0)=""/144, 0x90}, {&(0x7f0000000000)=""/125, 0x7d}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x5}}], 0x1, 0x0, 0x0)

23:23:35 executing program 1:
perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x11}})

23:23:36 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10)
connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10)

23:23:36 executing program 1:
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0)
r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0)
clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
exit_group(0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
getdents(r0, &(0x7f0000000280)=""/133, 0x85)

23:23:37 executing program 3:
r0 = socket$unix(0x1, 0x2, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = syz_open_dev$tty1(0xc, 0x4, 0x1)
writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b4a", 0x6}], 0x1)

23:23:38 executing program 2:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68)
r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00')
preadv(r0, &(0x7f00000017c0), 0x365, 0x4000000000000000)

23:23:38 executing program 0:
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
exit(0x0)
syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00')

23:23:38 executing program 1:

23:23:40 executing program 1:
syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x28, 0x0, @opaque="15aeea2f1a0284f0a0752e01d1c423b346b4a037b70b6abb283c740c443992b4"}}}}}, 0x0)

23:23:41 executing program 2:
r0 = socket(0x11, 0x80a, 0x0)
bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10)

23:23:42 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10)

23:23:42 executing program 0:
r0 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4)
bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c)
r1 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4)
setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4)
bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c)
r2 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4)
bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c)
r3 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4)
bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c)
r4 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4)
setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4)
bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c)
r5 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4)
setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4)
bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c)
r6 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4)
bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c)
r7 = socket$inet(0x2, 0x2, 0x0)
bind(r7, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c)
r8 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4)
bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c)
r9 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4)
bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c)
r10 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271)
bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c)

23:23:44 executing program 1:

23:23:44 executing program 2:

23:23:46 executing program 1:

23:23:47 executing program 3:

23:23:47 executing program 0:
r0 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4)
bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c)
r1 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4)
setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4)
bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c)
r2 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4)
bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c)
r3 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4)
bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c)
r4 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4)
setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4)
bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c)
r5 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4)
setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4)
bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c)
r6 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4)
bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c)
r7 = socket$inet(0x2, 0x2, 0x0)
bind(r7, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c)
r8 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4)
bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c)
r9 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4)
bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c)
r10 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271)
bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c)

23:23:48 executing program 2:

23:23:48 executing program 1:

23:23:49 executing program 0:

23:23:50 executing program 3:

23:23:50 executing program 1:

23:23:52 executing program 2:

23:23:52 executing program 3:

23:23:53 executing program 0:

23:23:53 executing program 1:

23:23:53 executing program 3:

23:23:55 executing program 0:

23:23:56 executing program 1:

23:23:56 executing program 2:

23:23:56 executing program 0:

23:23:57 executing program 1:

23:23:58 executing program 2:

23:23:58 executing program 0:

23:23:58 executing program 3:

23:24:00 executing program 1:

23:24:00 executing program 0:

23:24:02 executing program 2:

23:24:02 executing program 1:
symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./bus\x00')

23:24:02 executing program 0:

23:24:02 executing program 3:

23:24:04 executing program 2:

23:24:04 executing program 0:

23:24:05 executing program 1:
pipe(&(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={<r4=>0xffffffffffffffff})
r5 = dup(r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732})
r6 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}})
write$tun(r3, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}}}, 0x26)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8)
splice(r0, 0x0, r2, 0x0, 0x10005, 0x0)

23:24:06 executing program 3:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0)
ptrace$setopts(0x4206, 0x0, 0x0, 0x0)
tkill(0x0, 0x2)
ptrace$cont(0x18, 0x0, 0x0, 0x0)
ptrace$setregs(0xd, 0x0, 0x0, 0x0)
fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x1, 0x3})
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170)

23:24:06 executing program 0:
r0 = socket$inet(0x2, 0x1, 0x0)
setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x7)

23:24:08 executing program 0:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0)
ftruncate(r1, 0x40)
connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10)

23:24:09 executing program 2:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10)
connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10)
sendmmsg$inet(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@ip_ttl={{0xf}}], 0x18}}], 0x2, 0x0)

23:24:10 executing program 1:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3f}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0)
ptrace$setopts(0x4206, 0x0, 0x0, 0x0)
tkill(0x0, 0x0)
ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080))
ptrace$cont(0x20, 0x0, 0x0, 0x0)
fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x2, 0x1, 0x3})
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170)

23:24:10 executing program 3:
r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_cache\x00')
readv(r0, &(0x7f0000001a00)=[{&(0x7f0000000780)=""/72, 0x48}, {&(0x7f0000000800)=""/82, 0x52}], 0x2)

23:24:10 executing program 0:
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_matches\x00')
readv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000180)=""/251, 0xfb}], 0x2)

23:24:12 executing program 1:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10)
connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10)
sendmmsg$inet(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="110000000000000000", @ANYRES32, @ANYBLOB="ffffffffac14141400000000140000000000000000000000020000000180000000000000580000000000000000000000070000004444"], 0x190}}], 0x2, 0x0)

23:24:12 executing program 0:
mkdir(&(0x7f0000000340)='./file0\x00', 0x0)
setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000480)=ANY=[], 0x45, 0x0)
setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0x0, "5e1dccc4b62e24"}, 0x9, 0x0)
lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x0)

23:24:14 executing program 2:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2000000d}, 0x0)
sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0)
r0 = socket$inet6(0xa, 0x400000000001, 0x0)
close(r0)
r1 = socket(0x11, 0x800000003, 0x0)
bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80)
r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0)
ftruncate(r2, 0x2008002)
sendfile(r0, r2, 0x0, 0x200fff)

23:24:15 executing program 3:
r0 = socket$inet(0x2, 0x1, 0x0)
setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f00000000c0)="02", 0x1)

23:24:15 executing program 1:
r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00')
readv(r0, &(0x7f0000001a00)=[{&(0x7f0000000780)=""/72, 0x48}, {&(0x7f0000000800)=""/82, 0x52}], 0x2)

23:24:15 executing program 0:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
io_setup(0x83, &(0x7f00000003c0)=<r3=>0x0)
io_submit(r3, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x3000}])
io_getevents(r3, 0x0, 0x0, 0x0, 0x0)
socket(0x0, 0x0, 0x0)
setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0)

23:24:18 executing program 0:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10)
connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10)
sendmmsg$inet(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x783feb10}}], 0x18}}], 0x2, 0x0)

23:24:18 executing program 2:

23:24:18 executing program 1:
r0 = socket$inet6(0xa, 0x80002, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c)
connect$inet6(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, @mcast2}, 0x18)

23:24:19 executing program 3:
r0 = socket$inet(0x2, 0x3, 0x80)
setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f00000000c0)="02", 0x1)

23:24:20 executing program 0:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0)
r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cgroup.stat\x00')

23:24:20 executing program 1:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4)
sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @dev}}}], 0x20}}], 0x1, 0xa1c)

23:24:20 executing program 2:
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0)
chdir(&(0x7f0000000380)='./file0\x00')
r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0)
symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00')

23:24:22 executing program 0:
perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0)
ftruncate(r0, 0x88001)
r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0)
mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x11, r1, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180))

23:24:22 executing program 3:
r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0)
symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00')
mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0)
symlinkat(&(0x7f0000000540)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00')
renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x4)

23:24:22 executing program 1:
r0 = open(&(0x7f0000000000)='./bus\x00', 0x342, 0x0)
write$P9_RREADLINK(r0, &(0x7f0000000500)=ANY=[], 0xe64c)
truncate(&(0x7f00000000c0)='./bus\x00', 0x6)
sendfile(r0, r0, &(0x7f0000000080), 0x8080fffffffe)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={<r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)

23:24:23 executing program 3:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd)
r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe)
keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}})

23:24:23 executing program 2:
r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00')
close(r0)

23:24:24 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0)
dup(0xffffffffffffffff)
symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00')
mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0)
symlinkat(&(0x7f0000000540)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00')
renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0)

23:24:25 executing program 1:
r0 = open(&(0x7f0000000000)='./bus\x00', 0x342, 0x0)
write$P9_RREADLINK(r0, &(0x7f0000000500)=ANY=[], 0xe64c)
truncate(&(0x7f00000000c0)='./bus\x00', 0x6)
sendfile(r0, r0, &(0x7f0000000080), 0x8080fffffffe)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={<r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)

23:24:26 executing program 2:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0)
dup(0xffffffffffffffff)
symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00')
mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0)
symlinkat(&(0x7f0000000540)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00')
renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0)

23:24:26 executing program 0:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0)
clone(0x805037fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
mount(&(0x7f0000000480)=ANY=[@ANYBLOB=':'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0)

23:24:28 executing program 1:
perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x3, 0x3a)
setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4)

23:24:28 executing program 3:

23:24:28 executing program 0:

23:24:28 executing program 2:

23:24:29 executing program 0:

23:24:30 executing program 1:

23:24:30 executing program 2:

23:24:30 executing program 0:

23:24:30 executing program 3:

23:24:31 executing program 1:

23:24:32 executing program 0:

23:24:32 executing program 2:

23:24:32 executing program 1:

23:24:33 executing program 3:

23:24:33 executing program 0:

23:24:35 executing program 1:

23:24:35 executing program 2:

23:24:35 executing program 0:

23:24:36 executing program 3:

23:24:37 executing program 1:

23:24:37 executing program 0:

23:24:37 executing program 2:

23:24:38 executing program 0:

23:24:39 executing program 1:

23:24:39 executing program 3:

23:24:40 executing program 0:

23:24:40 executing program 1:

23:24:40 executing program 2:

23:24:41 executing program 0:

23:24:41 executing program 1:

23:24:41 executing program 3:

23:24:42 executing program 0:

23:24:43 executing program 2:

23:24:43 executing program 3:

23:24:43 executing program 1:

23:24:44 executing program 0:

23:24:45 executing program 1:
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
io_setup(0x7, &(0x7f0000000180)=<r0=>0x0)
pipe2$9p(&(0x7f0000000240)={<r1=>0xffffffffffffffff}, 0x800)
io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000002c0)='_', 0x1}])
ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000000))
writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0)

23:24:45 executing program 0:
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0)
r0 = socket(0x10, 0x2, 0x0)
getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, <r1=>0x0}, &(0x7f0000cab000)=0xc)
setregid(0x0, r1)
r2 = socket(0x10, 0x2, 0x0)
getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc)
r3 = socket(0x10, 0x2, 0x0)
getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc)
r4 = socket(0x10, 0x2, 0x0)
getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc)
setgroups(0x0, 0x0)
chmod(&(0x7f0000000000)='./file0\x00', 0x0)

23:24:46 executing program 2:
mkdir(&(0x7f0000000040)='./file0\x00', 0x0)
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00')

23:24:47 executing program 3:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5)
clone(0x2000000002000980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r1 = gettid()
setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0)
ptrace$setopts(0x4206, r1, 0x0, 0x0)
tkill(r1, 0x11)
wait4(0xffffffffffffffff, 0x0, 0x0, 0x0)

23:24:47 executing program 1:
r0 = gettid()
r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003)
write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"], 0x9)
prctl$PR_SET_PTRACER(0x59616d61, r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={<r2=>0xffffffffffffffff})
r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
close(r1)
clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)

23:24:48 executing program 0:
perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0)
exit(0x0)
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00')
preadv(r0, &(0x7f00000017c0), 0x140, 0x0)

23:24:50 executing program 2:
r0 = socket(0xa, 0x2, 0x0)
setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x484, &(0x7f0000000000)={0x11, @rand_addr=0x110000, 0x0, 0x0, 'lblcr\x00'}, 0x2c)

23:24:50 executing program 1:
pipe(&(0x7f0000000100)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x3c25956b)
r3 = socket$inet(0x2, 0x3, 0x11)
bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10)
connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10)
splice(r0, 0x0, r3, 0x0, 0x8001, 0x0)

23:24:50 executing program 0:
mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0)
r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r1 = dup(r0)
r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0)
perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x258}], 0x1, 0x0)

23:24:53 executing program 2:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = socket$inet(0xa, 0x801, 0x0)
r3 = dup2(r1, r2)
dup2(r0, r3)
ioctl$TCFLSH(r3, 0x5412, 0x20000000)

23:24:53 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x8003, &(0x7f0000000040)=0x6, 0x7f, 0x1)

23:24:53 executing program 3:
perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
mkdir(&(0x7f0000000240)='./file1\x00', 0x0)
rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00')

23:24:54 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_read_part_table(0x0, 0x2, &(0x7f0000001200)=[{0x0, 0x0, 0x1000}, {&(0x7f00000001c0)="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", 0xbf9, 0x8}])

23:24:56 executing program 1:
recvmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000580)=""/16, 0x10}], 0x1}}], 0x1, 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00')
preadv(r0, &(0x7f00000017c0), 0x140, 0x0)

23:24:56 executing program 0:
r0 = socket(0xa, 0x2, 0x0)
setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000000)={0x11, @rand_addr=0x110000, 0x0, 0x0, 'lblcr\x00'}, 0x2c)

23:24:57 executing program 2:
semget(0x0, 0x4, 0x0)

23:24:57 executing program 3:
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0)
statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=""/4096)

23:24:58 executing program 1:
syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0)

23:24:58 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
listen(r0, 0x0)
setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3)

23:25:00 executing program 2:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0)
clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r1 = getpid()
r2 = gettid()
tkill(r2, 0x16)
ptrace(0x10, r1)

23:25:00 executing program 0:
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
socketpair$unix(0x1, 0x5, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000300)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, &(0x7f0000000340), 0x41395527)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0)
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r3 = socket(0x10, 0x3, 0x0)
write(r3, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c)
recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400})

23:25:00 executing program 1:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x88002, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732})
r1 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}})
writev(r0, &(0x7f00000002c0)=[{&(0x7f0000002040)="6e4302cb7e104efe9ed3f7180000", 0xe}, {&(0x7f00000000c0)='(', 0x1}, {&(0x7f0000000300)="008100f523c747", 0x7}], 0x3)

23:25:01 executing program 3:
syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc, 0x0, 0x0, 0x0, 0x3], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0)

23:25:02 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10)
setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27)
write$cgroup_int(0xffffffffffffffff, 0x0, 0x0)

23:25:03 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10)
sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10)
sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37)

23:25:04 executing program 2:
add_key$user(0x0, 0x0, 0x0, 0x0, 0x0)
keyctl$dh_compute(0x17, 0x0, &(0x7f0000000540)=""/229, 0xe5, &(0x7f0000000240)={0x0})
r0 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffe)
keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0}, 0x0, 0x0, 0x0)
add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd)
keyctl$invalidate(0x15, 0x0)
splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0)
sendmsg$sock(0xffffffffffffffff, 0x0, 0x0)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e25908384")

23:25:04 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170)
setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0), 0x4)

23:25:05 executing program 1:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c)

23:25:06 executing program 3:
perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0)
mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0)
r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0)
r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0)
preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0)

23:25:06 executing program 0:
socket$nl_route(0x10, 0x3, 0x0)
shutdown(0xffffffffffffffff, 0x1)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0)

23:25:06 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4), 0x1c)

23:25:07 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c)
listen(r0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c)
recvfrom$inet6(r1, 0x0, 0x0, 0x102, &(0x7f0000001880), 0x1c)
r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00')
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r3=>0xffffffffffffffff})
r4 = fcntl$dupfd(r3, 0x0, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200)
write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0)
setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0)
getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0)
listen(0xffffffffffffffff, 0x0)
shutdown(r1, 0x1)
r5 = accept4(r0, 0x0, 0x0, 0x0)
sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30)

23:25:08 executing program 0:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x2})

23:25:08 executing program 1:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000001c0)=0x9, 0x4)
sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000000)={0xa, 0x4, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0)

23:25:09 executing program 3:
syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0)

23:25:09 executing program 0:

23:25:10 executing program 1:

23:25:10 executing program 3:

23:25:10 executing program 0:

23:25:10 executing program 2:

23:25:11 executing program 1:

23:25:11 executing program 0:

23:25:12 executing program 1:

23:25:12 executing program 3:

23:25:12 executing program 0:

23:25:12 executing program 2:

23:25:12 executing program 1:

23:25:13 executing program 0:

23:25:14 executing program 1:

23:25:14 executing program 0:

23:25:14 executing program 3:

23:25:14 executing program 2:

23:25:15 executing program 0:

23:25:15 executing program 1:

23:25:16 executing program 3:

23:25:16 executing program 0:

23:25:16 executing program 1:

23:25:16 executing program 0:

23:25:18 executing program 2:

23:25:18 executing program 1:

23:25:18 executing program 3:

23:25:18 executing program 0:

23:25:20 executing program 0:

23:25:20 executing program 1:

23:25:21 executing program 2:

23:25:21 executing program 0:

23:25:22 executing program 3:

23:25:22 executing program 1:

23:25:23 executing program 0:

23:25:23 executing program 1:

23:25:24 executing program 2:

23:25:24 executing program 0:

23:25:24 executing program 3:

23:25:25 executing program 1:

23:25:25 executing program 0:

23:25:26 executing program 2:

23:25:26 executing program 1:

23:25:26 executing program 0:

23:25:29 executing program 3:

23:25:29 executing program 0:

23:25:30 executing program 1:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$unix(0x1, 0x5, 0x0)
bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)
listen(r0, 0x0)
r1 = socket$unix(0x1, 0x5, 0x0)
connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)
gettid()
gettid()
sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0)

23:25:30 executing program 2:
sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8482)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9)

23:25:31 executing program 0:
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0)
madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xe)

23:25:32 executing program 3:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000080)=[{}, {}]})

23:25:33 executing program 0:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$unix(0x1, 0x5, 0x0)
bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)
listen(r0, 0x0)

23:25:33 executing program 1:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mkdir(&(0x7f0000000280)='./file0\x00', 0x0)
mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0)
pivot_root(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00')

23:25:34 executing program 2:
r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00')
setns(r0, 0x0)
r1 = socket$unix(0x1, 0x5, 0x0)
r2 = dup2(r1, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00')
setns(r3, 0x0)

23:25:35 executing program 0:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb)
add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0)
keyctl$clear(0x7, r0)

23:25:36 executing program 1:
r0 = gettid()
madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e)
mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil)
process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x37f, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0)

23:25:36 executing program 2:
recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0)
open(&(0x7f0000000280)='.\x00', 0x0, 0x0)
symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00')
r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00')
preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000)

23:25:36 executing program 3:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0)
madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9)

23:25:37 executing program 0:
recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0)
open(0x0, 0x0, 0x0)
symlinkat(0x0, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00')
preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000)

23:25:38 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, <r1=>0x0}, &(0x7f0000cab000)=0x374)
setresuid(0x0, r1, 0x0)
r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00')
setns(r2, 0x0)

23:25:40 executing program 3:
r0 = socket$inet6(0xa, 0x2, 0x0)
getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, <r1=>0x0}, &(0x7f0000cab000)=0x374)
setresuid(0x0, r1, 0x0)
r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00')
setns(r2, 0x0)

23:25:40 executing program 2:
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9)

23:25:40 executing program 0:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$unix(0x1, 0x5, 0x0)
bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)
r1 = socket$unix(0x1, 0x5, 0x0)
connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)

23:25:40 executing program 1:
syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00')
r0 = socket$unix(0x1, 0x5, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00')

23:25:42 executing program 0:
r0 = socket$unix(0x1, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xfffffd0f, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0)

23:25:42 executing program 1:
syz_emit_ethernet(0x6e, &(0x7f0000001440)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x2c, 0x0, @loopback, @loopback, [], "050c68dee3b1caad"}}}}}}}, 0x0)

23:25:43 executing program 2:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$unix(0x1, 0x5, 0x0)
bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)
listen(r0, 0x0)
r1 = socket$unix(0x1, 0x5, 0x0)
connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)
gettid()
gettid()
sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0)

23:25:43 executing program 3:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mkdir(&(0x7f0000000280)='./file0\x00', 0x0)
mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x4000, 0x0)
chdir(&(0x7f0000000140)='./file0\x00')
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
timer_create(0x0, &(0x7f0000000000)={0x0, 0x20, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200))
timer_settime(0x0, 0x0, 0x0, 0x0)
rmdir(&(0x7f0000000100)='./file0\x00')

23:25:43 executing program 0:
syz_emit_ethernet(0x300506, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000801ec9691b539075ffe0000002ff0200002200000ab7a583f5a877caa58830902c00c204003045"], 0x0)

23:25:44 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r0, 0x0, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = socket$inet6_tcp(0xa, 0x1, 0x0)
getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000001780)=""/193, &(0x7f00000000c0)=0xc1)

23:25:47 executing program 0:
r0 = socket(0x10, 0x3, 0x0)
write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c)
recvmmsg(r0, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/152, 0x98}, {&(0x7f0000001400)=""/183, 0xb7}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0)

23:25:47 executing program 2:
keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643acdfc3ff6733bd69e15d872656d312030"], 0xfffffffffffffff5, 0xfffffffffffffffd)
add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe)

23:25:47 executing program 1:
r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00')
setns(r0, 0x0)
r1 = socket$unix(0x1, 0x5, 0x0)
r2 = dup2(r1, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00')
setns(r3, 0x0)

23:25:47 executing program 3:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$unix(0x1, 0x5, 0x0)
bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)
listen(r0, 0x0)
r1 = socket$unix(0x1, 0x5, 0x0)
connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)
gettid()
gettid()
sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0)

23:25:49 executing program 0:
clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
rt_sigsuspend(&(0x7f00000000c0), 0x8)

23:25:50 executing program 1:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$unix(0x1, 0x5, 0x0)
bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)
listen(r0, 0x0)
r1 = socket$unix(0x1, 0x5, 0x0)
connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)
r2 = socket$inet(0x2, 0x3, 0x19)
sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}], 0x1, 0x0)

23:25:50 executing program 2:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_virt_wifi\x00', &(0x7f0000000000)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "6c9fc3"}})

23:25:51 executing program 0:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x3a8f7dc2ac1e8d0b, &(0x7f0000000040)={0xa, 0x4e33, 0x0, @mcast2}, 0x1c)
setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
sendto$inet6(r0, &(0x7f0000000080)='\x00', 0x1, 0x4000000, 0x0, 0x0)

23:25:51 executing program 3:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x3a8f7dc2ac1e8d0b, &(0x7f0000000040)={0xa, 0x4e33, 0x0, @mcast2}, 0x1c)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r1)
dup3(r2, r0, 0x0)

23:25:53 executing program 1:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x3a8f7dc2ac1e8d0b, &(0x7f0000000040)={0xa, 0x4e33, 0x0, @mcast2}, 0x1c)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r1)
r3 = socket$inet6_tcp(0xa, 0x1, 0x0)
r4 = fcntl$dupfd(r3, 0x0, r3)
ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200)
dup3(r2, r0, 0x0)

23:25:53 executing program 2:
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0)
r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, <r1=>0x0})
setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)=@v3={0x3000000, [{0x0, 0x7}, {0x0, 0xffff}], r1}, 0x18, 0x0)
newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, <r2=>0x0}, 0x0)
chown(&(0x7f0000000400)='./file0\x00', r1, r2)
r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, <r4=>0x0})
setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0)
newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, <r5=>0x0}, 0x0)
chown(&(0x7f0000000400)='./file0\x00', r4, r5)
stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0))
r6 = gettid()
ptrace(0x10, r6)
syz_read_part_table(0xffffffffffff78ff, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="bf6f588320a297aa68b221d68b9e2013262d2f62350f7aa6e91d3596e76192783993947a72e8d8fa769f87cb231499d37f91a33acf4e66526955f02fd4e43cf86349e1ef80041045e691d96a144df7af63075edd857d107720adc66b1a5b8b5d40ca3caa6833e1cbc3081253ddf1dc39f1", 0x71, 0x100000000}, {&(0x7f0000000140)="4f02899f5d0fab2e2f5ccac53933d631dbe31d0dd40d81a9103854c8b80055e35cec25b49df46fd43ab0f791295404ba1c41ecca56b6b951133a2bc4ba38e5715773b0a7f1d618c904e4f2b97496229f551c4f0af132d4c167360e309d6e986278142f9a6233a3799653943209a5750e33cfceea1dbaa65e878e188adb28d552f6b290bd048fbc9d938cef4bf98069449ead491fae877578064326943fa906c9ee03ece662426be68957c33405e713db0d9fedd6ab53b8876a0e1aea4c55efbc761e0e1dbd557c35b58c5a3f56971a449968654f6d428746d729b6f2bce987696f5c9f4a4cf42620844379249d3c", 0xee, 0x2}])

23:25:54 executing program 0:
r0 = socket$inet6(0xa, 0x2, 0x0)
connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e00, 0x0, @remote}, 0x1c)

23:25:55 executing program 1:
symlink(&(0x7f0000000080)='./file0/../file0/file0\x00', &(0x7f00000001c0)='./file0\x00')
lsetxattr$security_evm(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0)

23:25:55 executing program 3:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4)
bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10)
connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0)
recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0)

23:25:56 executing program 2:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140))

23:25:56 executing program 0:
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
pipe(&(0x7f0000000300)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
write$binfmt_misc(r0, 0x0, 0x4240a2a0)

23:25:57 executing program 1:
clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
exit_group(0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mkdir(0x0, 0x0)
bind$inet6(0xffffffffffffffff, 0x0, 0x0)
sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @empty}, 0x1c)
ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0)
mkdir(0x0, 0x0)
semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000440)=""/190)
rmdir(0x0)

23:25:58 executing program 0:
symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./bus\x00')
quotactl(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0)

23:25:59 executing program 3:
r0 = socket$unix(0x1, 0x1, 0x0)
bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)

23:26:01 executing program 2:
timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080))
timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0)
timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=<r0=>0x0)
timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0)
rt_sigsuspend(&(0x7f00000002c0), 0x8)

23:26:01 executing program 0:
pipe(&(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
write(0xffffffffffffffff, 0x0, 0x0)
write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc)
r2 = socket(0x10, 0x800000000080003, 0x0)
splice(r0, 0x0, r2, 0x0, 0x24ffda, 0x0)

23:26:02 executing program 3:
symlink(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00')
readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/192, 0xc0)

23:26:02 executing program 1:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0)

23:26:05 executing program 0:
pipe(&(0x7f0000000300)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
fcntl$setpipe(r1, 0x407, 0x0)
write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES64], 0x4240a2a0)
bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10)
connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10)
splice(r0, 0x0, r2, 0x0, 0x30009, 0x0)

23:26:05 executing program 1:
mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00')
mount(0x0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000003c0)='proc\x00', 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0)
unlink(&(0x7f0000000040)='./file0\x00')

23:26:06 executing program 3:
symlink(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00')
lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'security.', '\x00'}, 0x0, 0x0)

23:26:06 executing program 1:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ftruncate(0xffffffffffffffff, 0x0)
open(0x0, 0x0, 0x0)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0)
r0 = getpid()
r1 = getpid()
rt_tgsigqueueinfo(r0, r1, 0x38, &(0x7f0000000100))
write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd)

23:26:07 executing program 2:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c)
setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4)
setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000140)={0x200000000000001}, 0x8)
connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c)
sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb78", 0x57}, {&(0x7f0000000440)="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", 0x18a}, {&(0x7f0000000600)="c8604dcec3000000000000000000000000b50ec9f53a0cd95d13417b2830bb966081725fe35d326584938e620b674fb6c5260fb737dc469f8f3fbf10f233f919770b8a63b73d242a73cbd3554f1387c3aedc08553efec7c5eadc66db3dbd99fd2d6a757268c764ce08fc73a5199d0ac83647c728aa360f5c8ab0c2cd1066e6530230ca09e09d84b2a7bfe80747fdff9d75943714e8d4f7a41aede44b7206374046a90304a0dbd5bd111a7ce1e9a0438640b52ef02d4bfd654f30047853d8f7a325be6dded3ce0ed7090d3f92e5473b7426d8e3a26b5985c0368577b9e5b324c2f6de5772d8", 0xe5}, {&(0x7f0000000700)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e348", 0x1f}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000880)

23:26:07 executing program 0:
r0 = socket$inet6(0xa, 0x2, 0x0)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)

23:26:09 executing program 1:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = socket$inet(0x2, 0x2, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
prctl$PR_MCE_KILL(0x21, 0x1, 0x0)

23:26:09 executing program 0:
prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68)
r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00')
preadv(r0, &(0x7f00000017c0), 0x365, 0x1a)

23:26:09 executing program 3:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21)
setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4)
sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x1, 0x4000000)

23:26:10 executing program 2:

23:26:12 executing program 0:

23:26:13 executing program 1:

23:26:15 executing program 1:

23:26:15 executing program 2:

23:26:15 executing program 3:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$unix(0x1, 0x0, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3f}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0)
ptrace$setopts(0x4206, 0x0, 0x0, 0x0)
tkill(0x0, 0x2)
fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x1, 0x3})
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0)
lstat(&(0x7f0000000100)='./file0\x00', 0x0)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170)

23:26:15 executing program 0:

23:26:16 executing program 0:

23:26:16 executing program 1:

23:26:18 executing program 2:

23:26:18 executing program 0:

23:26:19 executing program 1:

23:26:19 executing program 3:

23:26:19 executing program 0:

23:26:21 executing program 1:

23:26:21 executing program 0:

23:26:21 executing program 2:

23:26:22 executing program 3:

23:26:22 executing program 1:

23:26:23 executing program 0:

23:26:24 executing program 0:

23:26:24 executing program 1:

23:26:25 executing program 2:

23:26:26 executing program 3:

23:26:26 executing program 0:

23:26:27 executing program 1:

23:26:27 executing program 0:

23:26:29 executing program 0:

23:26:29 executing program 1:

23:26:29 executing program 2:

23:26:29 executing program 3:

23:26:30 executing program 0:

23:26:31 executing program 1:

23:26:32 executing program 0:

23:26:32 executing program 2:

23:26:33 executing program 3:

23:26:33 executing program 1:

23:26:33 executing program 0:

23:26:35 executing program 2:

23:26:35 executing program 0:

23:26:35 executing program 1:

23:26:36 executing program 3:

23:26:37 executing program 0:

23:26:37 executing program 1:

23:26:40 executing program 2:

23:26:40 executing program 0:

23:26:40 executing program 3:

23:26:41 executing program 1:

23:26:42 executing program 0:

23:26:43 executing program 2:

23:26:43 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
listen(r0, 0x0)
r1 = socket$netlink(0x10, 0x3, 0x8000000004)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup(r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000080000", 0x58}], 0x1)

23:26:43 executing program 0:
r0 = socket$netlink(0x10, 0x3, 0x8000000004)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000001000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000000080000", 0x58}], 0x1)

23:26:43 executing program 3:
io_setup(0x0, 0x0)
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
io_setup(0x83, &(0x7f00000003c0)=<r3=>0x0)
io_submit(r3, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x3000}])

23:26:45 executing program 0:
r0 = socket$unix(0x1, 0x2, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

23:26:46 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
listen(r0, 0x0)
r1 = socket$netlink(0x10, 0x3, 0x8000000004)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup(r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c10000000000000080000", 0x58}], 0x1)

23:26:46 executing program 2:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0)
write$cgroup_int(r1, &(0x7f0000000180), 0xff7e)
ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c)
write$cgroup_int(r0, &(0x7f0000000180), 0xff7e)
ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)={0x0, 0x4924924, 0x0, 0x0, 0x2, [{}, {}]})

23:26:47 executing program 3:
syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010102, @remote, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4, 0x5}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0)

23:26:48 executing program 1:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0)
ptrace$setopts(0x4206, 0x0, 0x0, 0x0)
tkill(0x0, 0x2)
fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x1, 0x3})
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
lstat(&(0x7f0000000100)='./file0\x00', 0x0)
setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170)

23:26:50 executing program 0:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c)
r1 = socket$inet6(0xa, 0x2, 0x0)
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0)

23:26:51 executing program 3:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3f}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0)
ptrace$setopts(0x4206, 0x0, 0x0, 0x0)
tkill(0x0, 0x2)
ptrace$cont(0x18, 0x0, 0x0, 0x0)
ptrace$setregs(0xd, 0x0, 0x0, 0x0)
ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0)
fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x1, 0x3})
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
lstat(&(0x7f0000000100)='./file0\x00', 0x0)
setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170)

23:26:51 executing program 2:
creat(&(0x7f0000000040)='./file0\x00', 0x0)
r0 = inotify_init1(0x0)
inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x80)
unlink(&(0x7f0000000140)='./file0\x00')

23:26:53 executing program 1:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3f}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0)
ptrace$setopts(0x4206, 0x0, 0x0, 0x0)
tkill(0x0, 0x2)
ptrace$cont(0x18, 0x0, 0x0, 0x0)
ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080))
ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0)
fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x1, 0x3})
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
lstat(&(0x7f0000000100)='./file0\x00', 0x0)
setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170)

23:26:53 executing program 0:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil)
mount(0x0, 0x0, &(0x7f00005f7ffa)='hfs\x00', 0x0, 0x0)
mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil)

23:26:55 executing program 2:
pipe(&(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={<r4=>0xffffffffffffffff})
r5 = dup(r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732})
r6 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}})
write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @multicast, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}}}, 0x2a)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8)
splice(r0, 0x0, r2, 0x0, 0x10005, 0x0)

23:26:55 executing program 0:
unshare(0x44000600)
sendmsg(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b00)=ANY=[@ANYBLOB="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"], 0x2008}, 0x0)
r0 = socket(0x10, 0x2, 0x0)
sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0)
recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xa48}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400})

23:26:56 executing program 3:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3f}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0)
ptrace$setopts(0x4206, 0x0, 0x0, 0x0)
tkill(0x0, 0x2)
ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080))
fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x1, 0x3})
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
lstat(0x0, 0x0)
setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170)

23:26:56 executing program 1:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$unix(0x1, 0x0, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3f}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0)
ptrace$setopts(0x4206, 0x0, 0x0, 0x0)
tkill(0x0, 0x2)
ptrace$cont(0x18, 0x0, 0x0, 0x0)
ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080))
fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x1, 0x3})
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0)
lstat(&(0x7f0000000100)='./file0\x00', 0x0)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170)

23:26:58 executing program 0:
r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

23:26:59 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
listen(r0, 0x0)
r1 = socket$netlink(0x10, 0x3, 0x8000000004)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup(r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050c10000000000000080000", 0x58}], 0x1)

23:26:59 executing program 2:
perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

23:26:59 executing program 3:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
setreuid(0x0, 0x0)
r0 = socket$netlink(0x10, 0x3, 0x0)
fstat(0xffffffffffffffff, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty=0x300}})
r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001})

23:27:02 executing program 1:
r0 = socket$inet6(0xa, 0x1, 0x8010800000000084)
sendmmsg$inet6(r0, &(0x7f0000007340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000340)='K', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000001340)="85", 0x1}], 0x1}}], 0x2, 0x0)

23:27:03 executing program 0:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0)
ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3)
ppoll(&(0x7f0000000040)=[{r2}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0)

23:27:03 executing program 3:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
setreuid(0x0, 0x0)
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x600, @empty=0x300}})
r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001})

23:27:04 executing program 1:
r0 = socket$inet(0x10, 0x2000000003, 0x0)
sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0)
recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x0, 0x0)

23:27:05 executing program 0:
r0 = socket$inet6(0xa, 0x3, 0x6)
connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c)
setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8)
socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0)
r3 = dup3(r1, r2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0)

23:27:06 executing program 2:
r0 = socket$inet6(0xa, 0x140000080806, 0x0)
bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
listen(r0, 0x2)
r1 = socket$inet6(0xa, 0x6, 0x0)
setsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f0000000000), 0x4)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c)

23:27:06 executing program 1:
pipe(&(0x7f0000000140)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
write$binfmt_misc(r1, 0x0, 0x4240a2a0)
socket$inet(0x2, 0x3, 0x2a)
bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10)
connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10)
splice(r0, 0x0, r2, 0x0, 0x19404, 0x0)

23:27:07 executing program 0:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0)
r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cgroup.stat\x00')

23:27:07 executing program 3:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0)
mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x1ff)
ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0)
r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cgroup.stat\x00')

23:27:09 executing program 1:
mlock(&(0x7f0000006000/0x4000)=nil, 0x4000)
mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil)
mlockall(0x1)

23:27:09 executing program 0:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c)
listen(r1, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c)
setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6)
setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28)
sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b)

23:27:09 executing program 2:
r0 = socket$unix(0x1, 0x2, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0)
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

23:27:11 executing program 1:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10)
connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10)
sendmmsg(r0, &(0x7f0000000040), 0x14123f2dc6a8be1, 0x0)

23:27:11 executing program 3:
preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00')
preadv(r0, &(0x7f0000000500), 0x37d, 0x0)

23:27:12 executing program 0:

23:27:13 executing program 1:

23:27:15 executing program 0:

23:27:16 executing program 0:

23:27:16 executing program 2:

23:27:16 executing program 1:

23:27:16 executing program 3:

23:27:18 executing program 1:

23:27:18 executing program 0:

23:27:19 executing program 2:

23:27:19 executing program 3:

23:27:20 executing program 0:

23:27:20 executing program 1:

23:27:21 executing program 0:

23:27:21 executing program 1:

23:27:22 executing program 2:

23:27:23 executing program 0:

23:27:23 executing program 3:

23:27:23 executing program 1:

23:27:24 executing program 2:

23:27:24 executing program 0:

23:27:25 executing program 1:

23:27:26 executing program 0:

23:27:28 executing program 2:

23:27:28 executing program 0:

23:27:28 executing program 3:

23:27:28 executing program 1:

23:27:29 executing program 0:

23:27:30 executing program 1:

23:27:31 executing program 2:

23:27:31 executing program 3:

23:27:31 executing program 0:

23:27:32 executing program 1:

23:27:32 executing program 0:

23:27:33 executing program 1:

23:27:34 executing program 2:
r0 = add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, <r2=>0x0}, &(0x7f0000000200)=0xc)
keyctl$chown(0x4, r0, 0x0, r2)

23:27:34 executing program 3:
perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700)
write$cgroup_int(r0, &(0x7f0000000200), 0x806000)
ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)=0x10001)
recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0)
exit(0x0)
r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00')
preadv(r1, &(0x7f00000017c0), 0x140, 0x0)

23:27:34 executing program 0:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
open(&(0x7f0000000080)='./file0\x00', 0x4040, 0x0)
open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
openat$cgroup_procs(0xffffffffffffffff, 0x0, 0xc, 0x0)

23:27:35 executing program 1:
r0 = socket$inet(0x2, 0x2, 0x0)
connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

23:27:36 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, 0xffffffffffffffff})

23:27:37 executing program 2:
r0 = socket$inet(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10)
sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10)
sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37)

23:27:38 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10)
sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10)
setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0)
sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37)

23:27:38 executing program 1:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0))

23:27:38 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c)
listen(r1, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c)
setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6)
r2 = socket$inet_tcp(0x2, 0x1, 0x0)
r3 = dup(r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28)
sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b)

23:27:40 executing program 0:
sched_setscheduler(0x0, 0x0, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000580)=""/16, 0x10}], 0x1}}], 0x1, 0x0, 0x0)
open(0x0, 0x0, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00')
preadv(r0, &(0x7f00000017c0), 0x140, 0x0)

23:27:40 executing program 1:

23:27:40 executing program 2:
mkdir(&(0x7f00000004c0)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0)
chdir(&(0x7f0000000280)='./file0\x00')
mkdir(&(0x7f0000000000)='./file0\x00', 0x0)
mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000800)='./file0\x00')

23:27:41 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
creat(&(0x7f0000000200)='./bus\x00', 0x0)
mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=tcp,', {'port'}})

23:27:42 executing program 0:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socket(0x0, 0x0, 0x0)
r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0)
r1 = inotify_init1(0x0)
fcntl$setstatus(r1, 0x4, 0x43800)
r2 = gettid()
rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x0, 0x8)
fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2})
prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0)
inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0xa400295c)
fcntl$notify(r1, 0xa, 0x34)
fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0)

23:27:42 executing program 1:
perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x3, 0x6)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20)

23:27:44 executing program 1:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8)
r0 = socket$inet(0x10, 0x80002, 0x0)
sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fd02080100010800080010000400ff7e", 0x24}], 0x1}, 0x0)

23:27:45 executing program 2:
mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0)
clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x0, 0x0)

23:27:45 executing program 0:
perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

23:27:45 executing program 3:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mkdir(0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffefffe, 0x0, @perf_config_ext={0xf6b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0)
write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b)

23:27:47 executing program 0:
r0 = getpid()
r1 = gettid()
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
ioctl$int_in(r2, 0x5452, &(0x7f00000002c0)=0xece)
r4 = eventfd(0x0)
r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0)
ftruncate(r5, 0x200004)
sendfile(r4, r5, 0x0, 0xf10000)
fcntl$setsig(r2, 0xa, 0x12)
r6 = socket$inet6(0xa, 0x2, 0x0)
r7 = dup(r6)
ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200)
recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0)
dup2(r2, r3)
fcntl$setown(r3, 0x8, r1)
tkill(r0, 0x1000000000015)

23:27:47 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c)
listen(r0, 0x0)
syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xa}]}}}}}}}}, 0x0)

23:27:48 executing program 2:
r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0)
sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x5fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0ec00b74473a06025b5a57b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e107eaf049021a7503e9fc0b01542ab5bd2d23e04b258634b9754c9d2488ad379fadcaffda227bd28f64d155039b07fb8289bac18590f6daf256b5f0876a20b9c01607839eaecf5036b7dd442d1966979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5910841ce"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0)
r1 = socket$inet(0x2, 0x4000000000000001, 0x0)
socket$inet(0x2, 0x2000080001, 0x84)
setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10)
sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27)
io_submit(0x0, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, &(0x7f0000000100)="03621c1e7092f32dd23e5eded4b6471a06eb06e26ab6b755b6fb869531b3d80829c8bd0b8e9de401609e1a851fb679f7150b88274759ae508cc0b665f3e95ee79fdcd0ba055c8f5654af7d9eff123c797f8f9d2a2feb7fc6cf728e9f30426a7915bcc7fea0a89ed7b57b39935f7b0c24f7cc161c26fd572275e6e41c7bb79dc95943bc9cbe", 0x85, 0x7, 0x0, 0x7, r0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x298, 0xffffffffffffffff, &(0x7f0000000080)="709c10a51ccd97f33146140539cc64727e73e0fc74c996b9bb2c6ec4fb22d3c583764e16ed10ffc4", 0x28, 0x1, 0x0, 0x3}])

23:27:49 executing program 3:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$KDGKBSENT(r0, 0x4b41, 0x0)

23:27:51 executing program 1:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socket(0x0, 0x2, 0x0)
socketpair(0x8, 0x5, 0x0, &(0x7f0000000000))

23:27:51 executing program 2:
syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @random="535a7d86faa1", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x0, 0x8}}}}}, 0x0)

23:27:52 executing program 0:
r0 = socket$unix(0x1, 0x1, 0x0)
r1 = socket$unix(0x1, 0x5, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4)
setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4)
sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c)
setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000080), 0x4)

23:27:53 executing program 1:
r0 = socket$inet(0x2, 0x2, 0x0)
bind$inet(r0, 0x0, 0x0)
connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10)

23:27:54 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c)
listen(r0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c)
recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x0, 0x0, 0x0)
r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00')
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r3=>0xffffffffffffffff})
r4 = fcntl$dupfd(r3, 0x0, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200)
write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0)
setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0)
getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0)
listen(0xffffffffffffffff, 0x0)
shutdown(r1, 0x1)
r5 = accept4(r0, 0x0, 0x0, 0x0)
sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30)

23:27:54 executing program 0:
creat(&(0x7f0000000a40)='./bus\x00', 0x0)
r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0)
r1 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0)
ftruncate(r1, 0x200006)
mlock(&(0x7f0000003000/0x3000)=nil, 0x3000)
open$dir(&(0x7f0000000040)='./bus\x00', 0x281, 0x0)

23:27:54 executing program 2:
r0 = socket$inet6(0xa, 0x5, 0x0)
bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c)
sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x0)

23:27:55 executing program 1:

23:27:55 executing program 0:

23:27:57 executing program 1:

23:27:57 executing program 3:
r0 = socket$inet6(0xa, 0x100000003, 0x1)
sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x1, 0x0, @remote}, 0x1c)

23:27:57 executing program 0:
io_setup(0xffff, &(0x7f00000000c0))
r0 = socket$inet6(0xa, 0x3, 0x5)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
io_setup(0x3, &(0x7f00000001c0))

23:27:58 executing program 2:

23:28:00 executing program 1:

23:28:00 executing program 0:

23:28:00 executing program 3:

23:28:01 executing program 0:

23:28:01 executing program 1:

23:28:02 executing program 2:

23:28:03 executing program 0:

23:28:03 executing program 3:

23:28:03 executing program 1:

23:28:04 executing program 0:

23:28:05 executing program 2:

23:28:05 executing program 1:

23:28:06 executing program 0:

23:28:07 executing program 3:

23:28:07 executing program 1:

23:28:07 executing program 2:

23:28:07 executing program 0:

23:28:09 executing program 1:

23:28:09 executing program 0:

23:28:11 executing program 2:

23:28:11 executing program 3:

23:28:12 executing program 1:

23:28:12 executing program 0:

23:28:14 executing program 0:

23:28:14 executing program 1:

23:28:14 executing program 2:

23:28:15 executing program 0:

23:28:15 executing program 3:

23:28:15 executing program 1:

23:28:16 executing program 0:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5)
clone(0x2000000002000980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r1 = gettid()
setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0)
ptrace$setopts(0x4206, r1, 0x0, 0x0)
tkill(r1, 0x11)
wait4(0xffffffffffffffff, 0x0, 0x0, 0x0)

23:28:16 executing program 2:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x23}})

23:28:17 executing program 1:
ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0)
r0 = epoll_create1(0x0)
r1 = epoll_create1(0x0)
keyctl$setperm(0x5, 0x0, 0x0)
keyctl$revoke(0xb, 0x0)
keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={0x0, 0xb5, 0x3f}, &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'sha384-avx\x00'}}, &(0x7f0000000180)="bec60a278f61e03178fd3eeba42e1b9d15be55c6502c95f369938609d0fb2b111e0af3673ee5acd8053428c456d73209263166ceebc1785cec3b54be1bda26bd5d4b2e3a44ae01d4fcf4403c9b2aa60d26b3875cc7f33be5b63bc979d9ba8ad8decb8c8ba132c2a2d09a3cb4f0b7d4784adc9d891c1185a3551b86abb90cf15d74c98bf05cbc7bb106a0b46aed23bb45bcc1106147ef59f3bb33b6e5a9a0ac2da0f2866978e837142ebd4221d8f159141246d2af99", &(0x7f00000000c0)="dcc45db27077a65145e5b443d545384a8c4c8d8655568fed95ef35c19716971c3e151618240a4541b3076fc96036365ef252433697f5f9d7b68f4ca0b4cfa2")
r2 = timerfd_create(0x0, 0x0)
epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x20000001})
epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf)
clock_gettime(0x0, &(0x7f0000000380)={0x0, <r3=>0x0})
timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0)
r4 = dup3(r2, r1, 0x0)
epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000300)={0x2001})

23:28:17 executing program 3:

23:28:18 executing program 0:

23:28:18 executing program 2:
add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd)

23:28:18 executing program 1:
shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x5000)
r0 = epoll_create1(0x0)
r1 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140))

23:28:19 executing program 0:
ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = epoll_create1(0x0)
r1 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140))
dup3(0xffffffffffffffff, r1, 0x0)

23:28:20 executing program 1:
r0 = socket$unix(0x1, 0x1, 0x0)
connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8)

23:28:20 executing program 3:
creat(&(0x7f0000000040)='./file0\x00', 0x0)
r0 = inotify_init1(0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, <r2=>0x0}, &(0x7f0000cab000)=0x1)
setresuid(0x0, r2, 0x0)
inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0xa400295c)

23:28:21 executing program 2:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_open_procfs(0x0, 0x0)

23:28:21 executing program 1:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0)
write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0)
ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x800)
ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0})

23:28:21 executing program 0:
ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0)
keyctl$get_keyring_id(0x0, 0x0, 0x0)
r0 = epoll_create1(0x0)
r1 = epoll_create1(0x0)
timerfd_create(0x0, 0x0)
epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x20000001})

23:28:23 executing program 3:
syz_emit_ethernet(0x516, &(0x7f0000001280)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x4dc, 0x2c, 0x0, @remote, @private0, {[@fragment={0x0, 0x0, 0x0, 0x1}, @srh, @hopopts={0x0, 0x95, [], [@generic={0x0, 0x4a7, "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"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0)

23:28:23 executing program 0:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r')
ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1')

23:28:23 executing program 2:
mkdir(&(0x7f0000000340)='./file0\x00', 0x0)
setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000480)=ANY=[], 0x45, 0x0)
lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000800)=@v2={0x0, 0x0, 0x0, 0x0, 0xfc0, "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"}, 0xfc9, 0x0)

23:28:24 executing program 0:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0)
ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20})
write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x0)

23:28:26 executing program 3:
rseq(0x0, 0x0, 0x40000000, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4)
bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x6a)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
sendto(0xffffffffffffffff, &(0x7f0000000480)="120000001200e7ef", 0x8, 0x0, 0x0, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000000280)=@phonet, 0x80, &(0x7f00000005c0)}}, {{&(0x7f0000000140)=@ax25={{0x3, @null}, [@remote, @null, @netrom, @rose, @netrom, @bcast, @default, @default]}, 0x80, &(0x7f00000001c0)}}], 0x2, 0x40, 0x0)
sendto(0xffffffffffffffff, &(0x7f0000000000)="08a79e11e56006e4cdfa39f18ff7027e394c44c021151893f902390d57d6a9d4c67556141b6d9a6b25cd793bc80af87cd994cff240d66cd8a6624d73cd82655578743e11bef006a6205d872c881726194ef4c946e0b0c1aaa75bb3fceafbb6b88fb4e2a5deaa972499e52f2e634532f8", 0x70, 0x0, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0x64010101}}, 0x80)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4)
write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf)
shutdown(r0, 0x1)
socket$netlink(0x10, 0x3, 0x0)
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, <r1=>0x0}, &(0x7f0000cab000)=0xc)
getpeername(r0, &(0x7f0000000340)=@hci, &(0x7f0000000200)=0x80)
setgid(r1)

23:28:26 executing program 2:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0)
fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1)

23:28:26 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0)
write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8)
perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x200000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)

23:28:28 executing program 3:
r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0)
r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
write(r0, &(0x7f0000000600)="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", 0x364)
sendfile(r0, r1, 0x0, 0x12000)

23:28:28 executing program 1:
r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0)
r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
write(r0, &(0x7f0000000600)="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", 0x377)
sendfile(r0, r1, 0x0, 0x12000)

23:28:29 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10)

23:28:30 executing program 2:
syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00')
r0 = socket$unix(0x1, 0x5, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00')

23:28:30 executing program 1:
syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00')
syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00')

23:28:30 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0)
ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x81})

23:28:31 executing program 0:
r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0)
ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xf5d5e8a})

23:28:31 executing program 1:
open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0)
socket$inet6(0xa, 0x3, 0x33)
open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0)
r0 = socket$inet6(0xa, 0x801, 0x0)
socket$inet6(0xa, 0x3, 0x33)
open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0)
r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0)
ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYRES64=r1]})

23:28:32 executing program 0:
creat(&(0x7f00000000c0)='./file0\x00', 0x0)
creat(&(0x7f0000000180)='./file0\x00', 0x0)

23:28:33 executing program 2:
recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0)
pipe(0x0)
write(0xffffffffffffffff, 0x0, 0x0)
sched_setattr(0x0, 0x0, 0x0)
mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
creat(&(0x7f00000002c0)='./bus\x00', 0x0)
lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000440)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0)
creat(&(0x7f00000000c0)='./file0\x00', 0x0)

23:28:33 executing program 3:
r0 = socket$inet6(0xa, 0x80001, 0x0)
setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88)
setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000f30000000000000067020000000000000005"], 0x310)
setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty={[0x2]}}}}, 0x108)

23:28:34 executing program 1:
r0 = socket$inet6(0xa, 0x80001, 0x0)
setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88)

23:28:34 executing program 0:
r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0)
ftruncate(r0, 0x2008002)
sendfile(0xffffffffffffffff, r0, 0x0, 0x0)
r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0)
read(r1, &(0x7f0000000180)=""/19, 0xfffffe47)

23:28:36 executing program 1:
r0 = socket$inet6(0xa, 0x80001, 0x0)
setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88)
setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310)
setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108)

23:28:37 executing program 2:
r0 = socket$inet(0x10, 0x2000000002, 0x0)
r1 = socket$unix(0x1, 0x2, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a00030000000000e3a20c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0)

23:28:37 executing program 3:
r0 = socket$inet6(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f0000005400)=[{{&(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000001440)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @local}}}], 0x20}}], 0x2, 0x0)

23:28:37 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10)
sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10)
setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0)=0x1ff, 0x4)

23:28:38 executing program 0:
mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004d1e, 0x800007c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000))

23:28:39 executing program 1:
clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
exit_group(0x0)
perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x80, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$KDSKBLED(r0, 0x540e, 0x0)

23:28:39 executing program 2:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001})
r1 = socket$netlink(0x10, 0x3, 0x0)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = fcntl$dupfd(r2, 0x0, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}})
write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000000000000000060a5c26800103a00fe800000000000000000000000000000ff0200000000000000000000004a5a7f765dc5e0bb2d54fa295f88ee000001"], 0x42)

23:28:40 executing program 3:
clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
exit_group(0x0)
mkdir(&(0x7f0000000180)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0)
r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0)
perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0)
write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7)

23:28:40 executing program 0:
perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x80, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080))

23:28:41 executing program 1:
r0 = socket$inet(0x2, 0x3, 0x5)
setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000380)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108)

23:28:42 executing program 3:
syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, @multicast1, @broadcast}}}}}}, 0x0)

23:28:42 executing program 0:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c)
sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0xffdc)
read(r0, &(0x7f0000000200)=""/165, 0xffdc)

23:28:43 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c)

23:28:43 executing program 2:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_flowlabel\x00')
preadv(r0, &(0x7f0000001880)=[{0x0}, {&(0x7f0000000680)=""/4096, 0x1000}, {0x0}], 0x3, 0x0)

23:28:43 executing program 3:
r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
fcntl$setstatus(r0, 0x4, 0x42000)
mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0)

23:28:44 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27)

23:28:44 executing program 1:
clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
exit_group(0x0)
perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x80, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$KDSKBLED(r0, 0x4b65, 0x0)

23:28:45 executing program 2:
r0 = socket$inet6(0xa, 0x802, 0x73)
setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c)
sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000680)={0xa, 0x0, 0x5591, @local}, 0x1c, 0x0}}], 0x1, 0x0)

23:28:46 executing program 0:
r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8041, 0x0)
write$eventfd(r0, 0x0, 0x0)

23:28:46 executing program 1:
r0 = socket$inet6(0xa, 0x1, 0x0)
setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff)
bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbffbfbf, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c)

23:28:46 executing program 2:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff)
setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8)

23:28:47 executing program 3:
clock_gettime(0x20000000, &(0x7f0000000040))

23:28:47 executing program 0:

23:28:48 executing program 1:
perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
pipe(&(0x7f0000000240))
socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0))
pipe(0x0)
fstat(0xffffffffffffffff, 0x0)

23:28:49 executing program 0:
r0 = socket$inet6(0x10, 0x3, 0x0)
ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'batadv0\x00', &(0x7f0000000300)=@ethtool_stats})

23:28:49 executing program 3:
r0 = socket$inet6(0xa, 0x1, 0x8010000000000084)
setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x8)
sendto$inet6(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c)
listen(r0, 0x7)
setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8)
accept4(r0, 0x0, 0x0, 0x0)

23:28:49 executing program 2:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"})
write$binfmt_aout(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f2444fc768f92a8f07763fb63fc6fa9b081ddd072bc035b568311aa58e58b081556c31beeeff913acf3793d936e4610838e"], 0x8d)
ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"})
r1 = syz_open_pts(r0, 0x40280)
ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"})

23:28:50 executing program 0:

23:28:50 executing program 1:

23:28:51 executing program 0:

23:28:52 executing program 1:

23:28:52 executing program 3:

23:28:52 executing program 2:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x2, 0x2, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10)
connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0)
recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0)

23:28:53 executing program 0:

23:28:53 executing program 1:

23:28:53 executing program 2:

23:28:54 executing program 0:

23:28:54 executing program 1:

23:28:55 executing program 3:

23:28:55 executing program 0:

23:28:56 executing program 1:

23:28:57 executing program 0:

23:28:57 executing program 2:

23:28:58 executing program 0:

23:28:58 executing program 1:

23:28:58 executing program 3:

23:28:59 executing program 1:

23:28:59 executing program 0:

23:28:59 executing program 2:

23:29:00 executing program 0:

23:29:00 executing program 1:

23:29:01 executing program 3:

23:29:01 executing program 0:

23:29:01 executing program 2:

23:29:02 executing program 1:

23:29:02 executing program 0:

23:29:03 executing program 1:

23:29:04 executing program 3:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4)
bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10)
connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10)
setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000400)=[@mss, @sack_perm, @window, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @mss, @mss], 0x20000000000000ec)
setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88)
sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0)
recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

23:29:04 executing program 0:
pipe(&(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732})
r4 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}})
write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="c4bbbbbbbbbbaaaaaaaaaaaa8100000086dd60e4060000001100fe218000000000000000000000000001ff02"], 0x1)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8)
splice(r0, 0x0, r2, 0x0, 0x10005, 0x0)

23:29:04 executing program 2:
r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0)
ftruncate(r0, 0x2008002)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0)
r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0)
read(r1, &(0x7f0000000180)=""/19, 0xfffffe47)

23:29:05 executing program 1:
r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0)
ftruncate(r0, 0x2008002)
r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0)
mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0)
read(r1, &(0x7f0000000180)=""/19, 0xfffffe47)
creat(&(0x7f0000000000)='./bus\x00', 0x0)

23:29:07 executing program 0:
r0 = socket$inet6(0xa, 0x3, 0x3c)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c)

23:29:07 executing program 2:
r0 = socket$inet6(0xa, 0x80001, 0x0)
setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88)
setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310)
setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108)

23:29:08 executing program 3:
r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
ftruncate(r0, 0x12081ff)
fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100)
write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e)
r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0)
r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0)
fallocate(r2, 0x0, 0x0, 0x4003fe)
ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100))
r3 = socket$inet6(0xa, 0x400000000001, 0x0)
close(r3)
open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0)
sendfile(r3, r1, 0x0, 0xfffffdef)

23:29:09 executing program 0:
r0 = socket$inet6(0xa, 0x80001, 0x0)
setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}}, 0x108)

23:29:12 executing program 1:
r0 = socket$inet6(0xa, 0x80001, 0x0)
setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88)
setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310)
setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108)

23:29:12 executing program 2:
r0 = socket$inet6(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f0000005400)=[{{&(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="6af4ba1400642b85e096f3f5d9eb550035b744e9bf3ef8e71634ae726ffb551f8b6f16d59ac324b9a0b962493f723c3f4ffe037651049c6cd98857e5f3a088eb0f82a69bd1513da0718303e3dee6303c102cbf85761c716c6889e1123f37fdb08f42f6949ab64957a7f70872f2dbd40859f544eb422fd6b020585f293f7e21e243862e53dd48100fbdf08c25ace85b064999b6d4c63e94740627d8b3086b3a1d4d744853f26083d497ca75088d1d47f685ade5", 0xb3}], 0x2}}, {{&(0x7f0000001440)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000001480)="d32f81ac1dbdaf0dbe0da643d6f9d17e9e9f958c7c50352570ae535b20f37e287c675f0b72f0bcd026fc3508e9ed86a7e9672a44fd7bd1e8d56e605eaf9b1315b256d9b137", 0x200014c5}, {&(0x7f0000001500)="c95b57b17e77e517a045e5f3e40b94823a8deb7a95e675ab6809b76a79f1615dece1fcb761dae1502514f580fc7cc89f9bbaa95ec6e4bbbe48c0b5a1ae2f", 0x3e}, {&(0x7f0000001540)="052f89e9f246158aa025ecca17756f9cebc445b7fa1ded7619bfec43ba9ce8fc6600cd7e01642dd75817dca8af438b7f8d33593097498fdc3c14dcdb0acac800f887a7985bc17b5a403d84967da8ba3dc0d4352eabfc2ebc45d5", 0x5a}], 0x3, &(0x7f0000001600)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x40}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000005580)="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", 0x1000}, {&(0x7f00000026c0)="36287003ce847a3d519d4b1fd0c2e8d0b722e3693e23e89ba49aa3d99fcf0923cdbc672b0b6af854e89684bb15cf192bcf61a24dfe9ecb", 0x37}, {&(0x7f0000002700)="eda4863d8a02fe97227194bcb639c23007e01f6b54425707a02557bcd56a65ac76b27e04dac4b704ccd7fce1e10715233495327bc5a267f59d6dc5cc5ba155bdf23aac7da51bc0ca246648a98d983dbde7a748645a8fd187c4235bec3cfb11e41ca81e94b5c31bd289ec3a369289750a", 0x70}, {&(0x7f0000002780)="8c47985b5658022e541a7d8f1f67265d8174adc245abcca86356ea8cd176bf4c153ba7cc9aa884453961842c0101a0ee21900baa5b955a12bcd70105466ec51429", 0xfffffe23}], 0x4}}, {{&(0x7f0000002840)={0x2, 0x0, @private}, 0x10, &(0x7f00000028c0)=[{&(0x7f0000002880)="17d8ace0b2a149813e1aa1aca06d63f7cd290187933b036c5fda50a42ce68a52703727971362291df8733f2d4c468683936df302e56b", 0x36}], 0x1, &(0x7f0000002940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast2}}}], 0x40}}, {{&(0x7f0000002980)={0x2, 0x0, @private}, 0x10, &(0x7f0000004c40)=[{&(0x7f00000029c0)="c81ddebcd1753e714814309d978b55090e607bab1c9f552be684d5c13dd8b52ee3eb620006d77f1e7d88150474c88273fd9cac26a6a25947c9b3e976edc04d19865e1e148db51d9dfaa64b226768434709da7d4dbcfbc31ea2b0e7a801d9949f7d1d059e0408cb438f39f231b35eac5e2749c6359cfaadef90efbc9e0c8470f03b788c23d96989ffa989b47e451c6754fd1d67b1ed735c4b18e31be1fd09b5e9f8d2bc1fa4c01e014a2c4b3974cfa4d090064ad7c5f247e2c17881e7e2d5a12d9072204951", 0xc5}, {&(0x7f0000002ac0)="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", 0x1000}, {&(0x7f0000003ac0)="b11e1ad8c5c6", 0x6}, {&(0x7f0000003b00)="c37c6a8767dd4f33534403ac7bd27bbac7639019a3ded0410138d42e2650c598297dee5bef5b7c1cd1442a3428ffce05ad3fba1f13457607df49dacab5a88ec4c3d5bdfc089cc4d3827d57dfa6f7e2e8388282155dc0c7d07ea78eb2dcd49704452dc386e5fa6526a7fc7b3f041db3a77a821fd250336eccd3a78cacd0251ad57f6e21e4ba1e0a6422627cd258eabea9d46b699dd904c2b1073521340d35da1c191523c4afe2f3c6ea93a9e6ded0a7075f0ca394b13e2c89829d080d62fcfca6a2f170e78b2c048ead8d5c5e8fbef8262647ea200e54d222a1c3ec718884b2d4fe1a7448907e4f048b4012cabe24d42cb978", 0xf2}, {&(0x7f0000003c00)="3f696bc38a8e736c01c26827d8cac4e073569a8c5849e88fb1f88af9f9c9333ab31631", 0x23}, {&(0x7f0000003c40)="01e67c1cb043ad4151f17998b08ed67ca29179dfd9b9feda6c29002f8a066aa5d5c8af0e1b692393d8b1fded5ecbc0e9972ee89db242e0d733e1b63ef323e88719e1a5f3dd1278b5436625233fe344f75f934e54b24e0bf5c03e6b1c5d5eb750cd60d0739d529863a1578f7ca17ede2f05e2de15e842bf90f22d73e797bc7681b006146850d4ccf66c62f2c474a40e0d81f10ea117bf83ef6158f21d4c8f502c6c00fdff86300cd82d3ee2a87ca6bfe568ad7ca5d00546403da56e43da519f50f199dab42380dcae38dc8a0a9efb897603839766ea1266d269fbf9e70da362bee1b7d84398d6a48dd1379aab27d4b438adeaebe285c264fbc6de37470b6c6613f0cfaff75f77b6dd5ce8ba574b727d6904d4993fe75218a8a448384a98b0965a44ddb9c3dce6d9dfc57ebc0d1e8e1d1493d25f91c3c377988232b7af0c79a485b06763db602ead683f1030e99138269402ec5d5fba40a291582137672478b8721daf59e67d303d67e41cba88eea188eb78cc2fd521dc0db876e6cd975ceb59a8e5ae71a2d8bd00bb988ef1476a15145628a7e9fca0d256e2532c2ac2431b32c0e9568813e7458209d45bbd19c5480b8f3089b3a4790950df2861acae7b23326bb68dc752243e262afb5bafd3663dcd72a8dc5783888ee979883d9e3b12d31cbd84385db38000352b824cefc0d1a04d499cb15fe0a2a579393e0f63242dc5ddc19aaae7928476334c87f3e3c5f599c8c5a2aec7d51da661d6ebb0badcf90f5feef189876e3d01c6603822973cd6d8c3611968b2e57c54f37f0205e827d0a81c91819595c8b89c8e3b78f588513b65c28c15615feed45af7e0a3f22762bd6494287a7f080da36782f383d1bae7f5fbf45a04978f32a07c0aaa90e54b458f58465db328db4a3e4470e66973d42c631cd5f0d7ce4b23e5b995339d4ecce56a529c2d37cd9bc70e19889a48795069a68813925437aa3b62f23a434840771b777c98d8f001fd51f7126cf136b8dd4d2c5953374d94a3af94e4ce19576f434790dcbe7d78bc44a858548455dc7b0113df20e09dae92d9747304ef9783746a3b5022ccb9499ab0e511af7da77721b7e0caecab456f1750b797cab770f1f636be1794e9ba5e7d62ea56fa5599b276bb59d78286627189f07180a3d4305c3209a4e03997a418f2ab4bbc21e2c5b79cb00ffc85e0ca7b6d771a8a1d98541aaf3d94bea278b25bc459bf658a3854c85d4a72d53acd99fc13beef60bc10263bbb1b53988c553937bd5a6b18795bd0294cf26ad4ad6dda3013ba9e0eb6ddf2182122e0a507a285573ba9ac519222d444ce385e1d91e69f19942d5608b1aae0bc80e075e15efb3141ad1e286b9f591f5f03c965bcff6811a520d71e2d05cae2d804503939850138e6be377b6d95a067a749b6ae5ca433e62562b9e57baf37d882063d452f12e1caf337a6c1b9f60ec4f2418e2f835bb1fd43fd3f2aee618ea60824cf3204fd5761d2366974f5bef5b2cca1c99cfbe4069296b601eb783f74ded651b2cd2cf3400a9acf3d7171b6cf567c4bf3db452d82345578d24ef0365a21d41bc1ddd5d9477b7562fffb90bd6a1f48fd75322d86671b61239a7665c7612405833944823529bf228382fbf1271c4849d2f8f22c5bed6fa2eaa3d6c00cf85dd61174c312f03eee6fc6db733b9cf155e8a1735d456894b7e7b7297d064972c5c76b30f5c2b2b9611e22a2d0be8aa42db27668d670d6b8ffc8d1dfbea4764aea04ab4859bd035d1c39806b16639eeb3456ac31b3560e76d80731e11c3502c83db6732e2100f9d26ab4c029c8fe03498051d270e4ce42a435029d7308b3f4395604695c05ac1b34a2ff404e373d5b53c55ee672fc8b5735a5f675e6fe59c4d84d2210e85979b9627f4fda5e5940fd955059d86492ee0d90ee9d7444b075614d52cbe78743fd12e6ccce065ee3fe6dddd2428bfb8cca801eb692c51a97c6482e5c167ebc8cc61741c698c40df170ba61139ac0dc10c608979b4813f4029fc657797b5277d82bc30006614e365ff7a3d1b0fa86217148f3bbb95be6e06590d3f10b0526363100be1bf07c40768f083f9d3b2212de06308f4bb575dd11038cceb0e0e9cdc90062c610f0bd223cf838ff477337f6151c062add8e2ff31f79cc40900456788cd7bbf893ce13b0dd33ae57d70d0beed14cb2e799ecffe117317aa9e3050032475242c974e6e221c6dfa80d139959cecf1905142cdac2d65f7c3c083e2bcaae20ab828d901b632df15493f92b7f96d9be44feaca087e109c0d90877d51757971e93a4cfd884264335fea78325409459160a9faf1029c90d314d458c14e6f712beff8921e1f1edfb3a0f56bbfbfafde01bb771cdaad77c9aaf8630e49938644c8e09030613326a868466b96e1dd4c56e2ebd05aef7557e339d269552c4a6cbbc64f64a8f6e311c5be27123faf339097b5864b867d97d1317b6dc566963a2bf5b56613b5a4f6e38f7d8032aa916f9b3e1c0f65c4f35b3da61f9fd05315d1d84acb9280d44194d540b665b15be9679a6c9d6d23f4fb07a863d2ee47c211c9e793be494ff6b48b80ea2b2d5bb1fd7957c6908b729fac93db7c2df6a55f2f81744a2278d1c6231665a2decc31a273c94d7fb6276b9f866974c454a27575c36e2f3c5fabf3ed01755480bd1bedc52f726e9c77becd64905da229a4ce9f2e1da29a9f05fc226d3510f6a18456ea8985272cc690e4956bec6d767d3f993d42e081d0be53a9471d34cf9b2dbf3ef83c635f210c9de7c1794f5b1a7af36fac706c1e9bb4cb12bcfec7ac65cdc179b9473240731c6482e76694501f636f3a8b951570ab8c5081f7cf92d724120082797b77dfd639b6b1d6ad3f597822df978ca8222924c2abaebb95c55960111c1f0a0d7e158a4a51d021bc9fe75333470f72f06c99c9fdcfbd6905b402cbbfccc36231a5d3fb0584214234a21bd9520a53ea36cffc063456a6a7e39eb8760f4bb186a9d652f0e59bf2eb7faf160597aa7b903ab2b920d64d21d6f4dc77a472a78f97f2e6941d1c511ada6d7bc17375f3c4c67c057f8583119bdb64b30e7fce879f5f7067a33f8790964d753ae14e5ca948176e6c41c21ec1590d7e7da2a0558288d8cffae9ff6c92a3841125b2e0272b5fb6758dd8c892f5d834cef191cf4ddadde7eed475643d25651dadf1644d48d295d28a8591b19efc5d150575a32fd30464964b44c54ead37d79ec26d1a90cf1a7390c30efe24af2a46f237d06601e0694b3e7e756e7007be8bf99b1b2d4ca9e375643647dac14099b68918afa1bd016a694f22240d317f840b43e6ad8534472d9239f87bc1c9a07b97d6e72b959b46e24d0e8ba66b2a2243bc6bab3ecc6e859f1c149c7bbeadbc781cd72d147456cc0d5bc779a24d25ce437126d1fc84db7760ff51a9bcce37db5591119ef90cbb9e934f86b3e56d36161e942b87f88e8aadb52cee7ef1dbed51f0626c708b90941d28daea9b37a9b178363ce893d7e266f4f807fe9c3e2a164f18969095867a339d431914d5e7fc753041c34cd51ca3bb641c79fbf5817f046a2957d242cef805c19fcd2f57a1b268527391c90162fc206f7c41a786cd2583a2468ee4d391f838500e12aff412200ab286ebb04192ead0f55015cb9a9d11234b2a6b7ab14770fb0e23accca686caf725c3812d1d78cf152c3be5fe6492cf8992017bdad6bdd19744c9970da1d8420b806242350640a3b87aee7ee520b4cb3dd5c0ff523104aeed7a94a91982a1f5f8ff9ca9d9671467b7adcb704c34136c4ae58bbc86dad4c834a84ac330f78db7d3bbfca7d5c3aac25eb5f28d7656affba19cbcb677ca306e8dc65f3bd6c4d1f2c18954ebe20b8691383e88b9159d5468800eaa1d21c50b7c651e848ffad5304b366769f3040c6709f0275209852a556d8f96dc2d27ffe39c6242f36bea6398b0f6950066cd0d240d54bf09a73b8b9963d139ab810036a40341b2f84511a260cc921655ca901a86721f63afb4882ddceac2f08acbbab1d36238bbd337f4901ff14e58b038097c1584b9cda3f62752383859f382d886a2c0a8922980d2314329d17cb179a04e37f15e90b1b85a6a0caffce125d7648a156c528421b61ced6a9f34c2ec51ba9a6d5e4158d0e008df616d734692b615b27918d17912071a92703154ebdef0cf932450090f523a74cbacb957584f53d39ef159461930f2f1191cc1da1de5592861a6969ef42ce273d842738faf39962c18f67fed5d459a5032b7ea7a36c37fc0ef2e49e6e3c60dd629b79368269c087b81fd0912a89376e8bd7a879b839e2b07a5108e6e3a277fe1eadc3f8612f7077cd758adc82a7d99f43263355aec17669414e8291b0839bae6d14fcc870bbabce6502684ba0f627cc49a702a421b14b3d7a0d7559ec65525df2d760f146b67a0828ac8642b56499ac35dd914a09add855be9f99ee1181e6b38590e68ad73b3405e73d02039be9ed4585e8c3caaaf781197a62cf04d47e43781b78a7bb27fed57dc7be1ee495f7c7dbcbf562c54a90a13d3233b383dfda4f8057f254fbae6ed5acba650f5f75dd8f9381693fec4d7ca9198e9efa501c0f7bfe821cde7ffafdee4bb596655841988c5fbf68a487c7f3be37f932d5e278b28b5e6844624355fb27ff69bb3e68e8f2e993ecdb76f77242343de3f3ccf67c89b10fd3f5d662928305492d1e58f1c34996346a6cccef10f77d2e9785df9e5f6b336af9196dbb5698624985920549e299cb9a5bc019b02ee65adb0f2b73084e1616c01eeffeda9d8f731dbc78463b7d1c9b10032c636f5b97bce6d9fbed5b8ea6ff0c65ef73ce5da365e95928dfce09400537cdac9cb0ac3d98de078fa524f9d5e535c862b66ffab3a43cc49898f38f91b1c3c11c77bba0b202561489166a8170372a50ef79e76582be2aa85f3d3da578e773948a906bc7c508d990397af96a906235344b680efeaaf2f1bae5632393387149d42b102aaec01997f28a7a7ae550991a56d63fd8f0f355195e8bc0ed73992435856c59b00045072032aebccf5d0c9a354eb870ec7c687f6d2cf8872d8a8cb9c3a0a0127841e8158b64978847339170d3b892a4c7e3aa593ebdff84b572b910369678c010278e94703c6a30748643762e36d5f79b1aee6d13fae0bd9d918684a197c768b6147f3fee6fc45e29ddf41bbabec724c59ecc0e8a5c64d76f03674543339844218fd40da637dbb99051a5ee734cca740c6b580bfee16fdb451a21a12fddcb06d72146f01e4939f18558e1eea49b210ebe721bbb2a039bcbcccf1a1d6c07e13983953dd87cc9414e4fbe8c2c6d037b1568a7fccbef17923d15e357d6e71ef71612057fc36d538ae937a1d6b08cc17ce73729833de156106f1072ad2b6410b89c89699231874d120ea0c7c3197b27da67081ed5f2c285420d31aceda01b9e8da4bd6825810e0b2749a33d058a3cdf7f1f0d762f33ca21c9efc9e0c0f1303b5d196cbba1e1537193e1fd68fe17797bf9bc160b4f8efd2c7ad219676fd6630aaccd6add4e2c5106c6d63927439558976e2afb3a19c96c0cc7b62173742886268bb634bc1bfaa6103b0237da36d23f5ca0549bb9f21e93393c259c291d404a34657ba2f2c6331a2a54782a5c31e1c01edba5a4679464ad9690756fa1f4f2f2d0ff906a552e029425f0f65972cf27825b7bb09727fa2731a5a90f588fc4c4fa199f2bc2a53fdad27fbcb736ebc98d9f4ad46710c6aabc8806ec7d79c9529a71a8393888ea2bda526a6c7bf180aad87c538aa0010c27bcd9e78b50b418", 0x1000}], 0x6, &(0x7f0000004cc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @private}}}], 0x20}}, {{&(0x7f0000004d00), 0x10, &(0x7f0000005280)=[{&(0x7f0000004d40)="90c725559c44d51979db47067b360a5f10bb40de318055968c339de5d5a9bc5b136fc0ace94a302501a5241b7a9949d25dbc594a8ef460c6e00635f8aae66be350a42d03950ee9b3e347e118ca539ade165ab8a594f175f0eb6d69b71db07b294e635afd69b1abdfa04c76202c01959160da2efae7f109b0e1d378878792b924a683d371f5ba5363bdaeb1b9f4c42f3663b95ef8fc5ffac1b7125b1ba09d406b34a15e0d5f3961fd7e3710c58dab971ab03ebb425b02d2588cf96a6b51ac8856b6c805c2f771d65bb8f73592b7", 0xcd}, {&(0x7f0000004e40)="a556dded36394a0c9d16e05d8d0d353fe5a3851b35da0f40441c392a1b1fed2b9a16c715391620d099f741cc7d1aa0222cc96ac6dda7ecb48b3a11db4e27d3520a711d36c5acb78244deeb00a2059f9c91980953edd14819b0085a774dddc8924dd5f503b91af61dc51c43b1c038026e546bc78093323166501ce5b518b85d9a171bc6f7f35eeeaaa513833f32360e3cc06acb4b879159730764e9627333bccbb74b8f", 0xa3}, {&(0x7f0000004f00)="181bb6035623ed96dee3bdb1e0f5d021184c453a6be7b282ccd3ed13909b28172dc78c43d43d7028814b3009c99afb333a3093f66ffb6f3b57328ac7da9b32fb637f3dc96c7540309e5d4dca6810ba865e04394c174611f5131dba635f95386713ca4eaac73422214dd9a53a7bcde490ab19331f725b0e24342f6616482e2a8d69d3", 0x82}, {&(0x7f0000004fc0)="d856ddc42d056d9684cd6f01e95d394115348de04bdeb4cf564456703f4efde34a13d711ff2c5cdb8ab1b62d615bc13276a1a412c659", 0x36}, {&(0x7f0000005000)="a4a1eaf7505f0e12be7cabef42d0d1f63f32dd05409a844b4d62a05d85905f37cb710de0b5af84d55fe785ed623d71623cc8776885ec1afe753c961ff80048fcccdd27e5a6a44abe0c308ecf3a78f8781f00a819c0db1fd1bc36683c9f16fc6fe931e7f9527b3316cd1d661d781b1725a911ca110f6e5c9f900a0798a5e8af5d8b7124259efcae8caceb65a595e4c4434cdedb04", 0x94}, {&(0x7f00000050c0)="9876d6c2fe387bc54f01c43640d7b2d49fd8cb1ab9a18ed5ffff8bcad078ff63bbf85257b0920432782dde516209000000f84e8f69d1c523a7688c8be80b1504c384edf8756bc1aff2869fc78ee2c8a492c1bde49714e3ff010000000000008f9a42bd7ab6560a4a12c3fbc2ca783b1ebf84d6e3f76ade86b56eb3e22f148a892a32aba8450509e50a0c600277fc82670165ee84cd27ef573cdeb825991bc78ad3fd3339905e7f74360ff44bbc4671edbd0315d928b7015436cd14f7d8ee011c979bd4c3dca5307bb193151d6e36048ddf09bea5bca8679790a11b98371638304bce2bb87e383e120a", 0xe9}, {&(0x7f00000051c0)="6f2492ad8ed69f47c802703436eee5e42b8a875f22bf69b61cf125ba94c665fa920722d7d72e55ba80b0187096711a107c7a42998621a59e07cd3129fe6c7d5357134d3cd3e47a9d88ba5b9e2eac680fe4599b8aaa4f50801930ab6056a3cc0bc8b1778a44f4224b4640d4d26a78e5a301dbfa0eb587d5da9ffb7479af2fdbe400d4fdb7b2bc8f9720f1d2d72ea26e15f6eaeb972ce3b806490db30db043d886e66e4b63e008f7d9aeb29c8db27a0e4a60b03d979b8f45396282f746", 0xbc}], 0x7, &(0x7f0000005300)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @private}}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @empty}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@generic={0x0, 0xd, "903254181bbba9a14fd2fb"}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@dev}]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@dev}, {}, {@private}, {@remote}, {}, {@multicast2}]}]}}}], 0xf0}}], 0x6, 0x0)

23:29:13 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x24004fe9, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10)

23:29:14 executing program 1:
r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fallocate(r0, 0x0, 0x0, 0x0)
r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0)
write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b)
fdatasync(r1)

23:29:15 executing program 3:
creat(&(0x7f0000000000)='./file0\x00', 0x0)
perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000))

23:29:15 executing program 0:
perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

23:29:15 executing program 2:
syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00')
perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8)
open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0)
r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fallocate(r0, 0x10, 0x8003, 0x8020001)
r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0)
r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0)
write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b)
fdatasync(r2)
ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028})
creat(&(0x7f0000000300)='./file0\x00', 0x0)
creat(&(0x7f0000000040)='./bus\x00', 0x0)

23:29:15 executing program 1:
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$netlink(0x10, 0x3, 0xc)
writev(r0, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1)

23:29:16 executing program 3:
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$netlink(0x10, 0x3, 0xc)
writev(r0, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b04000100010100ff3ffe58", 0x1f}], 0x1)

23:29:17 executing program 1:
socket$inet6(0xa, 0x0, 0x0)
creat(&(0x7f0000000000)='./file0\x00', 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x0, 0xad314e2a5795d359, 0xffffffffffffffff, 0x0)
mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000480)={'trans=tcp,', {'port'}})
syz_open_procfs(0x0, 0x0)

23:29:18 executing program 2:
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil)

23:29:18 executing program 0:
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$netlink(0x10, 0x3, 0xc)
writev(r0, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b03000100010100ff3ffe58", 0x1f}], 0x1)

23:29:19 executing program 1:
pipe(&(0x7f00000005c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x3c25956b)
r3 = socket$inet(0x2, 0x3, 0x11)
bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10)
connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10)
splice(r0, 0x0, r3, 0x0, 0x8001, 0x0)

23:29:19 executing program 2:
r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0)
r1 = inotify_init1(0x0)
dup2(r1, r0)
ioctl$TIOCGSOFTCAR(r0, 0x541b, &(0x7f00000005c0))

23:29:19 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200107ef)

23:29:19 executing program 0:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0)
dup2(r0, r1)
setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0)

23:29:20 executing program 0:
r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200001, 0x0)
write$P9_RSTATu(r0, 0x0, 0x0)

23:29:21 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

23:29:21 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200107ef)

23:29:22 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

23:29:22 executing program 2:
recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0)
perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00')
preadv(r0, &(0x7f00000017c0), 0x3da, 0x0)

23:29:22 executing program 1:
r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0)
write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc2ca)
clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0)
fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[], 0x2c, 0x0)

23:29:24 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200107ef)

23:29:24 executing program 0:
keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x2d, 0xfffffffffffffffd)
r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe)
clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
keyctl$update(0x2, r0, &(0x7f0000000240)="2fb1b9935e03fd1ace63961f90839890cbefd28f4db42db5ee1fb16f331180f0f789b242da7bf58611bd5380eed4cae2dae8bc3b74c0f39a638866fe16d76352f646746ec29809", 0x47)

23:29:25 executing program 2:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf)
ioctl$KDADDIO(r0, 0x400455c8, 0x9)
ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000))

23:29:25 executing program 0:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5)
clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r1 = gettid()
setsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, 0x0)
ptrace$setopts(0x4206, r1, 0x0, 0x0)
tkill(r1, 0x20)
wait4(0x0, 0x0, 0x0, 0x0)

23:29:27 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200107ef)

23:29:28 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9, 0x1000}, 0x0)
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0)
pipe(&(0x7f0000000840)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
modify_ldt$write(0x1, 0x0, 0x0)
fcntl$setpipe(r1, 0x407, 0x0)
write(r1, &(0x7f0000000340), 0x41395527)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
getxattr(0x0, 0x0, 0x0, 0x0)
r2 = socket$inet6(0xa, 0x400000000001, 0x0)
sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9)

23:29:30 executing program 2:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7)

23:29:48 executing program 3:
ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x5421, 0x200107ef)

23:29:48 executing program 0:
r0 = socket$inet6(0xa, 0x1, 0x8010000400000084)
bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
shutdown(r0, 0x0)
sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x1)
sendto$inet6(r0, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0)
close(r0)

23:29:48 executing program 2:
connect$inet(0xffffffffffffffff, 0x0, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4)
connect$inet(r0, &(0x7f00000004c0)={0x2, 0x4e22, @remote}, 0x10)
setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4)
sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0)

23:29:48 executing program 1:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0)

23:29:51 executing program 3:
ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x5421, 0x200107ef)

23:29:51 executing program 1:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x1, 0x0, [{@remote}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0)
open(0x0, 0x0, 0x0)

23:29:51 executing program 0:
socket(0x0, 0x0, 0x0)
socket$netlink(0x10, 0x3, 0x0)
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
connect$inet(r0, 0x0, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4)
connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e22, @remote}, 0x10)
setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4)
sendmmsg(r1, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0)

23:29:53 executing program 1:
r0 = creat(&(0x7f00000024c0)='./file1\x00', 0xa)
ioctl(r0, 0x6681, 0x0)

23:29:55 executing program 3:
ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x5421, 0x200107ef)

23:29:55 executing program 2:

23:29:55 executing program 1:

23:29:56 executing program 0:

23:29:58 executing program 2:

23:29:58 executing program 1:

23:29:58 executing program 0:

23:29:58 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200107ef)

23:30:01 executing program 0:

23:30:01 executing program 1:

23:30:01 executing program 2:

23:30:02 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200107ef)

23:30:02 executing program 0:

23:30:03 executing program 1:

23:30:04 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200107ef)

23:30:04 executing program 0:

23:30:05 executing program 1:

23:30:05 executing program 2:

23:30:06 executing program 0:

23:30:07 executing program 1:

23:30:07 executing program 3:
openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x5421, 0x200107ef)

23:30:07 executing program 0:

23:30:08 executing program 2:

23:30:09 executing program 1:

23:30:09 executing program 0:

23:30:11 executing program 1:

23:30:12 executing program 0:

23:30:12 executing program 2:

23:30:12 executing program 3:
openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x5421, 0x200107ef)

23:30:12 executing program 1:

23:30:14 executing program 0:

23:30:15 executing program 1:

23:30:15 executing program 0:

23:30:16 executing program 2:

23:30:17 executing program 3:
openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x5421, 0x200107ef)

23:30:17 executing program 0:

23:30:17 executing program 1:

23:30:18 executing program 0:

23:30:18 executing program 2:

23:30:19 executing program 1:

23:30:20 executing program 0:

23:30:20 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x0)

23:30:21 executing program 1:

23:30:22 executing program 0:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0)
fchdir(r0)
r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0)
ftruncate(r1, 0x2081fc)
ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x14000080})

23:30:22 executing program 2:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_emit_ethernet(0x300506, &(0x7f0000000840)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b409000000000000000100000000fbffe0000002ff0200002200000ad0469600000020018830902c00c2040030"], 0x0)

23:30:23 executing program 1:
clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
fcntl$getownex(0xffffffffffffffff, 0x10, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
r0 = socket(0xa, 0x2, 0x0)
setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0)

23:30:24 executing program 0:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c)

23:30:24 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x0)

23:30:26 executing program 1:
clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = socket(0xa, 0x2, 0x0)
setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0)

23:30:26 executing program 0:

23:30:28 executing program 0:

23:30:28 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x0)

23:30:32 executing program 2:

23:30:32 executing program 1:

23:30:32 executing program 3:

23:30:32 executing program 0:

23:30:33 executing program 0:

23:30:34 executing program 1:

23:30:35 executing program 2:

23:30:35 executing program 0:

23:30:36 executing program 3:

23:30:36 executing program 1:

23:30:37 executing program 1:

23:30:37 executing program 0:

23:30:38 executing program 2:

23:30:39 executing program 0:

23:30:40 executing program 3:

23:30:40 executing program 1:

23:30:43 executing program 0:

23:30:43 executing program 2:

23:30:43 executing program 1:

23:30:43 executing program 3:

23:30:44 executing program 0:

23:30:44 executing program 1:

23:30:46 executing program 0:

23:30:46 executing program 2:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c)

23:30:46 executing program 3:

23:30:46 executing program 1:

23:30:48 executing program 0:

23:30:48 executing program 1:

23:30:50 executing program 0:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "4ec80c", 0x8, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4, {[], {0x0, 0x0, 0x8}}}}}}, 0x0)

23:30:50 executing program 2:
r0 = socket$inet(0x2, 0x3, 0x19)
setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e000e001ac141408e2fff19437aaf5b1"], 0x5000)

23:30:50 executing program 3:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
open(0x0, 0x0, 0x0)
clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r2 = getpid()
r3 = gettid()
tkill(r3, 0x16)
ptrace(0x10, r2)

23:30:50 executing program 1:
r0 = socket$inet(0x2, 0x3, 0x19)
setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[], 0x5000)

23:30:52 executing program 0:
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
wait4(0x0, 0x0, 0x80000002, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
ppoll(0x0, 0x0, 0x0, 0x0, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0)
dup2(r0, r1)
tkill(0x0, 0x0)

23:30:53 executing program 1:
r0 = memfd_create(&(0x7f0000002840)='\x00', 0x5)
fchmod(r0, 0x0)

23:30:53 executing program 2:
perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0)

23:30:54 executing program 1:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
syncfs(r0)
fchdir(0xffffffffffffffff)

23:30:54 executing program 0:
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0)
syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x28c6c, &(0x7f0000000000)={[{@size={'size', 0x3d, [0x37]}}]})

23:30:56 executing program 1:
r0 = socket(0x2, 0x2, 0x0)
connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="d4020207e0000001"], 0x1)
r1 = socket(0x2, 0x400000000002, 0x0)
setsockopt(r1, 0x0, 0x21, &(0x7f0000000040)="b1f5d915", 0x4)
r2 = dup2(r1, r0)
setsockopt$sock_int(r2, 0xffff, 0x800, &(0x7f0000000080)=0x4, 0x4)
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5)
bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10)
r3 = socket(0x2, 0x8002, 0x0)
connect$unix(r3, &(0x7f0000000000)=ANY=[], 0x10)
write(r3, 0x0, 0x0)

23:30:56 executing program 0:
r0 = io_uring_setup(0xa4, &(0x7f0000000080))
socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0)
r3 = dup3(r1, r2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1)
io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0)

23:30:56 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETA(r0, 0x80045438, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "ecffff0009c77ffe"})

23:30:58 executing program 1:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETA(r0, 0x540f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "ecffff0009c77ffe"})

23:30:59 executing program 2:
perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141142, 0x0)
write$P9_RREADLINK(r0, &(0x7f0000000500)=ANY=[], 0xc6)

23:30:59 executing program 0:
r0 = socket$inet(0x2b, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10)
connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10)
shutdown(r0, 0x0)

23:31:00 executing program 1:
r0 = io_uring_setup(0xa4, &(0x7f0000000080))
socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0)
r3 = dup3(r1, r2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
io_uring_register$IORING_UNREGISTER_FILES(r0, 0x9, 0x0, 0x0)

23:31:01 executing program 3:
r0 = socket(0x2, 0x3, 0x100000001)
bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10)
connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10)
sendto(r0, &(0x7f0000000380)="04491e8ed9742c81", 0x8, 0x0, 0x0, 0x0)

23:31:02 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x2, 0x2, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10)
connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0)
recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x38e, 0x0)

23:31:03 executing program 2:
r0 = socket$inet(0x10, 0x2000000003, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0)
recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0)

23:31:03 executing program 1:
r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0)
mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x2000000000002)

23:31:04 executing program 0:
r0 = socket(0x15, 0x80005, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c)
sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c)
recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0)

23:31:04 executing program 3:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffc, 0x223c, 0x8})

23:31:05 executing program 1:
unshare(0x2a000400)
r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
ioctl$FS_IOC_GETFSMAP(r0, 0xc020662a, &(0x7f00000004c0)={0x0, 0x252a, 0x300, 0x10, [0x0, 0x5000000]})

23:31:06 executing program 0:
prctl$PR_SET_MM(0x23, 0x3, &(0x7f000000b000/0x4000)=nil)

23:31:06 executing program 2:
unshare(0x2a000400)
r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
ioctl$FS_IOC_GETFSMAP(r0, 0x40086607, &(0x7f00000004c0)={0x0, 0x252a, 0x300, 0x10})

23:31:08 executing program 1:
unshare(0x2a000400)
r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
ioctl$FS_IOC_GETFSMAP(r0, 0xc020662a, &(0x7f00000004c0)={0x0, 0x252a, 0x300, 0x10, [0x0, 0x5000000]})

23:31:08 executing program 3:
connect$inet6(0xffffffffffffffff, 0x0, 0x0)
r0 = socket$inet_udp(0x2, 0x2, 0x0)
bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10)
connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
sendmmsg(r0, &(0x7f0000000040), 0x14123f2dc6a8be1, 0x0)

23:31:08 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe)
keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0)
r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd)
keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0)

23:31:10 executing program 1:
preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00')
exit(0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
preadv(r0, &(0x7f0000000500), 0x37d, 0x0)

23:31:10 executing program 2:
sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1)
execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0)
execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0)

23:31:10 executing program 0:
r0 = socket(0x2, 0x802, 0x0)
r1 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080))
epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xd899)
r2 = dup3(r0, r1, 0x0)
shutdown(r2, 0x0)

23:31:13 executing program 3:
r0 = socket$inet6(0x10, 0x3, 0x0)
sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0)
recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0)
recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0)
sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0)
sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0)
r3 = socket$inet6(0x10, 0x3, 0x0)
sendto$inet6(r3, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4)

23:31:13 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c)
listen(r0, 0x0)
syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0)

23:31:14 executing program 2:
r0 = socket$inet(0x2, 0x3, 0x2)
sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0)

23:31:14 executing program 1:
syz_emit_ethernet(0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="0d00000180c20000000004"], 0x0)

23:31:16 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x22048fbd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)

23:31:16 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10)
r1 = socket(0x11, 0x800000003, 0x8)
bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27)

23:31:17 executing program 3:
unshare(0x2000400)
mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x1)
r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0)
fdatasync(r0)

23:31:17 executing program 2:
mlockall(0x1)
r0 = socket$inet6(0xa, 0x1, 0x0)
mmap(&(0x7f0000f6c000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0)
r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00')
readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1)

23:31:18 executing program 0:
r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
close(r0)

23:31:19 executing program 1:
socket(0x25, 0x5, 0x1000)

23:31:20 executing program 0:

23:31:21 executing program 2:

23:31:21 executing program 1:

23:31:21 executing program 3:

23:31:22 executing program 0:

23:31:23 executing program 1:

23:31:23 executing program 0:

23:31:23 executing program 2:

23:31:24 executing program 3:

23:31:25 executing program 1:

23:31:25 executing program 0:

23:31:26 executing program 2:

23:31:27 executing program 0:

23:31:27 executing program 1:

23:31:29 executing program 0:

23:31:29 executing program 3:

23:31:29 executing program 1:

23:31:30 executing program 2:

23:31:30 executing program 0:

23:31:30 executing program 1:

23:31:32 executing program 0:

23:31:32 executing program 3:

23:31:32 executing program 2:

23:31:33 executing program 1:

23:31:33 executing program 0:

23:31:35 executing program 1:

23:31:35 executing program 0:

23:31:35 executing program 3:

23:31:35 executing program 2:

23:31:36 executing program 0:

23:31:37 executing program 1:

23:31:38 executing program 0:

23:31:39 executing program 1:

23:31:39 executing program 3:

23:31:40 executing program 2:

23:31:41 executing program 3:
r0 = socket$inet6(0xa, 0x5, 0x0)
shutdown(r0, 0x0)
sendmmsg$inet(r0, &(0x7f0000002080)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='$', 0x1}], 0x1}}, {{&(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000500)='>', 0x1}], 0x1}}], 0x2, 0x0)

23:31:41 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe)
keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0)
openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0)
r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd)
keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0)

23:31:41 executing program 1:
r0 = socket$inet6(0xa, 0x5, 0x0)
bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c)

23:31:43 executing program 0:
recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00')
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
preadv(r0, &(0x7f00000017c0), 0x3da, 0x0)

23:31:43 executing program 2:
r0 = socket$inet6(0xa, 0x2, 0x0)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0)
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000))
fchown(r2, 0x0, 0x0)

23:31:43 executing program 1:
perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10)

23:31:45 executing program 0:
r0 = epoll_create1(0x0)
r1 = epoll_create1(0x0)
r2 = timerfd_create(0x0, 0x0)
epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x20000001})
r3 = epoll_create(0x8)
epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180))
epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf)
clock_gettime(0x0, &(0x7f0000000380)={0x0, <r4=>0x0})
timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r4+30000000}}, 0x0)
r5 = dup3(r2, r1, 0x0)
epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000300)={0x2001})

23:31:46 executing program 1:
perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0)
r1 = socket$inet(0x2, 0x4000000000000001, 0x0)
socket(0x0, 0x0, 0x0)
setreuid(0x0, 0x0)
bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
sendto$inet(r1, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10)
sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x1af)

23:31:46 executing program 3:
r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0)
r1 = memfd_create(&(0x7f0000000040)='/s\xcb2\x1d\b\x00\xe8\xdc[3]x|\xd4\xbb\xb8v\xeeq\xc2S\xb1\x16\x17\x8b\xb2\xf7W', 0x0)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = fcntl$dupfd(r2, 0x0, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ftruncate(r1, 0x40003)
sendfile(r0, r1, 0x0, 0x2008000fffffffe)

23:31:47 executing program 2:
r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0)
fcntl$setstatus(r0, 0x4, 0x46802)
io_setup(0x200, &(0x7f00000001c0)=<r1=>0x0)
io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}])

23:31:48 executing program 0:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000), 0x4)

23:31:48 executing program 1:
r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0)
r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0)
ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1})

23:31:50 executing program 3:
r0 = socket$inet6(0xa, 0x80002, 0x88)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c)
connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c)
syz_emit_ethernet(0x83, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff0200000000000000000000000000014e214e20004d90"], 0x0)

23:31:51 executing program 1:
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
wait4(0x0, 0x0, 0x80000002, 0x0)
r0 = getpid()
r1 = getpid()
rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100))
ptrace(0x10, r0)

23:31:51 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e)
socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={<r2=>0x0}, &(0x7f00000001c0)=0xc)
prctl$PR_SET_PTRACER(0x59616d61, r2)
clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r3 = gettid()
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0, 0x0, 0x1}, 0x20)
tkill(r3, 0xb)
ptrace$setopts(0x4206, r3, 0x0, 0x0)
wait4(0x0, 0x0, 0x0, 0x0)

23:31:51 executing program 0:
r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0)
mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0)
rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8)

23:31:51 executing program 3:
r0 = getpid()
prctl$PR_SET_PTRACER(0x59616d61, r0)
clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r1 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
ptrace$setopts(0x4206, r1, 0x0, 0x0)
tkill(r1, 0xe)
ptrace$cont(0x18, r1, 0x0, 0x0)
sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xffffffffffffff20}, {&(0x7f0000001100)=ANY=[], 0x9c}], 0x4}, 0x0)
ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080))
ptrace$cont(0x18, r1, 0x0, 0x0)

23:31:53 executing program 0:
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0)
chroot(&(0x7f0000000200)='./file0\x00')
chdir(&(0x7f00000003c0)='./file0\x00')
symlink(&(0x7f0000000240)='..', &(0x7f0000000140)='./file0\x00')
umount2(&(0x7f00000001c0)='../file0\x00', 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, <r0=>0x0})
sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0)

23:31:53 executing program 1:
mkdir(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)

23:31:54 executing program 2:
r0 = socket$inet6(0xa, 0x3, 0xf4)
setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0)

23:31:56 executing program 1:
r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0)
mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0)
mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2)

23:31:56 executing program 3:
pipe(&(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344600000000da01"], 0x3c)
r3 = socket$inet(0x2, 0x3, 0x7f)
bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10)
setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x802, 0x4)
connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r4=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200)
splice(r0, 0x0, r2, 0x0, 0x10005, 0x0)

23:31:56 executing program 0:
clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
exit_group(0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00')
sendfile(r0, r0, 0x0, 0x9)

23:31:57 executing program 0:
r0 = socket$inet6(0xa, 0x3, 0x7)
setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000), 0x4)

23:31:57 executing program 2:
r0 = socket$inet6(0xa, 0x3, 0x88)
setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040), 0x4)

23:31:58 executing program 1:
r0 = socket$inet6(0xa, 0x3, 0xf4)
setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040), 0x4)

23:31:59 executing program 0:
r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0)
write(r0, &(0x7f00000004c0)='1', 0x1)
mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0)
msgsnd(0x0, &(0x7f0000000000), 0x2000, 0x0)

23:32:00 executing program 3:
prlimit64(0x0, 0x0, 0x0, 0x0)
r0 = getpid()
sched_setattr(r0, 0x0, 0x0)
r1 = socket$inet6(0xa, 0x0, 0x0)
recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1)
sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0)
r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='Z\x00')

23:32:00 executing program 1:
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0)
chmod(&(0x7f0000000500)='./file0\x00', 0x0)

23:32:00 executing program 2:
clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
exit_group(0x0)
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280))
r1 = syz_open_pts(r0, 0x0)
ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"})

23:32:01 executing program 0:
sched_setattr(0x0, 0x0, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x1000)=nil)
r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0)
symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00')
mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0)
setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0)

23:32:02 executing program 1:
r0 = memfd_create(&(0x7f0000000340), 0x0)
mmap(&(0x7f0000200000/0x400000)=nil, 0x7fffdfdff000, 0x0, 0x2012, r0, 0x0)

23:32:02 executing program 2:
r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0)
write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca)
unlink(&(0x7f0000000080)='./file0\x00')
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
quotactl(0x0, &(0x7f0000000500)='./file1\x00', 0x0, 0x0)

23:32:04 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e)
socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={<r2=>0x0}, &(0x7f00000001c0)=0xc)
prctl$PR_SET_PTRACER(0x59616d61, r2)
clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r3 = gettid()
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x0, 0x0, 0x1}, 0x20)
tkill(r3, 0xb)
ptrace$setopts(0x4206, r3, 0x0, 0x0)
wait4(0x0, 0x0, 0x0, 0x0)

23:32:04 executing program 1:
r0 = socket$inet6(0xa, 0x3, 0x88)
setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040)=0x6, 0x4)

23:32:07 executing program 0:

23:32:07 executing program 1:

23:32:08 executing program 0:

23:32:08 executing program 3:

23:32:08 executing program 1:

23:32:10 executing program 2:

23:32:10 executing program 0:

23:32:11 executing program 0:

23:32:12 executing program 3:

23:32:13 executing program 1:

23:32:15 executing program 0:

23:32:15 executing program 2:

23:32:15 executing program 3:

23:32:17 executing program 0:

23:32:17 executing program 1:

23:32:18 executing program 0:

23:32:19 executing program 3:

23:32:19 executing program 2:

23:32:19 executing program 1:

23:32:20 executing program 0:

23:32:21 executing program 1:

23:32:22 executing program 0:

23:32:22 executing program 3:

23:32:23 executing program 2:

23:32:24 executing program 1:

23:32:24 executing program 0:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10)
connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10)
r1 = socket$inet6(0xa, 0x2, 0x0)
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
sendmmsg(r0, &(0x7f0000007fc0), 0x668, 0x0)

23:32:25 executing program 3:
syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @dev, @dev, @dev}}}}, 0x0)

23:32:26 executing program 2:
perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket(0x80000000000000a, 0x2, 0x0)
setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108)

23:32:26 executing program 1:
clone(0x0, 0x0, 0x0, 0x0, 0x0)
unlinkat(0xffffffffffffffff, 0x0, 0x0)

23:32:27 executing program 0:
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00')

23:32:29 executing program 0:
mkdir(&(0x7f00000001c0)='./file0\x00', 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f6465762f6d643000bd7e4db74ef7aef58cc27ba84367f31e713c31721c16aa6095414b00af8f54fbedc06522fae0b45e56410fddc4ae7213c2c8b117e3bda2220bb587454da83e706e98d7bd437aee131d03d512"], &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='romfs\x00', 0x0, 0x0)

23:32:29 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4)
r1 = socket$unix(0x1, 0x5, 0x0)
r2 = dup2(r1, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba", 0xeb}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c5", 0x2c}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e84888a860ab5286ba2a15f0b04b178198d663c", 0x9b}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f5d", 0x9e}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b9528b039a4f69e204b182765bfcff36add10caad94fd56acc52258ccc796153c7484baa5c84b6e151acc1074b87cecf8f792f3d06", 0x66}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf237a39faca25190ea708520ec42d202286b0e1971368ddbefe57a0321b27c8f96fc298daf744180af6729d8334216e730e3b47c1a011a77c60e62147ce42dede17c7719e1c0989322ff56d80305145877801", 0x70}], 0x7}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31bee8284b373074ba53a7f519de6ff25f6c4177fcf5384847410058370bd3a07df32aa695", 0x7f}, {&(0x7f00000003c0)="9c5948ce9528017c27de9f5216d452d930531cfa4f71b2a9a85d3635e61d314a1bb5", 0x22}, {&(0x7f0000001ec0)="328da01e65d586a9c68a28f1b6767f0cf53ac14b8dcb6f7c26d8e51a", 0x1c}], 0x3}}], 0x2, 0x0)
sendto$inet(r0, &(0x7f00000012c0)="06268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

23:32:29 executing program 2:
r0 = memfd_create(&(0x7f0000000340), 0x0)
r1 = socket(0x10, 0x803, 0x0)
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0)
set_mempolicy(0x2, &(0x7f0000000280)=0x7b, 0x100)
mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2)

23:32:30 executing program 0:
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

23:32:31 executing program 1:
perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
prlimit64(0x0, 0x0, 0x0, 0x0)

23:32:33 executing program 1:
syz_emit_ethernet(0x66, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9a00", 0x30, 0x3a, 0x0, @dev, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "2b09c2", 0x0, 0x0, 0x0, @remote, @private0}}}}}}}, 0x0)

23:32:33 executing program 3:
syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="aa0000000000000007aaaabb86dd60"], 0x0)

23:32:33 executing program 2:
r0 = socket$inet6(0xa, 0x3, 0x20000000021)
connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c)
write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78)
write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c463f0102036e"], 0xfc)

23:32:34 executing program 0:
r0 = socket$inet6(0xa, 0x3, 0xa)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c)
sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0)

23:32:35 executing program 1:
mkdir(&(0x7f00000001c0)='./file0\x00', 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='romfs\x00', 0x0, 0x0)

23:32:37 executing program 2:
preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00')
preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/243, 0xf3}], 0x1, 0xff)
preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x2f)

23:32:37 executing program 0:
mkdir(&(0x7f0000000000)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0)
open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = socket(0x10, 0x2, 0x0)
getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, <r1=>0x0}, &(0x7f0000cab000)=0xc)
setreuid(0x0, r1)
r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00')
fchown(r2, 0x0, 0x0)

23:32:37 executing program 3:
mkdir(&(0x7f0000000000)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0)
open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00')
r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00')
r2 = fcntl$dupfd(r0, 0x0, r1)
getdents(r2, 0x0, 0x18)

23:32:38 executing program 1:
syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x2, 0x2c, 0x0, @remote, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0)

23:32:39 executing program 0:
mkdir(&(0x7f0000000000)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0)
open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = socket(0x10, 0x2, 0x0)
getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, <r1=>0x0}, &(0x7f0000cab000)=0xc)
setreuid(0x0, r1)
syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00')

23:32:40 executing program 1:
io_setup(0x4, &(0x7f00000004c0)=<r0=>0x0)
r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = dup(r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, 0x0])

23:32:41 executing program 2:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff})
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4918e48014aacbc7, 0x0)

23:32:42 executing program 3:
pipe2(&(0x7f0000000180), 0x0)
io_setup(0x100, &(0x7f0000000080)=<r0=>0x0)
r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00')
io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}])

23:32:42 executing program 0:
r0 = socket$inet6(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f0000001a40)=[{{&(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x2}]}}}], 0x18}}], 0x1, 0x0)

23:32:43 executing program 1:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0)
write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[], 0x81)
sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe)

23:32:44 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c)
listen(r0, 0x0)
syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x74}]}}}}}}}}, 0x0)

23:32:44 executing program 0:
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket(0x40000000002, 0x3, 0x2)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4)

23:32:45 executing program 3:
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0)
r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
dup2(r0, r1)

23:32:48 executing program 0:
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb)
keyctl$unlink(0x9, r0, 0xfffffffffffffffb)

23:32:50 executing program 1:
r0 = socket(0x2, 0x2, 0x0)
connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="d4020207e0000001"], 0x1)
connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8b0229"], 0x1)
r1 = socket(0x2, 0x400000000002, 0x0)
setsockopt(r1, 0x0, 0x21, &(0x7f0000000040)="b1f5d915", 0x4)
r2 = dup2(r1, r0)
setsockopt$sock_int(r2, 0xffff, 0x800, &(0x7f0000000080)=0x4, 0x4)
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5)
bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10)
r3 = socket(0x2, 0x8002, 0x0)
connect$unix(r3, &(0x7f0000000000)=ANY=[], 0x10)
write(r3, 0x0, 0x0)
recvfrom$unix(r0, 0x0, 0x0, 0x42, 0x0, 0x0)

23:32:50 executing program 3:

23:32:50 executing program 2:

23:32:50 executing program 0:

23:32:52 executing program 0:

23:32:52 executing program 1:

23:32:53 executing program 2:

23:32:53 executing program 0:

23:32:54 executing program 1:

23:32:54 executing program 3:

23:32:56 executing program 0:

23:32:56 executing program 1:

23:32:56 executing program 2:

23:32:57 executing program 0:

23:32:57 executing program 1:

23:32:59 executing program 3:

23:32:59 executing program 0:

23:32:59 executing program 2:

23:32:59 executing program 1:

23:33:00 executing program 0:

23:33:01 executing program 1:

23:33:01 executing program 2:

23:33:01 executing program 3:

23:33:02 executing program 0:

23:33:02 executing program 2:

23:33:02 executing program 1:

23:33:03 executing program 0:

23:33:05 executing program 0:

23:33:05 executing program 2:

23:33:06 executing program 3:

23:33:06 executing program 1:

23:33:06 executing program 0:

23:33:08 executing program 1:

23:33:08 executing program 0:

23:33:09 executing program 2:

23:33:09 executing program 3:

23:33:10 executing program 1:

23:33:10 executing program 0:

23:33:11 executing program 0:

23:33:11 executing program 1:

23:33:11 executing program 2:

23:33:12 executing program 3:

23:33:12 executing program 0:

23:33:13 executing program 1:

23:33:14 executing program 2:

23:33:14 executing program 0:

23:33:14 executing program 1:

23:33:15 executing program 3:

23:33:15 executing program 0:

23:33:16 executing program 1:

23:33:16 executing program 2:

23:33:17 executing program 0:

23:33:17 executing program 1:

23:33:18 executing program 3:

23:33:18 executing program 0:

23:33:19 executing program 1:

23:33:19 executing program 2:
r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
writev(r0, &(0x7f00000007c0)=[{&(0x7f00000000c0)}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9)

23:33:19 executing program 0:
pipe(&(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={<r4=>0xffffffffffffffff})
r5 = dup(r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732})
r6 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}})
write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @broadcast, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}}}, 0x2a)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8)
splice(r0, 0x0, r2, 0x0, 0x10005, 0x0)

23:33:22 executing program 3:
clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = socket$inet6(0xa, 0x2, 0x0)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd)
add_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000440)="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", 0x4ea, r2)

23:33:22 executing program 1:
pipe(&(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={<r4=>0xffffffffffffffff})
r5 = dup(r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732})
r6 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}})
write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @broadcast, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010100, @multicast1}}}}}}, 0x2a)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8)
splice(r0, 0x0, r2, 0x0, 0x10005, 0x0)

23:33:23 executing program 2:
r0 = socket$unix(0x1, 0x2, 0x0)
r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00')
sendfile(r0, r1, &(0x7f0000000000)=0x2cd, 0x1)

23:33:25 executing program 0:
mkdir(&(0x7f00000001c0)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0)
r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={<r2=>0xffffffffffffffff})
r3 = dup(r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
writev(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)='0', 0x1}], 0x1)

23:33:25 executing program 1:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{}, {0x0, @local}, 0x8, {0x2, 0x0, @local}, 'veth0_to_bond\x00'})

23:33:26 executing program 2:
perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
keyctl$session_to_parent(0x12)

23:33:26 executing program 3:
r0 = socket$inet6(0xa, 0x2, 0x0)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0)

23:33:27 executing program 1:
r0 = socket$inet6(0xa, 0x801, 0x0)
ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0f"]})

23:33:27 executing program 0:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$KDGKBSENT(r0, 0x4b61, &(0x7f00000000c0)={0x0, "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"})

23:33:29 executing program 1:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4)
bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10)
sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a)
recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38)
creat(0x0, 0x0)

23:33:29 executing program 0:
creat(&(0x7f0000000280)='./file0\x00', 0x0)
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000013c0)={'trans=tcp,', {'port'}, 0x2c, {[], [], 0x5}})

23:33:29 executing program 2:
syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "44678332af7f84994370ed682f10edc8ae09cd140c5a7835251edfad377fc4af", "e296fd514f56f37077a092a6ece70374", {"8a3037f3315355c667519f5ec6b690a9", "23f6a12c8b9341265b8d8c476f752b87"}}}}}}}, 0x0)

23:33:30 executing program 3:
r0 = socket$inet6(0xa, 0x401000000001, 0x0)
close(r0)
syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00')
r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0)
r2 = syz_open_procfs(0x0, &(0x7f0000000040))
fcntl$notify(r2, 0x402, 0xb1c661d398500c73)
fcntl$setownex(r2, 0xf, &(0x7f0000000080))
r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
ftruncate(r3, 0x208200)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
sendfile(r0, r1, 0x0, 0x8000fffffffa)

23:33:31 executing program 0:
syz_emit_ethernet(0x6e, &(0x7f0000001440)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @loopback, [], "050c68dee3b1caad"}}}}}}}, 0x0)

23:33:31 executing program 1:
pipe(&(0x7f0000000340)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00')
writev(r3, &(0x7f0000000040)=[{&(0x7f0000000240)='}', 0x1}], 0x1)
close(r2)
r4 = socket$inet_udp(0x2, 0x2, 0x0)
sendto$inet(r4, 0x0, 0x0, 0x28049400, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0)
splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0)

23:33:32 executing program 2:
r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0)
mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x2000000000002)

23:33:32 executing program 0:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'sh\x00'}, 0x2c)

23:33:33 executing program 3:
r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0)
mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x2000000000002)

23:33:33 executing program 1:
perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$KDGKBSENT(r0, 0x4b41, &(0x7f00000000c0)={0x0, "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"})

23:33:34 executing program 0:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000a00)={'filter\x00', 0x2004, 0x4, 0x3c8, 0xe8, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x129}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418)

23:33:35 executing program 2:
r0 = socket$inet6(0xa, 0x2, 0x0)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd)
request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', r2)

23:33:35 executing program 1:
perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$KDGKBSENT(r0, 0x4b61, &(0x7f00000000c0)={0x0, "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"})

23:33:35 executing program 0:
r0 = socket$inet6(0xa, 0x80002, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c)
bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c)
syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @random="535a7d86faa1", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x4e20, 0x8}}}}}, 0x0)

23:33:37 executing program 3:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x1907c}, 0x0, 0x0, 0xffffffffffffffff, 0x1)
r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe)
keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0)
r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd)
keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0)

23:33:38 executing program 2:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe)
keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0)
openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0)
r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd)
keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0)

23:33:38 executing program 1:
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$KDGKBSENT(r0, 0x4b41, &(0x7f00000000c0)={0x0, "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"})

23:33:39 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe)
keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0)
r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd)
keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0)

23:33:40 executing program 0:
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0)
r0 = inotify_init()
inotify_add_watch(r0, &(0x7f0000000280)='./file0/bus\x00', 0x102)
inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1000000)
umount2(&(0x7f0000000200)='./file0\x00', 0x0)
socket$inet6_tcp(0xa, 0x1, 0x0)

23:33:40 executing program 1:

23:33:40 executing program 3:

23:33:41 executing program 2:

23:33:42 executing program 1:

23:33:42 executing program 0:

23:33:43 executing program 3:

23:33:43 executing program 0:

23:33:43 executing program 1:

23:33:43 executing program 2:

23:33:45 executing program 0:

23:33:45 executing program 1:

23:33:46 executing program 3:

23:33:46 executing program 0:

23:33:46 executing program 2:

23:33:46 executing program 1:

23:33:47 executing program 0:

23:33:47 executing program 1:

23:33:48 executing program 0:

23:33:48 executing program 2:

23:33:48 executing program 3:

23:33:49 executing program 1:

23:33:50 executing program 0:

23:33:51 executing program 1:

23:33:51 executing program 0:

23:33:51 executing program 2:

23:33:53 executing program 3:

23:33:53 executing program 1:

23:33:53 executing program 0:

23:33:55 executing program 0:

23:33:56 executing program 2:

23:33:56 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0)
r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe)
keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0)
openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0)
r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd)
keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0)

23:33:56 executing program 0:
clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00')
exit(0x0)
wait4(0x0, 0x0, 0x40000000, 0x0)

23:33:56 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0)
ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'vxcan1\x00'})

23:33:58 executing program 1:
mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0)
clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004d1e, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000))

23:33:58 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe)
r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000005c0)="a5c721feb7c07c0974e600d3baca9cacbdde774c155e1a985d0f802430daa8", 0x1f, 0xfffffffffffffffd)
r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd)
keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}})

23:34:00 executing program 2:
r0 = socket$inet6(0xa, 0x801, 0x0)
ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0700000000000000eb0f0020"]})

23:34:00 executing program 3:
r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00')
getdents64(r0, &(0x7f0000000380)=""/87, 0x1f7)

23:34:00 executing program 1:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000140))

23:34:00 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0])

23:34:02 executing program 0:

23:34:02 executing program 1:
add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd)
clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
fchdir(0xffffffffffffffff)
keyctl$set_reqkey_keyring(0xe, 0x4)
request_key(&(0x7f0000000100)='user\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000140)='\x1cy\x1eP\x13\xd9}?\x17\xa9\xfe\xffqc\x8e\f\x9bT\xb0Z\x94\xc4\xed6', 0x0)
getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0)
socket(0x0, 0x2, 0x0)

23:34:03 executing program 2:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0)
ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0))

23:34:03 executing program 0:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001})
write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5}, @ipv6=@gre_packet={0x0, 0x6, "7197df", 0xf98, 0x2f, 0x0, @loopback, @dev, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xe3d, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0], "3403df2a9dedd838f9e7becbd91ae7c7e6aee94284ebfc1018603e5ab6c55281d34e5077f534e899109bc77a51917748c2112063e614b02a4895dddf2dd29d01c38c104144de2d7913f489cf8c600ac0b1af62c7b1403f1fd4f00dbec27fc592b375b69011"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0]}, {}, {}, {0x8, 0x6558, 0x0, "8bb37ddb6ec8c78ec8600628a0371db38d1325be5fd1bace5ecb8b9cebc5841af201486142fe70cb726747d1bd79c41c2b8396a6e65290bf3719afe9f4d7af446efd08b50cff7fb85d4fe36e24d83c6a87ceb96ee1f9c73677f802a59409d5afa5090039fd1cb2ee33686c216688d230de43fa71302bcbc9877943332a4944163a021a5498a18e939cf695ca3b319527ab2b2e237b754cdb3155e83983f1e3a2722a7514268d32ea3b09"}}}}}, 0xfca)

23:34:03 executing program 3:
r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0)
r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0)
fallocate(r1, 0x0, 0x0, 0x1000f3)
ftruncate(r0, 0x8200)
write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f)

23:34:04 executing program 1:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000140))

23:34:05 executing program 0:
r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00')
recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0)
preadv(r0, &(0x7f00000017c0), 0x54, 0x0)

23:34:06 executing program 1:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001})
write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "7197df", 0x44, 0x2f, 0x0, @loopback, @dev}}, 0x76)

23:34:06 executing program 2:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5)
clone(0x2000000002000980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r1 = gettid()
setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x0)
ptrace$setopts(0x4206, r1, 0x0, 0x0)
tkill(r1, 0x11)
wait4(0xffffffffffffffff, 0x0, 0x0, 0x0)

23:34:07 executing program 0:
perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$GIO_SCRNMAP(r0, 0x4bfb, &(0x7f00000001c0)=""/111)

23:34:07 executing program 1:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001})
write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000607197df00442f0000000000000000000000000000002001fe"], 0x76)

23:34:08 executing program 0:
clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0)
fcntl$setlease(r0, 0x400, 0x1)
fcntl$setown(r0, 0x8, 0x0)
execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000000c0))
timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0)
r3 = getpid()
r4 = getpid()
kcmp(r4, r3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff)
r5 = gettid()
tkill(r5, 0x16)

23:34:12 executing program 1:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
r1 = socket$inet6(0xa, 0x800000000000002, 0x0)
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10)
setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4)
connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10)
sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0)

23:34:12 executing program 3:
sync()
symlink(&(0x7f0000000100)='./file2\x00', &(0x7f00000000c0)='./file0\x00')
rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00')
setxattr$system_posix_acl(&(0x7f0000000140)='./file2\x00', 0x0, 0x0, 0x0, 0x0)

23:34:12 executing program 2:
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket(0x2, 0x3, 0x100000001)
bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10)
connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10)
sendto(r0, &(0x7f0000000380)="04491e8ed9742c81a7448d32", 0xc, 0x0, 0x0, 0x0)

23:34:13 executing program 0:
r0 = gettid()
timer_create(0x0, 0x0, 0x0)
pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0)
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
getpeername$inet(r2, 0x0, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r2, 0xeeeeb000)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
dup2(r4, r3)
splice(r4, 0x0, r1, 0x0, 0x55aa40be, 0x0)
r5 = dup(r1)
ioctl$VT_ACTIVATE(r5, 0x541b, 0x0)
tkill(r0, 0x1000000000016)

23:34:16 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
mlockall(0x1)
r2 = socket$inet6(0xa, 0x1, 0x0)
getuid()
mmap(&(0x7f0000f6c000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0)
r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00')
readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1)

23:34:16 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c)
listen(r0, 0x0)
r1 = socket$netlink(0x10, 0x3, 0x8000000004)
writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1)

23:34:16 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r2)
setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x29, 0x6, 0x0, 0x14)

23:34:17 executing program 0:
r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0)
fallocate(r0, 0x0, 0x0, 0x1000f4)
r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0)
r2 = open(&(0x7f000000fffa)='./bus\x00', 0x161042, 0x0)
r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0)
write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f)
r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0)
fdatasync(r3)
write$P9_RXATTRWALK(r4, &(0x7f0000000240)={0xf}, 0xf)
ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1})
fdatasync(r2)

23:34:20 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
setresuid(0x0, 0x0, 0x0)
prctl$PR_SET_SECUREBITS(0x1c, 0x0)

23:34:20 executing program 0:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040))

23:34:21 executing program 2:

23:34:21 executing program 3:

23:34:22 executing program 0:

23:34:23 executing program 1:

23:34:24 executing program 0:

23:34:24 executing program 3:

23:34:25 executing program 1:

23:34:25 executing program 2:

23:34:26 executing program 0:

23:34:26 executing program 1:

23:34:27 executing program 3:

23:34:27 executing program 0:

23:34:28 executing program 2:

23:34:28 executing program 1:

23:34:29 executing program 0:

23:34:31 executing program 3:

23:34:31 executing program 1:

23:34:32 executing program 0:

23:34:32 executing program 2:

23:34:33 executing program 1:

23:34:33 executing program 0:

23:34:34 executing program 3:

23:34:35 executing program 1:

23:34:35 executing program 0:

23:34:35 executing program 2:
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0)
getdents(r0, &(0x7f00000001c0)=""/131, 0x83)

23:34:36 executing program 0:
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0)
r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0)
r1 = socket$inet_tcp(0x2, 0x1, 0x0)
dup3(r1, r0, 0x0)

23:34:37 executing program 1:
pipe(&(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732})
r4 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}})
write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa910000008100000086dd6c"], 0x52)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8)
splice(r0, 0x0, r2, 0x0, 0x10008, 0x0)

23:34:38 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c)

23:34:39 executing program 0:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001})
r1 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}})
write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x98}, @mpls={[], @ipv6=@generic={0x0, 0x6, "f4e243", 0xf98, 0x3c, 0x0, @empty, @mcast2, {[@hopopts={0x0, 0x1f1, [0x0, 0x0, 0x0, 0x0, 0x2f], [@generic={0x0, 0xf87, "297c359376cad0664e3da68bcc09f21b6c6240039598e9a1f5a372733de474890f8c99684df84de395feb4f2968bd6cdbac3ded311860a3cf243a88d95910019766e331392f6c84d2eb518654bae5b8a166034cad40ed39d55712c2ef1b1ecccbc3c6bc26cf8f76da6b8c39079b58bbe06d2c5d5448b63ae8168f8e89dd7f060c3dbee00cf3b2bace175086bb1e60c1744187c1b38699b80eff1d79b43799186d989a7ac8cbac8e25a3d8a93158785b028219e39afd14b05b0d400761e6d9615f88458639192cd5bf3c6fcd042195eff38c1aca527454e7ca3830ead9f4313ec4567133445aaa108801b55100084213eec4dab6c28a2f65391c12363f0ff55e8f675090898401e14af43181a739e9d1f63f9152fdcfe2ed05447d6b9db461e2e6b49404bb41ec2d0e01fc21ebb444a6bafe6bbff504b678d8e01720cc68d5ce8cd79ad98ee43d98b21d58e4a40279d1227b629ed72a93644a9b203129d04603c6611d9a4f2fb219ae982a1fe5f74b4fbbfd71a5aef29a7a37fa13bcae074fed46c06c3c91b2d9a4d9fbf15856a589e9719ca95c7104e241983d51d761550ba9e5006036774c7b4f8efee564d6a28742a037f686b3f09b2c07a3f1bca446ce29d77f016dca6e2140e87b4a24f664dc0f9c3d4cb2da824124c1234389a2cc0dc506e0de812723620742fa3a387621e785908e2f61dbd01e33253f3bf2ceee7d8f6a750d04f6b2bd377a0889d868b58d5f9c25ec83047e53d0762cceb40b606c59d8dc7ea8c19ff7ed4d42e060381f64f19c7ac15b84b41e3a457c6ff217f295b111246637b922d31b8a03fc4bf328d0df378ffaa16b2412c0eec8f0f9cf99f6ec68f5c499fb8421085824f3ed01c8f1fcd9ea7146e3ddb9c173d5cf5dee3d4fec488584068523d0d3da13394d256b642b8974ad9d550266a8c90484dab176b7215054dde28bed89b53cf9c3a682471dad1ff85d0d875476409691b1d47ff56f530676e42d464367658783ecf947fd02be8703dc55a680a9095767f9c3f2657ad84d4b1d59b69d3d0f4c21b9fea8038d72169eb28207c0db70f65073fe700f4a552e2af8e83d785e33e70de86d4b47398001746897f21b631834ba1ffbbf3226dce7d1bc259c2144030ce5e9d2e5a1506fe5e3a6c12d2677c2257e2dba64694e39580dbe05a63ed4964c0add600a6a168485ebeb38b1e8881c27ac4a3b4bf8875036982084257d055dc5105a9823b97bfd1c0a48c259ee61265cc590819163abe8b17dff3c98cffac7c37007ab1232e40adab445891b3b9ca9c3e14405b60b29f103244e3c7182ab18c621f928dd2b47e99cb2f3a50d2f51c4405d2afd76d85ad41e2d82ac3d397e14e8b0b1a7dbcb452b40882c931fe0bd9f6f9b409af097ea498ef3407e188025730558c050798c5eec74e6a79e5e98ded53c9e091b53a3bd728276c529de73005a6febc55aa0f741fa8d24b1bce8d89465e7d8ba8cb4196110ff12e22306135c5b838eef06609b41b31a349496a7dd461536406f8c9ee3665740b474cde48f2dcabc5fb693ec5bfeeeb7777f89e5c461f9d587fdac4e77e9810982e0e1eb7f100224b174a2f0c9481386131b24f2794d8b8a93c45608900354d98aa31a6251cbbe693d35c8a10665385372c983e0b70a403433722fadb7e3f52f40ebfeabee4726bdc03d473e86da61810dc5b950945389e1b71bb8c2d407b0df614cff292e27a9f9343a2cb678d534ce8f746679f70af1faa81eafe51ba78da0d48ea1b6e0c497b2a8e875f664b373be3c8095707f38fe878a2371c730adaf4142c9238be85e1bcf00449b526150cd6aef745c8e54c3a6fc21c03540104a58717141f800503e1bf9d4c1f289b6d7f814cb7898a3af2ca3c38d52d17bdb739efe379e4b23e4dc9236e04f07902c658cf603467c9ebff0242b305e269336a11d09b05facf234085907bdf548e387f7fb05622ae2fd5e8754bc44bd33e517a63fe54238a746368c5a617466aa0768ffe938705bc030ea13e12c86e7aa31ff3fbd4601887fb2c55d464b11937c89b43c79e11a89add7340a6ed2f7fb893fb5e700f9a181fb2665f2189a3c5f4f624ec123bb2833a6dd9a54746f89c5db90625186a2bdbc1d3664bede71f24330d2d9268241e65da9ed539a987906ae9e712055c6980c6902281b97ff1070b300ad1f1a4a5234e7d652ddbc9e68f9fdcb63bd456efaed8ba195fc79ac67bdc99c00853b9ad0ae0461e8cdffadb73a6fc29a73f056eb65398128c912220c83dddc6dcac7e88595c5fce402ca19204ffb92bb5daef7f3cb2d14ff9f1a601fe08aff2de5213e31bb7d48858699e021b24aa9624498f71de78520f649ba1ae39b5b1dcf26dab07479d8e0849c4bb2aad100f59d7db040adbd4e305f6ea4d040e32ac3f620ddf734b59b6e3424bf22de38bde1f4733545fcd1fc751cf7363f20579aec4287c96d2404c6747473e17cac5e9267df65939abe5e4296089958bda1954266d1f59ab5097c41acc430a4f301f421e0e8c6ce55c33de50998248a4858b64ded155b81d6c46db5c9968b9579b62c2985d4b4cff9bbaf2411048a77a5d2a326b43438e203fe6f5405a890fe6444765dbeb7a812ec6f6f4fcb52bd55b2469fb066274de7ae937bfab9f051b7a9bc3005a50d1b7a092b5ec941d5422e992964db5e041c2b09d77817ab79b3361681e015db1f684da2bf73b37d98c3a293b4f3b4c4503a3cbdc2867038d022fd7da8467cd6e932b5c8e802c50cd5512e82a2e9e89121f2fab643e429dcf04f92c0109f09cdfaa73de7a794628da24c7db6d0c3819169fc7e3aa817b4f9c3a45bf273dd8b7003f8b7beaf6cbc1cbaf0ce52e1130899c0df5edc1b0a2e73702c8a7544993f846601b2e0c691ebf4621186e004a570aba51530bf604cdbbc4d92935d30543f7d92fc6c8b784668dc2f88943fb6156b8bc4a5d87b11ef55f1bb58fee73fa87eb71685cf94c1aa8c9a7a577f606697a72087ee3a54d2cd093d2eed45deb8f53e31867d048faafc7e22d58850c81a6f30a2b42755cc4e13252c2f91d0878327303f1b498b15f76329ada7e36f9dc45b7c26504af31e40b3d5ac3b886159ce24b64f38409128130c079901f254fa017622ea91a11b3b6ebdffb91f9f7a5ec29e8ca3fec0eaee716109297c1aafb2a09b9e27a32bd57f9324dce8144c2c9f791b6ce3e602f38c223d48bb338dbf4f8ddeeb5aa6dea92c38885d30b8f6b36933e208960781100c89593a7de224fccb586f6d35b533f8e79651f0202921345528c297652eda6b2d816cb1f8b373c1b3b4db4082056c6990804ebaed401105408e587d4af1684096d954855e9b0416a08c821f50bcb13ac901035740cb1f5a716488789ff756340d92b7d69151a925ae8506d2538d1853d8fd60b614ae7b0206f433f515577411017b622429a69737b33ab9db6477fd5d79855b78c24e9657a414220a33ce7337628d908f3859913aa7f98e8add9d2fff24941db607fac99c012a072b2ff60bba468a380fc4fb3e2893c3adfc80b019dac256891c72eca2213192c666ad9ff0de94e3569265abc6dfe1932defcd1e22c0b612a27628de30fb57860aa5d49d5ca7912f0d853291e78956532c833a89023763e0b3363acd84e51d6a622d67ecf31ba07c08efa26c96e81518aa6401619d1503453656859d0f764581304b447abd2b190d4c6b65ee1e73f65396f23e1a50345b90f7d7f58b15896b49cc0675626f92015afd07b952520f5f26d5341db52815945a6e741433f50665f2b484655ff9a3dc1f563ce59d42aab81c6fcfb9bb3fff22f0c163ef82a58e775bb960f1fa47922f2401e5e319be06be3bcb52921208d81a2f96cdbe15af6fe39d37b0115aa1afaa2112309b904b91a6706ab9df474bd7f859bf542f56dbc5bbcaf3ed07da3b3fc2357026c4564c4ff58d1eecc6f8931f1f48c902ddfe1d10ae16496d280daf4ad3c21a4b781b232b0cdda8e53785a898164f2ec6a4d21c365bf4efc071fb73e0a8c4e9dca2457d3795b90899d083b262bec548f0f3fe99365120859e4a04551947409de19a135c5f04147c9af22313e953915a7d246ca187b7d86c2d09bf3a6cbdb4db75ca2a87e0e1caa6f1bba95b4738535b1d30ea96a73821be4a52f8105596f10c67379805b8bb31433689d1b98a342ada338d06a283390099aac1120bd6d88776200ef399560af96b0a1da33510a3327b42b0f2742f7b46b45b49f856066ad1f6382f674b4de4fa6f8b4d39ae7a9d0ad726df06925285ea65701153585d436a7de8fac69e9ef0659658550537b4b52dae42755aadf054279742bb3a2ff59cafd7f15c6f28c51a2ca1170a480cd3eef178223631b734550408d8db433fff224e5ee3b1d30aa009f9f170709bc6464721e15cc95476aeca6c1fa629d15257461567beacbace8ad98f1042ac6cc51b2be9b6b6cfcb1ea3e50eba41285ecab51861269d1f0bf607dad46b96b60bf69e4d60eb16334f1f955b53f80edeaec50bb331330d79d7c2abcfe285bfabf01d139add5791f4470e4b39fb8c87a136fcd287708640219b8a98e6c002c7c521565777d06f7bab248d049fc70fe06c8d45366b903a34a50301c356408ad200620dea50d9461a6c146da140a97ed4db36dd7a89f347ccc411a15a6ee5ba2f3b51528b4e14de6d6ba04505fab9d68852ac9756d8b703816c23616c3c2f7a2964b4024a25236d86170bcf1c5241ecc261abf7a6f5012213b271c35db4bfcde820272b3848e1a27e4a9d98b66afde7094abbcb987bb758a5b315947c2bd948e69ebce071901f1835acb9db7c9112fc38505bb7a8dd46252ed1f2f61b818df3f1c6d0e6d1043727cb6f2b4241fcba94ed9239ec9f63374d8d5ba076a54e53edd892911173c10c2236fc031e23dc4570cfc40119545428cee1b54096026fb6868eaac5205063e1fdbaacc313327152ed0c86ff8e140c4346299623056ecf36c8bb89c7c47d89c6ad7b1f4baa39f5048addda10c794eb6d308da271cd28e283dff8a694b111a55436c4d366a4da6b08907b4137282b12c434dd5104f6500f65b3f43b87bd4a894409c483d052dca2f07ab411baca6d1c2b5b9ced5259b406c1dd29fc101684a1dc28011a54c459482a3fdf3b78746ea2c6caad44e92c991c01564c0e726070b62a09ce005105f893b32c0420ceb27d21781074a4c57ef5a93229f6805d2f969a55785b5089275b2f8a66cf4506c0192f532ae99e69db4c4bfe3b1579587023c1549416d1d24f31016e0a07a9f4f8678928bacef1ba9de7a2ec981d3c991c453e0aef8ebcc3f47b1129f7aedd757a38b18a7f0cb6a2cafe06dcf9a3088d9ddb84f7697968a5b860c2c735a76a4ec387aeccc41742d1e77a2c7ab426cdf7345262430f24c4a0cd07247f1b813fa36748823b9458605e0f9baa6dd055ac979e9ffb723fdff1ee0986270f46207170be28dac378bec79593a92d2dc28b261fa51b366235c7a15b039a5d75a6a850d99a9077e9a8fc22cbbf334ef2497b209e03b2738124264d99ff2742f299a8e8a5d94937c9ab65e171bd42181dec80c82318d7a08efe277063e1d14786049b9277f42497cc693add23d6ec1"}]}]}}}}, 0xfca)

23:34:39 executing program 2:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$KDGKBSENT(r0, 0x4b71, &(0x7f00000000c0)={0x0, "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"})

23:34:39 executing program 1:
r0 = socket$inet6(0xa, 0x80002, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4f20, 0x0, @local}, 0x1c)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c)
setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4)

23:34:40 executing program 0:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x2e}}], 0x1, 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00')
preadv(r0, &(0x7f00000017c0), 0x3da, 0x0)

23:34:41 executing program 3:
r0 = eventfd(0x0)
r1 = gettid()
pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, <r2=>0xffffffffffffffff}, 0x0)
write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838)
r3 = dup2(r2, r0)
timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc))
write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0}, 0xa0)
fcntl$setstatus(r0, 0x4, 0x800)
timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0)
tkill(r1, 0x13)

23:34:41 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
ioctl$VT_GETSTATE(r0, 0x541b, &(0x7f0000000040))

23:34:41 executing program 1:

23:34:42 executing program 0:
r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00')
r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0)
ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0))
r2 = syz_open_pts(r1, 0x4000000000000002)
r3 = dup3(r2, r0, 0x0)
ioctl$TCXONC(r3, 0x540a, 0x0)
write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYRES32], 0x17)
write$P9_RATTACH(r0, 0x0, 0x0)

23:34:43 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
ioctl$VT_GETSTATE(r0, 0x541b, &(0x7f0000000040))

23:34:43 executing program 1:
request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, 0x0, 0x0)

23:34:45 executing program 0:
r0 = socket$inet6(0xa, 0x5, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000200)="a2", 0x1}], 0x1}}, {{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000240)='U', 0x1}], 0x1}}], 0x2, 0x0)

23:34:45 executing program 3:
r0 = eventfd(0x0)
r1 = gettid()
pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, <r2=>0xffffffffffffffff}, 0x0)
write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838)
r3 = dup2(r2, r0)
timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc))
write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0}, 0xa0)
fcntl$setstatus(r0, 0x4, 0x800)
timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0)
tkill(r1, 0x13)

23:34:45 executing program 1:
perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil)
shmctl$IPC_RMID(r0, 0x0)

23:34:47 executing program 0:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\t'], 0x78)

23:34:47 executing program 1:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b4d"], 0x78)

23:34:47 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
ioctl$VT_GETSTATE(r0, 0x541b, &(0x7f0000000040))

23:34:49 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x0, 'batadv_slave_0\x00', {0x2}})
r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe)
keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0)
r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd)
keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0)

23:34:49 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001})
r1 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}})
write$tun(r0, &(0x7f0000001200)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x62)

23:34:50 executing program 1:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001})
r1 = socket(0x23, 0x80802, 0x0)
ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'})
close(r0)

23:34:51 executing program 0:
mkdir(&(0x7f0000000040)='./file0\x00', 0x0)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0)
syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x112c86e, 0x0)

23:34:51 executing program 3:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8e0ee8679b1b23429b334d", 0xb}], 0x1)

23:34:51 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
ioctl$VT_GETSTATE(r0, 0x541b, &(0x7f0000000040))

23:34:52 executing program 1:
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/xfrm_stat\x00')
preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0)

23:34:53 executing program 0:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
keyctl$revoke(0x3, 0x0)

23:34:53 executing program 1:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b4d29f69b3345", 0xff8d}], 0x1)

23:34:54 executing program 2:
ioctl$VT_GETSTATE(0xffffffffffffffff, 0x541b, &(0x7f0000000040))

23:34:54 executing program 0:
preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4092, 0xffc}], 0x1, 0x0)
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00')
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = socket$inet6(0xa, 0x2, 0x0)
r3 = fcntl$dupfd(r1, 0x0, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x0)

23:34:54 executing program 3:
r0 = epoll_create1(0x0)
r1 = socket(0x11, 0x2, 0x0)
epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7f, 0x0, 0x0)
epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e})

23:34:55 executing program 2:
ioctl$VT_GETSTATE(0xffffffffffffffff, 0x541b, &(0x7f0000000040))

23:34:56 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x0, 'batadv_slave_0\x00'})
r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe)
keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0)
r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd)
keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0)

23:34:56 executing program 0:
unshare(0x40000000)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0)
r0 = socket$inet(0x2, 0x0, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}})

23:34:58 executing program 3:
perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}})

23:34:58 executing program 0:
unshare(0x40000000)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0)
r0 = socket$inet(0x2, 0x5, 0x0)
ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}})
r1 = socket(0x400000000010, 0x2, 0x0)
write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24)

23:34:58 executing program 1:
mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10)
write$tun(0xffffffffffffffff, 0x0, 0x0)
fcntl$setownex(0xffffffffffffffff, 0xf, 0x0)
perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

23:34:59 executing program 2:
ioctl$VT_GETSTATE(0xffffffffffffffff, 0x541b, &(0x7f0000000040))

23:35:00 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10)
r1 = socket(0x11, 0x800000003, 0x8)
bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27)

23:35:00 executing program 1:
unshare(0x20000400)
r0 = epoll_create1(0x0)
flistxattr(r0, &(0x7f0000000280)=""/33, 0x21)

23:35:01 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, "4d283ca6dd8ab7ea112f87432dd02621edb3f6"})

23:35:02 executing program 0:

23:35:02 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, 0x0)
ioctl$VT_GETSTATE(0xffffffffffffffff, 0x541b, &(0x7f0000000040))

23:35:02 executing program 1:

23:35:03 executing program 0:

23:35:04 executing program 1:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0)
timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0)
timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040))
clock_gettime(0x0, &(0x7f0000000080)={0x0, <r0=>0x0})
clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0)

23:35:04 executing program 3:
open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0)
sched_setaffinity(0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x5fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0ec00b7447"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0)
sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x0, 0x0, 0x0)

23:35:04 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, 0x0)
ioctl$VT_GETSTATE(0xffffffffffffffff, 0x541b, &(0x7f0000000040))

23:35:04 executing program 0:

23:35:05 executing program 1:

23:35:06 executing program 0:

23:35:07 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, 0x0)
ioctl$VT_GETSTATE(0xffffffffffffffff, 0x541b, &(0x7f0000000040))

23:35:07 executing program 1:

23:35:07 executing program 0:

23:35:07 executing program 3:

23:35:08 executing program 1:

23:35:08 executing program 0:

23:35:08 executing program 1:

23:35:08 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100))
ioctl$VT_GETSTATE(0xffffffffffffffff, 0x541b, &(0x7f0000000040))

23:35:09 executing program 0:

23:35:11 executing program 1:

23:35:11 executing program 3:

23:35:11 executing program 0:

23:35:11 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100))
ioctl$VT_GETSTATE(0xffffffffffffffff, 0x541b, &(0x7f0000000040))

23:35:12 executing program 1:

23:35:12 executing program 0:

23:35:14 executing program 0:

23:35:14 executing program 3:

23:35:14 executing program 1:

23:35:14 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100))
ioctl$VT_GETSTATE(0xffffffffffffffff, 0x541b, &(0x7f0000000040))

23:35:15 executing program 3:

23:35:15 executing program 0:

23:35:16 executing program 1:

23:35:17 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
ioctl$VT_GETSTATE(r0, 0x541b, 0x0)

23:35:17 executing program 1:

23:35:17 executing program 0:

23:35:18 executing program 3:

23:35:18 executing program 0:

23:35:18 executing program 1:

23:35:20 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
ioctl$VT_GETSTATE(r0, 0x541b, 0x0)

23:35:20 executing program 0:

23:35:21 executing program 1:

23:35:21 executing program 3:

23:35:21 executing program 0:

23:35:22 executing program 1:

23:35:23 executing program 0:

23:35:23 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
ioctl$VT_GETSTATE(r0, 0x541b, 0x0)

23:35:24 executing program 3:

23:35:24 executing program 1:

23:35:24 executing program 0:

23:35:25 executing program 0:

23:35:25 executing program 1:

23:35:26 executing program 2:

23:35:27 executing program 0:

23:35:27 executing program 3:

23:35:28 executing program 1:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$inet_tcp(0x2, 0x1, 0x0)
r3 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @broadcast}, 0xc)
dup2(r2, r3)

23:35:29 executing program 0:
r0 = socket$inet6(0xa, 0x400000000001, 0x0)
dup(0xffffffffffffffff)
r1 = dup(r0)
fcntl$dupfd(0xffffffffffffffff, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0)
bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c)
sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7fe, 0x4)
socket$inet(0x2, 0x0, 0x0)
recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0)
keyctl$clear(0x7, 0xfffffffffffffff8)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
getsockname(0xffffffffffffffff, 0x0, 0x0)
mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x10, 0xffffffffffffffff, 0x4f72d000)
getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0)
openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ftruncate(r2, 0x80003)
sendfile(r0, r2, 0x0, 0x8000fffffffe)

23:35:29 executing program 2:
add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd)

23:35:31 executing program 3:
r0 = socket(0x80000000000000a, 0x2, 0x0)
getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30)

23:35:31 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00')
syz_open_procfs(0x0, &(0x7f00000003c0)='net/netfilter\x00')

23:35:32 executing program 0:
r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/config\x00')
r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000600"})
r2 = syz_open_pts(r1, 0x0)
r3 = dup3(r2, r0, 0x0)
r4 = socket$unix(0x1, 0x2, 0x0)
r5 = socket$unix(0x1, 0x1, 0x0)
r6 = dup2(r5, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200)
ioctl$TCXONC(r3, 0x540a, 0x3)

23:35:32 executing program 2:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
pipe(&(0x7f0000000300)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
fcntl$setpipe(r0, 0x407, 0x0)
write(0xffffffffffffffff, 0x0, 0x0)

23:35:33 executing program 1:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c)
connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x25)
getsockname$inet6(r2, 0x0, &(0x7f0000000040))

23:35:34 executing program 0:
r0 = memfd_create(&(0x7f0000000380)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4', 0x0)
r1 = socket(0x10, 0x2, 0x0)
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, <r2=>0x0}, &(0x7f0000cab000)=0xc)
setregid(0x0, r2)
execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000)

23:35:34 executing program 3:
mkdir(&(0x7f00000001c0)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r3 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0)
writev(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)='0', 0x1}], 0x1)

23:35:35 executing program 2:
r0 = socket$inet6(0xa, 0x2, 0x0)
ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @can, @tipc, @nl=@proc})

23:35:36 executing program 0:
mkdir(&(0x7f0000000300)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0)
chdir(&(0x7f00000000c0)='./file0\x00')
r0 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0)
sendfile(r0, r0, 0x0, 0x8080fffffffe)

23:35:36 executing program 1:
r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00')
r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0)
r2 = dup3(r1, r0, 0x0)
ioctl$TCXONC(r2, 0x540a, 0x0)
ioctl$TCXONC(r2, 0x540a, 0x1)

23:35:38 executing program 3:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x100000003, 0x3a)
sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c)

23:35:38 executing program 0:
madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x3ff800)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
mremap(&(0x7f0000156000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003b4000/0x2000)=nil)

23:35:39 executing program 2:
r0 = socket$inet6(0xa, 0x1, 0x0)
r1 = socket$unix(0x1, 0x2, 0x0)
r2 = socket$unix(0x1, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x11, 0x0, 0x1, 0x0, 0x20}})

23:35:39 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000280)="72d0434b35d48f1262136707d6c6d8bf", 0x10)

23:35:42 executing program 1:
mkdir(&(0x7f0000000300)='./file0\x00', 0x0)
mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0)
dup2(r1, r0)

23:35:42 executing program 3:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={<r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$inet6(0xa, 0x2, 0x0)
sendmmsg$inet(r2, &(0x7f0000001a40)=[{{&(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0)

23:35:42 executing program 2:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001})
write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0500001a00849078"], 0xfdef)

23:35:44 executing program 1:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$inet(0x2, 0x3, 0x19)
connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12)
setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8)
setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18)

23:35:45 executing program 3:
syz_emit_ethernet(0xffffffffffffffa4, &(0x7f0000000140)={@multicast, @local, @void, {@ipv4={0x800, @igmp={{0x22, 0x4, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @private, {[@timestamp_prespec={0x44, 0x54, 0x0, 0x3, 0x0, [{@local}, {@local}, {@remote}, {@private}, {@empty}, {@dev}, {}, {@multicast2}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @rr={0x7, 0x1f, 0x0, [@loopback, @remote, @multicast1, @empty, @multicast1, @remote, @local]}]}}, {0x0, 0x0, 0x0, @broadcast, "78eab45bd13dd43ddbe7436f03d4ccc68600ca51"}}}}}, 0x0)

23:35:47 executing program 0:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = memfd_create(&(0x7f0000000140)='G\x84\xe7\x9d\xc8\x90\xef\x94NR\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb\x02\x00\x00\x00\x00\x00\x00\x00f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\n\xa7K.4\xb1N|U/\"3\'\x12kpB\xf6v9I\xbce\xa2\xfb\xdec\xcc\x10\\8\x99\v\x96\x14\x96\xa0n\xe9t\\/(\x87\xa1\xc6\x16\xc2p\xa3\xbb\x0fay\xd6\xf7V\xc6z\xc0\xce\xbc\x81:YI\x04v)%\xc5\xd0\xe55\xe1\x813\xb7\xd5\x00:.\xff/&\xc3C\xef/\xa6\x9a}c\xa6\xf2\xa2i\x06^\xc6{Ts \xeb\xbae\x9a\xac\x81\x90\x9bR\xf9\xeb\xd5\x90\xc3\x80~\xf4\x97\x9c\xff\x98\'\xbd\xae\xec#!\xbf\xd9\xe8\xda\x18\x90h\x8fo\xbc\xa3j\xe2\x8e*b\xeag!\xf0R,k\xc1\n\xef}K\xa5Zh\xd5q\x8cxj\xdc\xf4\x1cZ\x9a\xa2b\xff\x9c\xec5O\xb4|\xc9^\x93\x133Q\x01\x9ce\x03\xd8\xee\x97r\x97\xfd\xff\xff\xff\xff\xff\xff\xff\xe2\xb0F\f\x84\xd2!\xaca\xd0\xfe\xd4o~\xee\xd0;\xf3K</Je\xe7\x8d\x8e\xc9J\xd9\x99\xd8t\x001^\b\x87\xd7\x9b\x1b\xe5?\xb9\xfez\x18\t4J#\x97\xc3\xb9\xcf[E\xb8\xc7\xf8\x1c\x8e.:\x1fj\x01\r`\x82=0-i\x943\xd4\xe4\xb1\x04#\xb0\xdfe\'[\x0f\a\a\x869\x1e\x18`-s\x01X\xea\fM\xcd\xf5\xa1\xf8F\xe1\xe2\xc6_\x01\f\xc5\x03L\xa0KU\xbe\xbcjd,\x10\x93p\xf1\xa0\xd7\xed\xaa5\xe8\xd1\x86\xd4OcT\xa5\xc3', 0x1)
execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000)

23:35:47 executing program 2:
r0 = socket$inet6(0xa, 0x1, 0x0)
ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x11, 0x0, 0x1, 0x0, 0x20}})

23:35:47 executing program 1:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001})
socket$netlink(0x10, 0x3, 0x0)
write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef)

23:36:03 executing program 3:
r0 = socket$netlink(0x10, 0x3, 0x8000000004)
writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220300000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1)

23:36:05 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_bond\x00', 0x10)
connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={<r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x3}, 0x8)
close(r0)

23:36:05 executing program 1:
mkdir(&(0x7f00000001c0)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0)
r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0)
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0)
r2 = socket(0x10, 0x2, 0x0)
getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, <r3=>0x0}, &(0x7f0000cab000)=0xc)
setreuid(0x0, r3)
writev(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)='0', 0x1}], 0x1)

23:36:07 executing program 2:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a)
getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14)

23:36:07 executing program 0:
mkdir(&(0x7f00000001c0)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0)
r0 = open(&(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0)
r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={<r2=>0xffffffffffffffff})
r3 = dup(r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
writev(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)='0', 0x1}], 0x1)

23:36:08 executing program 3:

23:36:08 executing program 1:

23:36:10 executing program 1:

23:36:10 executing program 0:

23:36:10 executing program 2:

23:36:11 executing program 1:

23:36:11 executing program 3:

23:36:11 executing program 0:

23:36:13 executing program 1:

23:36:13 executing program 2:

23:36:13 executing program 0:

23:36:13 executing program 3:

23:36:14 executing program 1:

23:36:15 executing program 0:

23:36:16 executing program 2:

23:36:16 executing program 1:

23:36:16 executing program 0:

23:36:17 executing program 2:

23:36:17 executing program 0:

23:36:17 executing program 3:

23:36:18 executing program 1:

23:36:19 executing program 0:

23:36:19 executing program 1:

23:36:21 executing program 2:

23:36:21 executing program 3:

23:36:21 executing program 0:

23:36:21 executing program 1:

23:36:23 executing program 0:

23:36:23 executing program 1:

23:36:24 executing program 2:

23:36:24 executing program 0:
mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0)
pipe(&(0x7f0000000280)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00')
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={<r2=>0xffffffffffffffff})
r3 = dup(r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
sendfile(r0, r1, 0x0, 0x100000080000000)

23:36:25 executing program 3:
perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = inotify_init()
inotify_rm_watch(r0, 0x0)

23:36:26 executing program 1:
perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

panic: Watchdog goroutine is stuck:
Stack for running G's are skipped while panicking.

goroutine 169 [running]:
gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc000128600, 0x1, 0x0, 0xc000675e00)
	pkg/sentry/watchdog/watchdog.go:362 +0x57d
gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).reportStuckWatchdog(0xc000128600)
	pkg/sentry/watchdog/watchdog.go:327 +0x7c
gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc000128600)
	pkg/sentry/watchdog/watchdog.go:259 +0x55f
gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000128600)
	pkg/sentry/watchdog/watchdog.go:237 +0x42
created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start
	pkg/sentry/watchdog/watchdog.go:191 +0x1b7

goroutine 1 [semacquire, 21 minutes]:
sync.runtime_Semacquire(0xc0002507b4)
	GOROOT/src/runtime/sema.go:56 +0x42
sync.(*WaitGroup).Wait(0xc0002507b4)
	GOROOT/src/sync/waitgroup.go:130 +0x64
gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...)
	pkg/sentry/kernel/kernel.go:1245
gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000132840, 0x0, 0x0)
	runsc/boot/loader.go:998 +0x38
gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00017e3f0, 0x1100280, 0xc0000d4008, 0xc00019c300, 0xc0001b1460, 0x2, 0x2, 0x0)
	runsc/cmd/boot.go:265 +0x73f
github.com/google/subcommands.(*Commander).Execute(0xc000128000, 0x1100280, 0xc0000d4008, 0xc0001b1460, 0x2, 0x2, 0x0)
	external/com_github_google_subcommands/subcommands.go:200 +0x2f9
github.com/google/subcommands.Execute(...)
	external/com_github_google_subcommands/subcommands.go:481
main.main()
	runsc/main.go:334 +0x1a28

goroutine 6 [sync.Cond.Wait, 3 minutes]:
runtime.goparkunlock(...)
	GOROOT/src/runtime/proc.go:310
sync.runtime_notifyListWait(0xc000292948, 0xb80)
	GOROOT/src/runtime/sema.go:513 +0xf8
sync.(*Cond).Wait(0xc000292938)
	GOROOT/src/sync/cond.go:56 +0x9d
gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000292500, 0x0, 0x0, 0x0)
	pkg/sentry/pgalloc/pgalloc.go:1104 +0x83
gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000292500)
	pkg/sentry/pgalloc/pgalloc.go:1033 +0x77
created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile
	pkg/sentry/pgalloc/pgalloc.go:335 +0x208

goroutine 7 [select]:
gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc000255ab0, 0xc0002506e0)
	pkg/sentry/kernel/timekeeper.go:220 +0x164
created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater
	pkg/sentry/kernel/timekeeper.go:188 +0xbf

goroutine 8 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004945a0, 0x1, 0xc0004945a0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004945a0, 0xc000255b01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255b20)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 9 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004946c0, 0x1, 0xc0004946c0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004946c0, 0xc000255b01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255b90)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 10 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000514000, 0x1, 0xc000514000)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000514000, 0xc000255c01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255c00)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 11 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494020, 0x1, 0xc000494020)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494020, 0xc000255c01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255c70)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 12 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494040, 0x1, 0xc000494040)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494040, 0xc000255d01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255ce0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 13 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494060, 0x1, 0xc000494060)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494060, 0xc000255d01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255d50)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 14 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494080, 0x1, 0xc000494080)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494080, 0xc000255d01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255dc0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 15 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004940a0, 0x1, 0xc0004940a0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004940a0, 0xc000255e01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255e30)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 16 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004940c0, 0x1, 0xc0004940c0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004940c0, 0xc000255e01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255ea0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 17 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004940e0, 0x1, 0xc0004940e0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004940e0, 0xc000255f01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255f10)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 18 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494100, 0x1, 0xc000494100)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494100, 0xc000255f01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000255f80)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 19 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494120, 0x1, 0xc000494120)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494120, 0xc00041e001, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e000)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 20 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494140, 0x1, 0xc000494140)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494140, 0xc00041e001, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e070)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 21 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494160, 0x1, 0xc000494160)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494160, 0xc00041e101, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e0e0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 22 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494180, 0x1, 0xc000494180)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494180, 0xc00041e101, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e150)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 23 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004941a0, 0x1, 0xc0004941a0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004941a0, 0xc00041e101, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e1c0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 24 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004941c0, 0x1, 0xc0004941c0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004941c0, 0xc00041e201, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e230)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 25 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004941e0, 0x1, 0xc0004941e0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004941e0, 0xc00041e201, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e2a0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 26 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494200, 0x1, 0xc000494200)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494200, 0xc00041e301, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e310)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 27 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494220, 0x1, 0xc000494220)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494220, 0xc00041e301, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e380)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 28 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494240, 0x1, 0xc000494240)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494240, 0xc00041e401, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e3f0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 29 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494260, 0x1, 0xc000494260)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494260, 0xc00041e401, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e460)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 30 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494280, 0x1, 0xc000494280)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494280, 0xc00041e501, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e4d0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 31 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004942a0, 0x1, 0xc0004942a0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004942a0, 0xc00041e501, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e540)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 32 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004942c0, 0x1, 0xc0004942c0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004942c0, 0xc00041e501, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e5b0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 33 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004942e0, 0x1, 0xc0004942e0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004942e0, 0xc00041e601, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e620)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 34 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494300, 0x1, 0xc000494300)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494300, 0xc00041e601, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e690)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 35 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494320, 0x1, 0xc000494320)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494320, 0xc00041e701, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e700)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 36 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494340, 0x1, 0xc000494340)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494340, 0xc00041e701, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e770)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 37 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494360, 0x1, 0xc000494360)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494360, 0xc00041e801, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e7e0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 38 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494380, 0x1, 0xc000494380)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494380, 0xc00041e801, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e850)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 39 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004943a0, 0x1, 0xc0004943a0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004943a0, 0xc00041e801, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e8c0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 40 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494000, 0x1, 0xc000494000)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494000, 0xc00041e901, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e930)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 41 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004943e0, 0x1, 0xc0004943e0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004943e0, 0xc00041e901, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041e9a0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 42 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494400, 0x1, 0xc000494400)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494400, 0xc00041ea01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ea10)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 43 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494420, 0x1, 0xc000494420)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494420, 0xc00041ea01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ea80)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 44 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494440, 0x1, 0xc000494440)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494440, 0xc00041eb01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041eaf0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 45 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494460, 0x1, 0xc000494460)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494460, 0xc00041eb01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041eb60)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 46 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494480, 0x1, 0xc000494480)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494480, 0xc00041ec01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ebd0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 47 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004944a0, 0x1, 0xc0004944a0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004944a0, 0xc00041ec01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ec40)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 48 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004944c0, 0x1, 0xc0004944c0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004944c0, 0xc00041ec01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ecb0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 49 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004944e0, 0x1, 0xc0004944e0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004944e0, 0xc00041ed01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ed20)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 50 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494500, 0x1, 0xc000494500)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494500, 0xc00041ed01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ed90)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 51 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494520, 0x1, 0xc000494520)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494520, 0xc00041ee01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ee00)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 52 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494540, 0x1, 0xc000494540)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494540, 0xc00041ee01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ee70)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 53 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494560, 0x1, 0xc000494560)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494560, 0xc00041ef01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041eee0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 54 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494580, 0x1, 0xc000494580)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494580, 0xc00041ef01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041ef50)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 55 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004943c0, 0x1, 0xc0004943c0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004943c0, 0xc00041ef01, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041efc0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 56 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004945e0, 0x1, 0xc0004945e0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004945e0, 0xc00041f001, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f030)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 57 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494600, 0x1, 0xc000494600)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494600, 0xc00041f001, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f0a0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 58 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494620, 0x1, 0xc000494620)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494620, 0xc00041f101, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f110)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 59 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494640, 0x1, 0xc000494640)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494640, 0xc00041f101, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f180)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 60 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494660, 0x1, 0xc000494660)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494660, 0xc00041f201, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f1f0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 61 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494680, 0x1, 0xc000494680)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494680, 0xc00041f201, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f260)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 62 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004946a0, 0x1, 0xc0004946a0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004946a0, 0xc00041f301, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f2d0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 63 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004945c0, 0x1, 0xc0004945c0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004945c0, 0xc00041f301, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f340)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 64 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494700, 0x1, 0xc000494700)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494700, 0xc00041f301, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f3b0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 65 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494720, 0x1, 0xc000494720)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494720, 0xc00041f401, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f420)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 66 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494740, 0x1, 0xc000494740)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494740, 0xc00041f401, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f490)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 67 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004946e0, 0x1, 0xc0004946e0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004946e0, 0xc00041f501, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f500)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 68 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494780, 0x1, 0xc000494780)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494780, 0xc00041f501, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f570)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 69 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000494760, 0x1, 0xc000494760)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000494760, 0xc00041f601, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f5e0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 70 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004947a0, 0x1, 0xc0004947a0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004947a0, 0xc00041f601, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f650)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 71 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004947c0, 0x1, 0xc0004947c0)
	pkg/sleep/sleep_unsafe.go:190 +0x6a
gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0004947c0, 0xc00041f601, 0x2, 0x0)
	pkg/sleep/sleep_unsafe.go:225 +0x38
gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00041f6c0)
	pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266
created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor
	pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78

goroutine 179 [semacquire, 20 minutes]:
sync.runtime_Semacquire(0xc0004ab6b8)
	GOROOT/src/runtime/sema.go:56 +0x42
sync.(*WaitGroup).Wait(0xc0004ab6b0)
	GOROOT/src/sync/waitgroup.go:130 +0x64
gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...)
	pkg/sentry/kernel/task_run.go:373
gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000132840, 0xc0004ab000, 0x1e)
	runsc/boot/loader.go:986 +0x35
gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc000132840, 0x17, 0xc0001e0040, 0x1e, 0xc0000d412c, 0x7fe5184867d0, 0x0)
	runsc/boot/loader.go:955 +0x402
gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc0002c1f80, 0xc0004340a0, 0xc0000d412c, 0x0, 0x0)
	runsc/boot/controller.go:447 +0x84
reflect.Value.call(0xc00019cf60, 0xc00000eb50, 0x13, 0xf7c769, 0x4, 0xc0007e1ea8, 0x3, 0x3, 0xc0007e1ca0, 0x4c186d, ...)
	GOROOT/src/reflect/value.go:460 +0x8ab
reflect.Value.Call(0xc00019cf60, 0xc00000eb50, 0x13, 0xc0007e1ea8, 0x3, 0x3, 0x0, 0xc0002c1f80, 0x16)
	GOROOT/src/reflect/value.go:321 +0xb4
gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0002c7ce0, 0xc000a1e000, 0x0, 0x0)
	pkg/urpc/urpc.go:325 +0x56d
gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0002c7ce0, 0xc000a1e000, 0x0, 0x43d9a6)
	pkg/urpc/urpc.go:420 +0x35
gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc0002c7ce0, 0xc000a1e000)
	pkg/urpc/urpc.go:440 +0x66
created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling
	pkg/urpc/urpc.go:438 +0x61

goroutine 146 [runnable]:
syscall.Syscall6(0x10f, 0xc0005426d0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0)
	src/syscall/asm_linux_amd64.s:41 +0x5
gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0002c7c50, 0xffffffffffffff00, 0x0, 0x0)
	pkg/unet/unet_unsafe.go:55 +0x9a
gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00000e9d8, 0x0, 0x0, 0x0)
	pkg/unet/unet.go:539 +0x11a
gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0002c1f60)
	pkg/control/server/server.go:99 +0x32
gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc0002c1f60)
	pkg/control/server/server.go:87 +0x2b
created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing
	pkg/control/server/server.go:86 +0x92

goroutine 173 [select]:
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00001ca80, 0xc000782300, 0x0, 0x1, 0x0)
	pkg/sentry/kernel/task_block.go:138 +0x16c
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00001ca80, 0xc000782300, 0x1101900, 0x0, 0xc42017a148, 0x0, 0xc0ffffffff)
	pkg/sentry/kernel/task_block.go:37 +0x1ec
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00001ca80, 0x0, 0xc00001ca01, 0xc42017a148, 0x0, 0xffffffff, 0x0, 0x0, 0x0)
	pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00001ca80, 0xc42017a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...)
	pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00001ca80, 0xca, 0xc42017a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000646b10, 0xf7afe0, ...)
	pkg/sentry/kernel/task_syscall.go:170 +0x122
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00001ca80, 0xca, 0xc42017a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:305 +0x66
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00001ca80, 0xca, 0xc42017a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:265 +0x96
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00001ca80, 0x2, 0xc000572020)
	pkg/sentry/kernel/task_syscall.go:240 +0x15c
gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00001ca80, 0x10ef240, 0x0)
	pkg/sentry/kernel/task_run.go:259 +0xec8
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00001ca80, 0x6)
	pkg/sentry/kernel/task_run.go:92 +0x18b
created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start
	pkg/sentry/kernel/task_start.go:318 +0xfe

goroutine 162 [syscall]:
syscall.Syscall6(0x119, 0x12, 0xc000551b00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5ed2fc, 0xc000c0a7c0, 0xc0007b0030)
	src/syscall/asm_linux_amd64.s:41 +0x5
gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc000551b00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0)
	pkg/fdnotifier/poll_unsafe.go:77 +0x74
gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00045c3c0, 0x0, 0x43e4a8)
	pkg/fdnotifier/fdnotifier.go:149 +0x7a
created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier
	pkg/fdnotifier/fdnotifier.go:64 +0xaa

goroutine 163 [syscall, 21 minutes]:
syscall.Syscall6(0x10f, 0xc00058e048, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdd38e0, 0xc00058e038, 0xdd41e0)
	src/syscall/asm_linux_amd64.s:41 +0x5
golang.org/x/sys/unix.ppoll(0xc00058e048, 0x1, 0x0, 0x0, 0x7fe518487560, 0x0, 0x185f040)
	external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88
golang.org/x/sys/unix.Ppoll(0xc00058e048, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc00058e048, 0x8)
	external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d
gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc00058e048, 0xc00058e048)
	runsc/boot/loader.go:786 +0x44
gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc00054cf80, 0x0, 0x0, 0x0, 0x1)
	runsc/specutils/specutils.go:493 +0x27
gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffef7780fca, 0x1e, 0xc00029a178, 0x1, 0x1, 0xc000132840)
	runsc/boot/loader.go:784 +0x1b9
created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor
	runsc/boot/loader.go:775 +0x71

goroutine 164 [syscall, 21 minutes]:
syscall.Syscall6(0x10f, 0xc000544f70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	src/syscall/asm_linux_amd64.s:41 +0x5
golang.org/x/sys/unix.ppoll(0xc000544f70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0)
	external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88
golang.org/x/sys/unix.Ppoll(0xc000544f70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0)
	external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d
gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc0001d0200, 0xc000462810)
	pkg/p9/client.go:252 +0xb3
created by gvisor.dev/gvisor/pkg/p9.NewClient
	pkg/p9/client.go:232 +0x41d

goroutine 165 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002c8e10)
	pkg/sentry/kernel/time/time.go:515 +0xb9
created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init
	pkg/sentry/kernel/time/time.go:494 +0x139

goroutine 166 [syscall, 4 minutes]:
os/signal.signal_recv(0x10f5880)
	GOROOT/src/runtime/sigqueue.go:147 +0x9c
os/signal.loop()
	GOROOT/src/os/signal/signal_unix.go:23 +0x22
created by os/signal.Notify.func1
	GOROOT/src/os/signal/signal.go:127 +0x44

goroutine 168 [select, 4 minutes]:
reflect.rselect(0xc003ecd200, 0x22, 0x22, 0xc003ecd200, 0x25)
	GOROOT/src/runtime/select.go:544 +0x38a
reflect.Select(0xc0005ac000, 0x22, 0x49, 0x11, 0xe471e0, 0xc002a02a00, 0x94, 0x1)
	GOROOT/src/reflect/value.go:2229 +0x170
gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc00016ca00, 0x21, 0x40, 0xc0004ffaf0, 0xc00010ed20, 0xc00010ed80)
	pkg/sentry/sighandling/sighandling.go:44 +0x376
created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding
	pkg/sentry/sighandling/sighandling.go:96 +0x23d

goroutine 170 [semacquire, 3 minutes]:
sync.runtime_Semacquire(0xc00025078c)
	GOROOT/src/runtime/sema.go:56 +0x42
gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(...)
	pkg/sync/rwmutex_unsafe.go:76
gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).ThreadGroupsAppend(0xc00019c9c0, 0xc0017f6400, 0x0, 0x40, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/threads.go:266 +0x20a
gvisor.dev/gvisor/pkg/sentry/kernel.(*kernelCPUClockTicker).Notify(0xc0001e2f90, 0x1, 0x989601, 0xf58cd8b580, 0x989680, 0xf58cd8b500, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_sched.go:353 +0xaa
gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).Tick(0xc0002c9200)
	pkg/sentry/kernel/time/time.go:539 +0x142
gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002c9200)
	pkg/sentry/kernel/time/time.go:523 +0x42
created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init
	pkg/sentry/kernel/time/time.go:494 +0x139

goroutine 171 [select, 4 minutes]:
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000218000, 0xc00010ecc0, 0x0, 0x1, 0x0)
	pkg/sentry/kernel/task_block.go:138 +0x16c
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000218000, 0xc00010ecc0, 0x1101900, 0x0, 0x3292ce8, 0x87b200, 0xc0ffffffff)
	pkg/sentry/kernel/task_block.go:37 +0x1ec
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000218000, 0x0, 0xc000218001, 0x3292ce8, 0x0, 0xffffffff, 0xc420002001, 0x1, 0x8000)
	pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000218000, 0x3292ce8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1851160, 0x0, ...)
	pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000218000, 0xca, 0x3292ce8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000824410, 0xf7afe0, ...)
	pkg/sentry/kernel/task_syscall.go:170 +0x122
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000218000, 0xca, 0x3292ce8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:305 +0x66
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000218000, 0xca, 0x3292ce8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:265 +0x96
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000218000, 0x2, 0xc000572020)
	pkg/sentry/kernel/task_syscall.go:240 +0x15c
gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000218000, 0x10ef240, 0x0)
	pkg/sentry/kernel/task_run.go:259 +0xec8
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000218000, 0x1)
	pkg/sentry/kernel/task_run.go:92 +0x18b
created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start
	pkg/sentry/kernel/task_start.go:318 +0xfe

goroutine 209 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000456000)
	pkg/sentry/kernel/time/time.go:515 +0xb9
created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init
	pkg/sentry/kernel/time/time.go:494 +0x139

goroutine 172 [select]:
gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000456090)
	pkg/sentry/kernel/time/time.go:515 +0xb9
created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init
	pkg/sentry/kernel/time/time.go:494 +0x139

goroutine 196 [semacquire, 21 minutes]:
sync.runtime_Semacquire(0xc0004aaeb8)
	GOROOT/src/runtime/sema.go:56 +0x42
sync.(*WaitGroup).Wait(0xc0004aaeb0)
	GOROOT/src/sync/waitgroup.go:130 +0x64
gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...)
	pkg/sentry/kernel/task_run.go:373
gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000132840, 0xc0004aa800, 0x1e)
	runsc/boot/loader.go:986 +0x35
gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000132840, 0xc00078c080, 0x1e, 0xc000238060, 0x0, 0xc00053d9d0)
	runsc/boot/loader.go:941 +0x13d
gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0002c1f80, 0xc00078a030, 0xc000238060, 0x0, 0x0)
	runsc/boot/controller.go:430 +0x7d
reflect.Value.call(0xc00019cf00, 0xc00000eb30, 0x13, 0xf7c769, 0x4, 0xc00053dea8, 0x3, 0x3, 0xc00053dca0, 0x4c186d, ...)
	GOROOT/src/reflect/value.go:460 +0x8ab
reflect.Value.Call(0xc00019cf00, 0xc00000eb30, 0x13, 0xc00053dea8, 0x3, 0x3, 0x0, 0xc0002c1f80, 0x16)
	GOROOT/src/reflect/value.go:321 +0xb4
gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0002c7ce0, 0xc000110960, 0x0, 0x0)
	pkg/urpc/urpc.go:325 +0x56d
gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0002c7ce0, 0xc000110960, 0x0, 0x0)
	pkg/urpc/urpc.go:420 +0x35
gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc0002c7ce0, 0xc000110960)
	pkg/urpc/urpc.go:440 +0x66
created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling
	pkg/urpc/urpc.go:438 +0x61

goroutine 197 [select]:
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000218a80, 0xc00057e720, 0xc00010e720, 0x0, 0x0)
	pkg/sentry/kernel/task_block.go:138 +0x16c
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000218a80, 0xc00057e720, 0x882c01, 0x133967a25af, 0x0, 0x0)
	pkg/sentry/kernel/task_block.go:80 +0x81
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000218a80, 0xc00057e720, 0x1101901, 0xdf8475800, 0x3291f10, 0x218a00, 0xc4ffffffff)
	pkg/sentry/kernel/task_block.go:42 +0xaa
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000218a80, 0xdf8475800, 0x0, 0x3291f10, 0x0, 0xffffffff, 0x0, 0x4e20, 0x1259e02b3f6)
	pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000218a80, 0x3291f10, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0, 0x0, ...)
	pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000218a80, 0xca, 0x3291f10, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0xc000c5d590, 0xf7afe0, ...)
	pkg/sentry/kernel/task_syscall.go:170 +0x122
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000218a80, 0xca, 0x3291f10, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:305 +0x66
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000218a80, 0xca, 0x3291f10, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:265 +0x96
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000218a80, 0x2, 0xc000572020)
	pkg/sentry/kernel/task_syscall.go:240 +0x15c
gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000218a80, 0x10ef240, 0x0)
	pkg/sentry/kernel/task_run.go:259 +0xec8
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000218a80, 0x2)
	pkg/sentry/kernel/task_run.go:92 +0x18b
created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start
	pkg/sentry/kernel/task_start.go:318 +0xfe

goroutine 178 [select]:
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00001c000, 0xc00010e9c0, 0x0, 0x1, 0x0)
	pkg/sentry/kernel/task_block.go:138 +0x16c
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00001c000, 0xc00010e9c0, 0x1101900, 0x0, 0xc4200ca548, 0x0, 0xffffffff)
	pkg/sentry/kernel/task_block.go:37 +0x1ec
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00001c000, 0x0, 0xc00001c001, 0xc4200ca548, 0x3200000, 0xffffffff, 0x0, 0x0, 0x0)
	pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00001c000, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...)
	pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00001c000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000646b10, 0xf7afe0, ...)
	pkg/sentry/kernel/task_syscall.go:170 +0x122
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00001c000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:305 +0x66
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00001c000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:265 +0x96
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00001c000, 0x2, 0xc000572020)
	pkg/sentry/kernel/task_syscall.go:240 +0x15c
gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00001c000, 0x10ef240, 0x0)
	pkg/sentry/kernel/task_run.go:259 +0xec8
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00001c000, 0x3)
	pkg/sentry/kernel/task_run.go:92 +0x18b
created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start
	pkg/sentry/kernel/task_start.go:318 +0xfe

goroutine 147 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003fe000)
	pkg/sentry/kernel/time/time.go:515 +0xb9
created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init
	pkg/sentry/kernel/time/time.go:494 +0x139

goroutine 133 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000628000, 0xc000616240, 0x0, 0x1, 0x0)
	pkg/sentry/kernel/task_block.go:138 +0x16c
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000628000, 0xc000616240, 0x1101900, 0x0, 0x32b1100, 0x0, 0xc0ffffffff)
	pkg/sentry/kernel/task_block.go:37 +0x1ec
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000628000, 0x0, 0xc000628001, 0x32b1100, 0x0, 0xffffffff, 0x1, 0x0, 0x0)
	pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000628000, 0x32b1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...)
	pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000628000, 0xca, 0x32b1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000552090, 0xf7afe0, ...)
	pkg/sentry/kernel/task_syscall.go:170 +0x122
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000628000, 0xca, 0x32b1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:305 +0x66
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000628000, 0xca, 0x32b1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:265 +0x96
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000628000, 0x2, 0xc000572020)
	pkg/sentry/kernel/task_syscall.go:240 +0x15c
gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000628000, 0x10ef240, 0x0)
	pkg/sentry/kernel/task_run.go:259 +0xec8
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000628000, 0x4)
	pkg/sentry/kernel/task_run.go:92 +0x18b
created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start
	pkg/sentry/kernel/task_start.go:318 +0xfe

goroutine 198 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00017e090)
	pkg/sentry/kernel/time/time.go:515 +0xb9
created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init
	pkg/sentry/kernel/time/time.go:494 +0x139

goroutine 148 [select]:
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004c0000, 0xc000160660, 0x0, 0x1, 0x0)
	pkg/sentry/kernel/task_block.go:138 +0x16c
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004c0000, 0xc000160660, 0x1101900, 0x0, 0xc4200f6148, 0x0, 0xffffffff)
	pkg/sentry/kernel/task_block.go:37 +0x1ec
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004c0000, 0x0, 0xc0004c0001, 0xc4200f6148, 0x0, 0xffffffff, 0x0, 0x0, 0x0)
	pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004c0000, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...)
	pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004c0000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000646b10, 0xf7afe0, ...)
	pkg/sentry/kernel/task_syscall.go:170 +0x122
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004c0000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:305 +0x66
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004c0000, 0xca, 0xc4200f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:265 +0x96
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004c0000, 0x2, 0xc000572020)
	pkg/sentry/kernel/task_syscall.go:240 +0x15c
gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0004c0000, 0x10ef240, 0x0)
	pkg/sentry/kernel/task_run.go:259 +0xec8
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004c0000, 0x5)
	pkg/sentry/kernel/task_run.go:92 +0x18b
created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start
	pkg/sentry/kernel/task_start.go:318 +0xfe

goroutine 134 [select, 3 minutes]:
gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002c8000)
	pkg/sentry/kernel/time/time.go:515 +0xb9
created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init
	pkg/sentry/kernel/time/time.go:494 +0x139

goroutine 174 [select, 9 minutes]:
gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000456120)
	pkg/sentry/kernel/time/time.go:515 +0xb9
created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init
	pkg/sentry/kernel/time/time.go:494 +0x139

goroutine 210 [select]:
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00074a000, 0xc00072d020, 0x0, 0x1, 0x0)
	pkg/sentry/kernel/task_block.go:138 +0x16c
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00074a000, 0xc00072d020, 0x1101900, 0x0, 0xc42017a548, 0x0, 0xffffffff)
	pkg/sentry/kernel/task_block.go:37 +0x1ec
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00074a000, 0x0, 0xc00074a001, 0xc42017a548, 0x0, 0xffffffff, 0x0, 0x0, 0x0)
	pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00074a000, 0xc42017a548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...)
	pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00074a000, 0xca, 0xc42017a548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000646b10, 0xf7afe0, ...)
	pkg/sentry/kernel/task_syscall.go:170 +0x122
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00074a000, 0xca, 0xc42017a548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:305 +0x66
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00074a000, 0xca, 0xc42017a548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:265 +0x96
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00074a000, 0x2, 0xc000572020)
	pkg/sentry/kernel/task_syscall.go:240 +0x15c
gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00074a000, 0x10ef240, 0x0)
	pkg/sentry/kernel/task_run.go:259 +0xec8
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00074a000, 0x7)
	pkg/sentry/kernel/task_run.go:92 +0x18b
created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start
	pkg/sentry/kernel/task_start.go:318 +0xfe

goroutine 149 [select, 21 minutes]:
gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003fe090)
	pkg/sentry/kernel/time/time.go:515 +0xb9
created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init
	pkg/sentry/kernel/time/time.go:494 +0x139

goroutine 135 [select]:
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000628a80, 0xc000643020, 0x0, 0x1, 0x0)
	pkg/sentry/kernel/task_block.go:138 +0x16c
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000628a80, 0xc000643020, 0x1101900, 0x0, 0xc4200f6548, 0x0, 0xffffffff)
	pkg/sentry/kernel/task_block.go:37 +0x1ec
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000628a80, 0x0, 0xc000628a01, 0xc4200f6548, 0xeeda00, 0xffffffff, 0x0, 0x0, 0x0)
	pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000628a80, 0xc4200f6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...)
	pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000628a80, 0xca, 0xc4200f6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000646b10, 0xf7afe0, ...)
	pkg/sentry/kernel/task_syscall.go:170 +0x122
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000628a80, 0xca, 0xc4200f6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:305 +0x66
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000628a80, 0xca, 0xc4200f6548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:265 +0x96
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000628a80, 0x2, 0xc000572020)
	pkg/sentry/kernel/task_syscall.go:240 +0x15c
gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000628a80, 0x10ef240, 0x0)
	pkg/sentry/kernel/task_run.go:259 +0xec8
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000628a80, 0x8)
	pkg/sentry/kernel/task_run.go:92 +0x18b
created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start
	pkg/sentry/kernel/task_start.go:318 +0xfe

goroutine 150 [select, 19 minutes]:
gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003fe120)
	pkg/sentry/kernel/time/time.go:515 +0xb9
created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init
	pkg/sentry/kernel/time/time.go:494 +0x139

goroutine 199 [select]:
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006d8000, 0xc00069b3e0, 0x0, 0x1, 0x0)
	pkg/sentry/kernel/task_block.go:138 +0x16c
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006d8000, 0xc00069b3e0, 0x1101900, 0x0, 0xc42017b548, 0x0, 0xffffffff)
	pkg/sentry/kernel/task_block.go:37 +0x1ec
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006d8000, 0x0, 0xc0006d8001, 0xc42017b548, 0x0, 0xffffffff, 0x0, 0x0, 0x0)
	pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006d8000, 0xc42017b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...)
	pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006d8000, 0xca, 0xc42017b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000592090, 0xf7afe0, ...)
	pkg/sentry/kernel/task_syscall.go:170 +0x122
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006d8000, 0xca, 0xc42017b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:305 +0x66
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006d8000, 0xca, 0xc42017b548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:265 +0x96
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006d8000, 0x2, 0xc000572020)
	pkg/sentry/kernel/task_syscall.go:240 +0x15c
gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0006d8000, 0x10ef240, 0x0)
	pkg/sentry/kernel/task_run.go:259 +0xec8
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006d8000, 0x9)
	pkg/sentry/kernel/task_run.go:92 +0x18b
created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start
	pkg/sentry/kernel/task_start.go:318 +0xfe

goroutine 175 [select, 4 minutes]:
gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004561b0)
	pkg/sentry/kernel/time/time.go:515 +0xb9
created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init
	pkg/sentry/kernel/time/time.go:494 +0x139

goroutine 136 [select]:
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000629500, 0xc000643380, 0x0, 0x1, 0x0)
	pkg/sentry/kernel/task_block.go:138 +0x16c
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000629500, 0xc000643380, 0x1101900, 0x0, 0xc4204f4148, 0x0, 0xffffffff)
	pkg/sentry/kernel/task_block.go:37 +0x1ec
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000629500, 0x0, 0xc000629501, 0xc4204f4148, 0x63ba00, 0xffffffff, 0x0, 0x0, 0x0)
	pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000629500, 0xc4204f4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...)
	pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000629500, 0xca, 0xc4204f4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000646b10, 0xf7afe0, ...)
	pkg/sentry/kernel/task_syscall.go:170 +0x122
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000629500, 0xca, 0xc4204f4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:305 +0x66
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000629500, 0xca, 0xc4204f4148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:265 +0x96
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000629500, 0x2, 0xc000572020)
	pkg/sentry/kernel/task_syscall.go:240 +0x15c
gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000629500, 0x10ef240, 0x0)
	pkg/sentry/kernel/task_run.go:259 +0xec8
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000629500, 0xa)
	pkg/sentry/kernel/task_run.go:92 +0x18b
created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start
	pkg/sentry/kernel/task_start.go:318 +0xfe

goroutine 225 [select, 16 minutes]:
gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007b0090)
	pkg/sentry/kernel/time/time.go:515 +0xb9
created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init
	pkg/sentry/kernel/time/time.go:494 +0x139

goroutine 211 [select]:
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00074aa80, 0xc00074f440, 0x0, 0x1, 0x0)
	pkg/sentry/kernel/task_block.go:138 +0x16c
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00074aa80, 0xc00074f440, 0x1101900, 0x0, 0xc420500148, 0x0, 0xc0ffffffff)
	pkg/sentry/kernel/task_block.go:37 +0x1ec
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00074aa80, 0x0, 0xc00074aa01, 0xc420500148, 0x0, 0xffffffff, 0x0, 0x0, 0x0)
	pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2
gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00074aa80, 0xc420500148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...)
	pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00074aa80, 0xca, 0xc420500148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000646b10, 0xf7afe0, ...)
	pkg/sentry/kernel/task_syscall.go:170 +0x122
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00074aa80, 0xca, 0xc420500148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	pkg/sentry/kernel/task_syscall.go:305 +0x66
gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00074aa80, 0xca, 0xc420500148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
W0516 23:39:58.288389   23006 sandbox.go:765] Wait RPC to container "ci-gvisor-kvm-direct-sandbox-1" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead.
D0516 23:39:58.388929   23006 container.go:709] Destroy container "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:39:58.389112   23006 container.go:796] Destroying container "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:39:58.389134   23006 sandbox.go:1141] Destroying root container "ci-gvisor-kvm-direct-sandbox-1" by destroying sandbox
D0516 23:39:58.389153   23006 sandbox.go:811] Destroy sandbox "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:39:58.389172   23006 container.go:810] Killing gofer for container "ci-gvisor-kvm-direct-sandbox-1", PID: 23012
I0516 23:39:58.490340   23006 main.go:336] Exiting with status: 512

VM DIAGNOSIS:
I0516 23:39:57.413884   34780 main.go:311] ***************************
I0516 23:39:57.413937   34780 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox debug -stacks --ps ci-gvisor-kvm-direct-sandbox-1]
I0516 23:39:57.413985   34780 main.go:313] Version release-20200422.0-309-g4502b73d008e
I0516 23:39:57.414014   34780 main.go:314] PID: 34780
I0516 23:39:57.414047   34780 main.go:315] UID: 0, GID: 0
I0516 23:39:57.414081   34780 main.go:316] Configuration:
I0516 23:39:57.414102   34780 main.go:317] 		RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root
I0516 23:39:57.414123   34780 main.go:318] 		Platform: kvm
I0516 23:39:57.414143   34780 main.go:319] 		FileAccess: exclusive, overlay: false
I0516 23:39:57.414169   34780 main.go:320] 		Network: sandbox, logging: false
I0516 23:39:57.414200   34780 main.go:321] 		Strace: false, max size: 1024, syscalls: []
I0516 23:39:57.414221   34780 main.go:322] 		VFS2 enabled: false
I0516 23:39:57.414242   34780 main.go:323] ***************************
D0516 23:39:57.414333   34780 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:39:57.415676   34780 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-1": signal 0
D0516 23:39:57.415705   34780 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:39:57.415718   34780 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:39:57.415852   34780 urpc.go:534] urpc: successfully marshalled 110 bytes.
I0516 23:39:58.289506   34780 debug.go:128] Found sandbox "ci-gvisor-kvm-direct-sandbox-1", PID: 23014
I0516 23:39:58.289556   34780 debug.go:137] Retrieving sandbox stacks
D0516 23:39:58.289590   34780 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:39:58.289622   34780 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1"
W0516 23:39:58.289678   34780 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 23014: connection refused
retrieving stacks: connecting to control server at PID 23014: connection refused
W0516 23:39:58.289830   34780 main.go:345] Failure to execute command, err: 1


Error collecting stacks: failed to run ["/syzkaller/managers/kvm-direct-sandbox/current/image" "-root" "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-direct-sandbox-1"]: exit status 128
I0516 23:39:57.413884   34780 main.go:311] ***************************
I0516 23:39:57.413937   34780 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox debug -stacks --ps ci-gvisor-kvm-direct-sandbox-1]
I0516 23:39:57.413985   34780 main.go:313] Version release-20200422.0-309-g4502b73d008e
I0516 23:39:57.414014   34780 main.go:314] PID: 34780
I0516 23:39:57.414047   34780 main.go:315] UID: 0, GID: 0
I0516 23:39:57.414081   34780 main.go:316] Configuration:
I0516 23:39:57.414102   34780 main.go:317] 		RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root
I0516 23:39:57.414123   34780 main.go:318] 		Platform: kvm
I0516 23:39:57.414143   34780 main.go:319] 		FileAccess: exclusive, overlay: false
I0516 23:39:57.414169   34780 main.go:320] 		Network: sandbox, logging: false
I0516 23:39:57.414200   34780 main.go:321] 		Strace: false, max size: 1024, syscalls: []
I0516 23:39:57.414221   34780 main.go:322] 		VFS2 enabled: false
I0516 23:39:57.414242   34780 main.go:323] ***************************
D0516 23:39:57.414333   34780 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:39:57.415676   34780 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-1": signal 0
D0516 23:39:57.415705   34780 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:39:57.415718   34780 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:39:57.415852   34780 urpc.go:534] urpc: successfully marshalled 110 bytes.
I0516 23:39:58.289506   34780 debug.go:128] Found sandbox "ci-gvisor-kvm-direct-sandbox-1", PID: 23014
I0516 23:39:58.289556   34780 debug.go:137] Retrieving sandbox stacks
D0516 23:39:58.289590   34780 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-1"
D0516 23:39:58.289622   34780 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1"
W0516 23:39:58.289678   34780 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 23014: connection refused
retrieving stacks: connecting to control server at PID 23014: connection refused
W0516 23:39:58.289830   34780 main.go:345] Failure to execute command, err: 1
[5294698.536106]  [<ffffffffa0e8c2d7>] ? signal_setup_done+0x67/0xb0
[5294698.536108]  [<ffffffffa0f2d784>] ? __seccomp_filter+0x74/0x270
[5294698.536110]  [<ffffffffa1021c82>] ? do_vfs_ioctl+0xa2/0x620
[5294698.536112]  [<ffffffffa0f2592a>] ? __audit_syscall_entry+0xaa/0xf0
[5294698.536114]  [<ffffffffa0e033ce>] ? syscall_trace_enter+0x1ae/0x2c0
[5294698.536116]  [<ffffffffa1022274>] ? SyS_ioctl+0x74/0x80
[5294698.536118]  [<ffffffffa0e03b7d>] ? do_syscall_64+0x8d/0x100
[5294698.536120]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294698.536121] Task dump for CPU 57:
[5294698.536122] exe             R
[5294698.536122]   running task    
[5294698.536123]     0 22420  12051 0x00000988
[5294698.536124]  0000000000000000
[5294698.536125]  0000000000000030
[5294698.536126]  ffffffffc09dc3b1
[5294698.536126]  ffffffffc09cf018
[5294698.536127]  ffffffffc09cf00c
[5294698.536127]  ffffffffc09cf018
[5294698.536128]  ffffffffc09cf00c
[5294698.536128]  ffffffffc09cf018
[5294698.536129]  ffffffffc09cf00c
[5294698.536129]  ffffffffc09cf018
[5294698.536130]  ffffffffc09cf00c
[5294698.536130]  ffffffffc09e0baf
[5294698.536131] Call Trace:
[5294698.536135]  [<ffffffffc09dc3b1>] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel]
[5294698.536138]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536142]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536146]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536149]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536152]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536156]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536159]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536162]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536166]  [<ffffffffc09e0baf>] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel]
[5294698.536182]  [<ffffffffc08fa381>] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm]
[5294698.536198]  [<ffffffffc08f3ef1>] ? kvm_arch_vcpu_load+0x61/0x290 [kvm]
[5294698.536199]  [<ffffffffa0e88977>] ? recalc_sigpending+0x17/0x50
[5294698.536214]  [<ffffffffc08dedd5>] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm]
[5294698.536215]  [<ffffffffa0e8c2d7>] ? signal_setup_done+0x67/0xb0
[5294698.536218]  [<ffffffffa0f2d784>] ? __seccomp_filter+0x74/0x270
[5294698.536220]  [<ffffffffa1021c82>] ? do_vfs_ioctl+0xa2/0x620
[5294698.536221]  [<ffffffffa0f2592a>] ? __audit_syscall_entry+0xaa/0xf0
[5294698.536223]  [<ffffffffa0e033ce>] ? syscall_trace_enter+0x1ae/0x2c0
[5294698.536225]  [<ffffffffa1022274>] ? SyS_ioctl+0x74/0x80
[5294698.536227]  [<ffffffffa0e03b7d>] ? do_syscall_64+0x8d/0x100
[5294698.536229]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294698.536231] Task dump for CPU 0:
[5294698.536232] exe             R
[5294698.536232]   running task    
[5294698.536234]     0 18427  12051 0x00000188
[5294698.536237]  ffffba197021be58
[5294698.536237]  000000000000f33b
[5294698.536238]  000000000000f33d
[5294698.536238]  0000000000000000
[5294698.536239]  000000000000011d
[5294698.536240]  3d8e1e7b78703cdf
[5294698.536240]  0000000000000003
[5294698.536241]  0000000000002000
[5294698.536242]  ffff9fca73894878
[5294698.536242]  ffff9fca71083300
[5294698.536243]  0000000000000000
[5294698.536243]  000000000f33b000
[5294698.536244] Call Trace:
[5294698.536249]  [<ffffffffa1009efa>] ? vfs_fallocate+0x15a/0x220
[5294698.536252]  [<ffffffffa100ad43>] ? SyS_fallocate+0x43/0x80
[5294698.536255]  [<ffffffffa0e03b7d>] ? do_syscall_64+0x8d/0x100
[5294698.536258]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294698.536259] Task dump for CPU 11:
[5294698.536260] exe             R
[5294698.536260]   running task    
[5294698.536262]     0 12328  12051 0x00000988
[5294698.536262]  ffffffffa1b19a00
[5294698.536263]  ffffffffa0ea953b
[5294698.536264]  000000000000000b
[5294698.536264]  ffffffffa1b19a00
[5294698.536265]  ffffffffa0f830ad
[5294698.536266]  ffff9fca868d96c0
[5294698.536266]  ffffffffa1a4fd80
[5294698.536267]  0000000000000000
[5294698.536268]  ffffffffa1b19a00
[5294698.536268]  00000000ffffffff
[5294698.536269]  ffffffffa0ee51ca
[5294698.536269]  0000000100000000
[5294698.536270] Call Trace:
[5294698.536271]  <IRQ> 
[5294698.536274]  [<ffffffffa0ea953b>] ? sched_show_task+0xcb/0x130
[5294698.536277]  [<ffffffffa0f830ad>] ? rcu_dump_cpu_stacks+0x92/0xb2
[5294698.536280]  [<ffffffffa0ee51ca>] ? rcu_check_callbacks+0x75a/0x8b0
[5294698.536283]  [<ffffffffa0efb770>] ? tick_sched_do_timer+0x30/0x30
[5294698.536285]  [<ffffffffa0eebda8>] ? update_process_times+0x28/0x50
[5294698.536287]  [<ffffffffa0efb170>] ? tick_sched_handle.isra.12+0x20/0x50
[5294698.536290]  [<ffffffffa0efb7a8>] ? tick_sched_timer+0x38/0x70
[5294698.536292]  [<ffffffffa0eec87e>] ? __hrtimer_run_queues+0xde/0x250
[5294698.536295]  [<ffffffffa0eecf5c>] ? hrtimer_interrupt+0x9c/0x1a0
[5294698.536297]  [<ffffffffa1421b27>] ? smp_apic_timer_interrupt+0x47/0x60
[5294698.536300]  [<ffffffffa142025e>] ? apic_timer_interrupt+0x9e/0xb0
[5294698.536300]  <EOI> 
[5294698.536303]  [<ffffffffa0ec6ef1>] ? native_queued_spin_lock_slowpath+0x21/0x1a0
[5294698.536305]  [<ffffffffa141e2fd>] ? _raw_spin_lock+0x1d/0x20
[5294698.536329]  [<ffffffffc0908f1b>] ? tdp_page_fault+0x22b/0x2c0 [kvm]
[5294698.536334]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536355]  [<ffffffffc08ff2ff>] ? kvm_mmu_page_fault+0x5f/0x120 [kvm]
[5294698.536361]  [<ffffffffc09dc3b1>] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel]
[5294698.536365]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536369]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536374]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536378]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536382]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536386]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536390]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536394]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536399]  [<ffffffffc09e0baf>] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel]
[5294698.536419]  [<ffffffffc08fa381>] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm]
[5294698.536439]  [<ffffffffc08f3ef1>] ? kvm_arch_vcpu_load+0x61/0x290 [kvm]
[5294698.536442]  [<ffffffffa0e88977>] ? recalc_sigpending+0x17/0x50
[5294698.536460]  [<ffffffffc08dedd5>] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm]
[5294698.536462]  [<ffffffffa0e8c2d7>] ? signal_setup_done+0x67/0xb0
[5294698.536465]  [<ffffffffa0f2d784>] ? __seccomp_filter+0x74/0x270
[5294698.536467]  [<ffffffffa1021c82>] ? do_vfs_ioctl+0xa2/0x620
[5294698.536470]  [<ffffffffa0f2592a>] ? __audit_syscall_entry+0xaa/0xf0
[5294698.536472]  [<ffffffffa0e033ce>] ? syscall_trace_enter+0x1ae/0x2c0
[5294698.536474]  [<ffffffffa1022274>] ? SyS_ioctl+0x74/0x80
[5294698.536476]  [<ffffffffa0e03b7d>] ? do_syscall_64+0x8d/0x100
[5294698.536479]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294698.536480] Task dump for CPU 25:
[5294698.536481] exe             R
[5294698.536482]   running task    
[5294698.536483]     0 22143  12051 0x00000988
[5294698.536484]  0000000000000000
[5294698.536484]  0000000000000030
[5294698.536485]  ffffffffc09dc3b1
[5294698.536486]  ffffffffc09cf018
[5294698.536486]  ffffffffc09cf00c
[5294698.536487]  ffffffffc09cf018
[5294698.536488]  ffffffffc09cf00c
[5294698.536488]  ffffffffc09cf018
[5294698.536489]  ffffffffc09cf00c
[5294698.536490]  ffffffffc09cf018
[5294698.536490]  ffffffffc09cf00c
[5294698.536491]  ffffffffc09e0baf
[5294698.536491] Call Trace:
[5294698.536497]  [<ffffffffc09dc3b1>] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel]
[5294698.536501]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536505]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536509]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536514]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536518]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536522]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536526]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536530]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536534]  [<ffffffffc09e0baf>] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel]
[5294698.536554]  [<ffffffffc08fa381>] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm]
[5294698.536574]  [<ffffffffc08f3ef1>] ? kvm_arch_vcpu_load+0x61/0x290 [kvm]
[5294698.536576]  [<ffffffffa0e88977>] ? recalc_sigpending+0x17/0x50
[5294698.536594]  [<ffffffffc08dedd5>] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm]
[5294698.536596]  [<ffffffffa0e8c2d7>] ? signal_setup_done+0x67/0xb0
[5294698.536599]  [<ffffffffa0f2d784>] ? __seccomp_filter+0x74/0x270
[5294698.536601]  [<ffffffffa1021c82>] ? do_vfs_ioctl+0xa2/0x620
[5294698.536604]  [<ffffffffa0f2592a>] ? __audit_syscall_entry+0xaa/0xf0
[5294698.536606]  [<ffffffffa0e033ce>] ? syscall_trace_enter+0x1ae/0x2c0
[5294698.536608]  [<ffffffffa1022274>] ? SyS_ioctl+0x74/0x80
[5294698.536610]  [<ffffffffa0e03b7d>] ? do_syscall_64+0x8d/0x100
[5294698.536613]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294698.536614] Task dump for CPU 36:
[5294698.536615] exe             R
[5294698.536615]   running task    
[5294698.536617]     0 22139  12051 0x00000988
[5294698.536617]  0000000000000000
[5294698.536618]  0000000000000030
[5294698.536618]  ffffffffc09dc3b1
[5294698.536619]  ffffffffc09cf018
[5294698.536620]  ffffffffc09cf00c
[5294698.536620]  ffffffffc09cf018
[5294698.536621]  ffffffffc09cf00c
[5294698.536622]  ffffffffc09cf018
[5294698.536622]  ffffffffc09cf00c
[5294698.536623]  ffffffffc09cf018
[5294698.536623]  ffffffffc09cf00c
[5294698.536624]  ffffffffc09e0baf
[5294698.536625] Call Trace:
[5294698.536630]  [<ffffffffc09dc3b1>] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel]
[5294698.536634]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536638]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536642]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536646]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536650]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536654]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536658]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536663]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536667]  [<ffffffffc09e0baf>] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel]
[5294698.536686]  [<ffffffffc08fa381>] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm]
[5294698.536706]  [<ffffffffc08f3ef1>] ? kvm_arch_vcpu_load+0x61/0x290 [kvm]
[5294698.536708]  [<ffffffffa0e88977>] ? recalc_sigpending+0x17/0x50
[5294698.536726]  [<ffffffffc08dedd5>] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm]
[5294698.536728]  [<ffffffffa0e8c2d7>] ? signal_setup_done+0x67/0xb0
[5294698.536730]  [<ffffffffa0f2d784>] ? __seccomp_filter+0x74/0x270
[5294698.536732]  [<ffffffffa1021c82>] ? do_vfs_ioctl+0xa2/0x620
[5294698.536734]  [<ffffffffa0f2592a>] ? __audit_syscall_entry+0xaa/0xf0
[5294698.536737]  [<ffffffffa0e033ce>] ? syscall_trace_enter+0x1ae/0x2c0
[5294698.536739]  [<ffffffffa1022274>] ? SyS_ioctl+0x74/0x80
[5294698.536741]  [<ffffffffa0e03b7d>] ? do_syscall_64+0x8d/0x100
[5294698.536743]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294698.536744] Task dump for CPU 39:
[5294698.536745] exe             R
[5294698.536746]   running task    
[5294698.536747]     0 18429  12051 0x00000988
[5294698.536748]  0000000000000000
[5294698.536748]  0000000000000030
[5294698.536749]  ffffffffc09dc3b1
[5294698.536749]  ffffffffc09cf018
[5294698.536750]  ffffffffc09cf00c
[5294698.536751]  ffffffffc09cf018
[5294698.536751]  ffffffffc09cf00c
[5294698.536752]  ffffffffc09cf018
[5294698.536753]  ffffffffc09cf00c
[5294698.536753]  ffffffffc09cf018
[5294698.536754]  ffffffffc09cf00c
[5294698.536755]  ffffffffc09e0baf
[5294698.536755] Call Trace:
[5294698.536760]  [<ffffffffc09dc3b1>] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel]
[5294698.536764]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536768]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536772]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536777]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536781]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536785]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536789]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536793]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536797]  [<ffffffffc09e0baf>] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel]
[5294698.536818]  [<ffffffffc08fa381>] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm]
[5294698.536837]  [<ffffffffc08f3ef1>] ? kvm_arch_vcpu_load+0x61/0x290 [kvm]
[5294698.536839]  [<ffffffffa0e88977>] ? recalc_sigpending+0x17/0x50
[5294698.536857]  [<ffffffffc08dedd5>] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm]
[5294698.536859]  [<ffffffffa0e8c2d7>] ? signal_setup_done+0x67/0xb0
[5294698.536861]  [<ffffffffa0f2d784>] ? __seccomp_filter+0x74/0x270
[5294698.536863]  [<ffffffffa1021c82>] ? do_vfs_ioctl+0xa2/0x620
[5294698.536866]  [<ffffffffa0f2592a>] ? __audit_syscall_entry+0xaa/0xf0
[5294698.536868]  [<ffffffffa0e033ce>] ? syscall_trace_enter+0x1ae/0x2c0
[5294698.536870]  [<ffffffffa1022274>] ? SyS_ioctl+0x74/0x80
[5294698.536872]  [<ffffffffa0e03b7d>] ? do_syscall_64+0x8d/0x100
[5294698.536874]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294698.536875] Task dump for CPU 50:
[5294698.536876] exe             R
[5294698.536877]   running task    
[5294698.536878]     0 18426  12051 0x00000988
[5294698.536879]  0000000000000000
[5294698.536879]  0000000000000030
[5294698.536880]  ffffffffc09dc3b1
[5294698.536880]  ffffffffc09cf018
[5294698.536881]  ffffffffc09cf00c
[5294698.536882]  ffffffffc09cf018
[5294698.536882]  ffffffffc09cf00c
[5294698.536883]  ffffffffc09cf018
[5294698.536884]  ffffffffc09cf00c
[5294698.536884]  ffffffffc09cf018
[5294698.536885]  ffffffffc09cf00c
[5294698.536885]  ffffffffc09e0baf
[5294698.536886] Call Trace:
[5294698.536891]  [<ffffffffc09dc3b1>] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel]
[5294698.536895]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536899]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536903]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536907]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536911]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536915]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536926]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.536931]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.536935]  [<ffffffffc09e0baf>] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel]
[5294698.536954]  [<ffffffffc08fa381>] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm]
[5294698.536973]  [<ffffffffc08f3ef1>] ? kvm_arch_vcpu_load+0x61/0x290 [kvm]
[5294698.536975]  [<ffffffffa0e88977>] ? recalc_sigpending+0x17/0x50
[5294698.536993]  [<ffffffffc08dedd5>] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm]
[5294698.536995]  [<ffffffffa0e8c2d7>] ? signal_setup_done+0x67/0xb0
[5294698.536997]  [<ffffffffa0f2d784>] ? __seccomp_filter+0x74/0x270
[5294698.536999]  [<ffffffffa1021c82>] ? do_vfs_ioctl+0xa2/0x620
[5294698.537002]  [<ffffffffa0f2592a>] ? __audit_syscall_entry+0xaa/0xf0
[5294698.537004]  [<ffffffffa0e033ce>] ? syscall_trace_enter+0x1ae/0x2c0
[5294698.537006]  [<ffffffffa1022274>] ? SyS_ioctl+0x74/0x80
[5294698.537008]  [<ffffffffa0e03b7d>] ? do_syscall_64+0x8d/0x100
[5294698.537011]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294698.537012] Task dump for CPU 57:
[5294698.537013] exe             R
[5294698.537013]   running task    
[5294698.537014]     0 22420  12051 0x00000988
[5294698.537015]  0000000000000000
[5294698.537016]  0000000000000030
[5294698.537016]  ffffffffc09dc3b1
[5294698.537017]  ffffffffc09cf018
[5294698.537018]  ffffffffc09cf00c
[5294698.537018]  ffffffffc09cf018
[5294698.537019]  ffffffffc09cf00c
[5294698.537019]  ffffffffc09cf018
[5294698.537020]  ffffffffc09cf00c
[5294698.537021]  ffffffffc09cf018
[5294698.537021]  ffffffffc09cf00c
[5294698.537022]  ffffffffc09e0baf
[5294698.537023] Call Trace:
[5294698.537027]  [<ffffffffc09dc3b1>] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel]
[5294698.537031]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.537035]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.537040]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.537044]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.537049]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.537053]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.537057]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294698.537061]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294698.537065]  [<ffffffffc09e0baf>] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel]
[5294698.537084]  [<ffffffffc08fa381>] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm]
[5294698.537103]  [<ffffffffc08f3ef1>] ? kvm_arch_vcpu_load+0x61/0x290 [kvm]
[5294698.537105]  [<ffffffffa0e88977>] ? recalc_sigpending+0x17/0x50
[5294698.537123]  [<ffffffffc08dedd5>] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm]
[5294698.537125]  [<ffffffffa0e8c2d7>] ? signal_setup_done+0x67/0xb0
[5294698.537127]  [<ffffffffa0f2d784>] ? __seccomp_filter+0x74/0x270
[5294698.537130]  [<ffffffffa1021c82>] ? do_vfs_ioctl+0xa2/0x620
[5294698.537132]  [<ffffffffa0f2592a>] ? __audit_syscall_entry+0xaa/0xf0
[5294698.537134]  [<ffffffffa0e033ce>] ? syscall_trace_enter+0x1ae/0x2c0
[5294698.537136]  [<ffffffffa1022274>] ? SyS_ioctl+0x74/0x80
[5294698.537138]  [<ffffffffa0e03b7d>] ? do_syscall_64+0x8d/0x100
[5294698.537140]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294706.527158]  vmw_vsock_vmci_transport
[5294706.530967]  vsock vmw_vmci fcrypt pcbc af_rxrpc pptp gre l2tp_ppp l2tp_netlink pppoe pppox pn_pep phonet xfrm_user nfnetlink l2tp_ip6 l2tp_ip l2tp_core ip6_udp_tunnel udp_tunnel af_key xfrm_algo ipx p8023 p8022 psnap llc sctp libcrc32c can_raw can_bcm can rfcomm hidp cmtp kernelcapi bnep af_alg vhost_net vhost macvtap macvlan hci_vhci bluetooth rfkill vfio_iommu_type1 vfio uinput uhid hid tun ppp_generic slhc loop cuse fuse btrfs xor raid6_pq sb_edac edac_core kvm_intel kvm irqbypass crct10dif_pclmul crc32_pclmul ghash_clmulni_intel intel_rapl_perf sg pvpanic evdev serio_raw button ip_tables x_tables autofs4 ext4 crc16 jbd2 crc32c_generic fscrypto ecb mbcache sd_mod virtio_scsi scsi_mod virtio_net crc32c_intel aesni_intel aes_x86_64 glue_helper lrw gf128mul virtio_pci ablk_helper virtio_ring cryptd
[5294706.614248]  psmouse virtio i2c_piix4
[5294706.617114] CPU: 58 PID: 12078 Comm: kvm-nx-lpage-re Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294706.628280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294706.638056] task: ffff9fc2b1063040 task.stack: ffffba198ce48000
[5294706.644277] RIP: 0010:[<ffffffffa0ec6ef1>]  [<ffffffffa0ec6ef1>] native_queued_spin_lock_slowpath+0x21/0x1a0
[5294706.654529] RSP: 0018:ffffba198ce4be28  EFLAGS: 00000202
[5294706.660129] RAX: 0000000000000001 RBX: ffff9fb5d6ee0000 RCX: 00003a4eb8812b90
[5294706.667553] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff9fb5d6ee0000
[5294706.674977] RBP: ffff9fc2b1063040 R08: ffff9fc2b11ecc40 R09: 0000000000000400
[5294706.682398] R10: 0000000000000000 R11: 0000000000000000 R12: 000000014ee5c499
[5294706.689820] R13: ffffba198ce4be80 R14: ffff9fc2b1063040 R15: ffffffffc0945984
[5294706.697246] FS:  0000000000000000(0000) GS:ffff9fca87480000(0000) knlGS:0000000000000000
[5294706.705621] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294706.711658] CR2: 00007ffcb01c2a00 CR3: 00000017b5208000 CR4: 0000000000162670
[5294706.719080] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294706.726504] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294706.733927] Stack:
[5294706.736231]  ffffffffa141e2fd ffffffffc0904264 ffff9fb5d6ee2c10 ffff9fc2b1063040
[5294706.744433]  ffff9fb5d6ee0048 0000000100000000 ffff9fc2b1063040 ffffffffa1419af2
[5294706.752700]  0000000000000000 0000000000000000 0000000000000001 ffffba198ce4be80
[5294706.760917] Call Trace:
[5294706.763659]  [<ffffffffa141e2fd>] ? _raw_spin_lock+0x1d/0x20
[5294706.769671]  [<ffffffffc0904264>] ? kvm_nx_lpage_recovery_worker+0x144/0x2c0 [kvm]
[5294706.777529]  [<ffffffffa1419af2>] ? schedule+0x32/0x80
[5294706.782971]  [<ffffffffc08dcae0>] ? kvm_exit+0x80/0x80 [kvm]
[5294706.788921]  [<ffffffffa0e9bbf9>] ? kthread+0xd9/0xf0
[5294706.794265]  [<ffffffffa141e4f1>] ? __switch_to_asm+0x41/0x70
[5294706.800302]  [<ffffffffa0e9bb20>] ? kthread_park+0x60/0x60
[5294706.806075]  [<ffffffffa141e577>] ? ret_from_fork+0x57/0x70
[5294706.811949] Code: fe ff ff 0f 1f 80 00 00 00 00 0f 1f 44 00 00 0f 1f 44 00 00 ba 01 00 00 00 8b 07 85 c0 75 0a f0 0f b1 17 85 c0 75 f2 f3 c3 f3 90 <eb> ec 81 fe 00 01 00 00 0f 84 1c 01 00 00 40 30 f6 85 f6 75 42 
[5294706.845538] Sending NMI from CPU 58 to CPUs 0-57,59-63:
[5294706.852214] NMI backtrace for cpu 1
[5294706.856016] CPU: 1 PID: 42143 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294706.866034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294706.875532] task: ffff9fb6bb0d5040 task.stack: ffffba1980608000
[5294706.881731] RIP: 0033:[<0000000000443637>] c [<0000000000443637>] 0x443637
[5294706.888970] RSP: 002b:000000c000619e18  EFLAGS: 00000212
[5294706.894562] RAX: 0000000000000000 RBX: 000000c0000bd800 RCX: 000000c0000395f8
[5294706.901984] RDX: 00000000000008af RSI: 0000000000000001 RDI: 0000000000000000
[5294706.909398] RBP: 000000c000619e40 R08: 0000000000000000 R09: 0000000000000000
[5294706.916827] R10: 000000c0000da000 R11: 0000000000000020 R12: 0000000000000003
[5294706.924240] R13: 000000c000781500 R14: 0000000000000001 R15: 000000c00067ed20
[5294706.931653] FS:  000000c000253590(0000) GS:ffff9fca86640000(0000) knlGS:0000000000000000
[5294706.940022] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294706.948051] CR2: 00007fff7ef4ea00 CR3: 0000001cfeefe000 CR4: 0000000000162670
[5294706.955465] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294706.962881] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294706.970326] NMI backtrace for cpu 31
[5294706.974218] CPU: 31 PID: 23363 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294706.984320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294706.993917] task: ffff9faf85f3a0c0 task.stack: ffffba194cbd0000
[5294707.000113] RIP: 0010:[<ffffffffa0e5d0e2>] c [<ffffffffa0e5d0e2>] pvclock_clocksource_read+0x12/0xb0
[5294707.009618] RSP: 0018:ffffba194cbd3e88  EFLAGS: 00000006
[5294707.015224] RAX: 00000000d61d305a RBX: ffff9fca86dd8980 RCX: 0000000000000000
[5294707.022635] RDX: 00000000002b43ab RSI: 0000000000001ca6 RDI: ffff9fcaffff37c0
[5294707.030047] RBP: ffffba194cbd3f10 R08: 0000000000000001 R09: 0000000000000001
[5294707.037459] R10: 0000000000000000 R11: 0000000000000000 R12: ffff9fca86dd8980
[5294707.044888] R13: ffff9faf85f3a0c0 R14: ffff9faf85f3a680 R15: 0000000000000000
[5294707.052310] FS:  00007fdcc27fc700(0000) GS:ffff9fca86dc0000(0000) knlGS:0000000000000000
[5294707.060694] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294707.066717] CR2: 00007f0c0ef77c70 CR3: 00000017f4516000 CR4: 0000000000162670
[5294707.074130] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294707.081542] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294707.088974] Stack:
[5294707.091267]  0000000000000000c ffff9fca86dd8980c ffffba194cbd3f10c ffffffffa0e5bfdac
[5294707.100763]  ffffffffa0e2f8f5c ffffffffa0ea2b54c 0000000000000000c ffffffffa141978fc
[5294707.109144]  c000003e00000018c 0000000001249647c ffff9fca86dd8980c 00007fdc84051098c
[5294707.117510] Call Trace:
[5294707.120241]  [<ffffffffa0e5bfda>] ? kvm_sched_clock_read+0x1a/0x30
[5294707.126809]  [<ffffffffa0e2f8f5>] ? sched_clock+0x5/0x10
[5294707.132407]  [<ffffffffa0ea2b54>] ? update_rq_clock.part.84+0x14/0x30
[5294707.139124]  [<ffffffffa141978f>] ? __schedule+0x3bf/0x6f0
[5294707.144888]  [<ffffffffa1419af2>] ? schedule+0x32/0x80
[5294707.150314]  [<ffffffffa0ea92c1>] ? sys_sched_yield+0x51/0x60
[5294707.156346]  [<ffffffffa0e03b7d>] ? do_syscall_64+0x8d/0x100
[5294707.162284]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294707.169713] Code: c0f cb6 c47 c1d c8b c17 c39 cca c75 cf1 c22 c05 c4d cc5 ccb c00 cc3 c0f c1f c84 c00 c00 c00 c00 c00 c55 c53 c48 c83 cec c08 c8b c17 c89 cd6 c83 ce6 cfe c0f cae ce8 c0f c31 c<48> cc1 ce2 c20 c48 c8b c5f c10 c0f cb6 c6f c1d c48 c09 cd0 c0f cbe c57 c1c c48 c2b c
[5294707.200760] NMI backtrace for cpu 30
[5294707.204649] CPU: 30 PID: 24940 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294707.214755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294707.224252] task: ffff9fc5a472a140 task.stack: ffffba1961a1c000
[5294707.230450] RIP: 0010:[<ffffffffa0e03bc1>] c [<ffffffffa0e03bc1>] do_syscall_64+0xd1/0x100
[5294707.239077] RSP: 0018:ffffba1961a1ff40  EFLAGS: 00000046
[5294707.244840] RAX: 0000000000000000 RBX: ffffba1961a1ff58 RCX: 0000000000000000
[5294707.252268] RDX: 0000000000000000 RSI: 0000000000000180 RDI: 0000000000000000
[5294707.259680] RBP: ffff9fc5a472a140 R08: ffffba1961a1fea4 R09: 0000000000000001
[5294707.267092] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[5294707.275301] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[5294707.282714] FS:  00007fdc277fe700(0000) GS:ffff9fca86d80000(0000) knlGS:0000000000000000
[5294707.291083] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294707.297107] CR2: 00007ffd657aba00 CR3: 00000017f4516000 CR4: 0000000000162670
[5294707.304532] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294707.311953] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294707.319455] Stack:
[5294707.321748]  0000000000000000c 0000000000000000c ffffffffa141e3cec 00007fdb940107c8c
[5294707.330115]  00007fdd0c0070e0c 00003060001b7df0c 0000000000000001c 00007fdd0c0070e8c
[5294707.338482]  000000000279c2dec 0000000000000202c 0000000000000000c 0000000000000001c
[5294707.346946] Call Trace:
[5294707.349671]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294707.356909] Code: c66 c0f c1f c44 c00 c00 c65 c48 c8b c2c c25 cc0 cfb c00 c00 c48 c8b c75 c00 cf7 cc6 c0e c18 c00 c00 c75 c20 c83 c65 c08 cf9 c0f c1f c44 c00 c00 c0f c00 c2d c5f cd7 c7f c00 c<5b> c5d cc3 ce8 c57 cf6 cff cff c48 c89 cc2 ce9 c4b cff cff cff c48 c89 cdf ce8 cd7 c
[5294707.387340] NMI backtrace for cpu 62
[5294707.391221] CPU: 62 PID: 41820 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294707.401679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294707.411185] task: ffff9fc6f5ca9140 task.stack: ffffba19717d4000
[5294707.417417] RIP: 0010:[<ffffffffa141e350>] c [<ffffffffa141e350>] entry_SYSCALL_64+0x0/0x26
[5294707.426140] RSP: 0018:00007fdb5a586c28  EFLAGS: 00000002
[5294707.431740] RAX: 0000000000000018 RBX: 0000000000750bfa RCX: 0000000001249647
[5294707.439160] RDX: 0000000000000001 RSI: 00007fdcdc070ec8 RDI: 00007fdd0c0070e8
[5294707.446581] RBP: 00007fdd0c0070e8 R08: 0000000000000001 R09: 0000000000000001
[5294707.454006] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001
[5294707.461430] R13: 00003060001b7df0 R14: 00007fdd0c0070e0 R15: 00007fdcdc070ec8
[5294707.469037] FS:  00007fdb5a587700(0000) GS:ffff9fca87580000(0000) knlGS:0000000000000000
[5294707.477418] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294707.483450] CR2: 0000000000c82672 CR3: 00000017f4516000 CR4: 0000000000162670
[5294707.490875] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294707.498561] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294707.505983] Stack:
[5294707.508291]  0000000001249acbc 00000000027f0e48c 000000c00036fbe0c 000000008000049bc
[5294707.516667]  000000000125620dc 0000000000000000c 00000000028f0e60c 000000000046d69cc
[5294707.525045]  0000000000000018c 000000000043d452c 000000c00036fbe0c 0000000000000006c
[5294707.533422] Call Trace:
[5294707.536161] Code: c90 cc3 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c90 c0f c01 cf8 c48 c0f c07 c66 c2e c0f c1f c84 c00 c00 c00 c00 c00 c<0f> c01 cf8 c65 c48 c89 c04 c25 c00 c48 c00 c00 c0f c20 cd8 c48 c25 c00 ce0 cff cff c
[5294707.566594] NMI backtrace for cpu 33
[5294707.570633] CPU: 33 PID: 34510 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294707.581045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294707.590981] task: ffff9fae6f1a6040 task.stack: ffffba1958610000
[5294707.597189] RIP: 0033:[<000000000124b910>] c [<000000000124b910>] 0x124b910
[5294707.604517] RSP: 002b:00007fb9517f9c40  EFLAGS: 00000202
[5294707.610110] RAX: 00007fb865e33880 RBX: 00007fb850030c88 RCX: 0000000000045891
[5294707.617543] RDX: 00007fb8a47f2358 RSI: 000003ffffffffff RDI: 00007fb9517f9c50
[5294707.625477] RBP: 0000000000000000 R08: 00000000027f0e40 R09: 0000000000000000
[5294707.632889] R10: 0000000000000000 R11: 0000000000000000 R12: 00007fb9517f9c50
[5294707.640300] R13: 00007fb8a47f2358 R14: 00007fb8500309e8 R15: 00000000000001e3
[5294707.647723] FS:  00007fb9517fa700(0000) GS:ffff9fca86e40000(0000) knlGS:0000000000000000
[5294707.656089] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294707.662113] CR2: 000060020c11f000 CR3: 00000013f3a1a000 CR4: 0000000000162670
[5294707.669531] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294707.676961] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294707.684382] NMI backtrace for cpu 47
[5294707.688266] CPU: 47 PID: 37386 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294707.698375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294707.708007] task: ffff9fc6f3d7b0c0 task.stack: ffffba196295c000
[5294707.714228] RIP: 0010:[<ffffffffa0f23fc1>] c [<ffffffffa0f23fc1>] audit_filter_rules.constprop.9+0x71/0xf00
[5294707.724365] RSP: 0018:ffffba196295fe20  EFLAGS: 00000286
[5294707.729958] RAX: ffff9fc6f05f0248 RBX: 0000000000000000 RCX: 0000000000000000
[5294707.737372] RDX: ffff9fc6f05f0000 RSI: 0000000000000003 RDI: ffff9fc6f3d7b0c0
[5294707.744787] RBP: ffff9fca73064620 R08: ffffba196295fea4 R09: 0000000000000001
[5294707.752200] R10: 0000000000000000 R11: 0000000000000000 R12: ffff9fc6f05f0000
[5294707.759613] R13: ffffffffa1a5bf40 R14: ffff9fca722f5000 R15: 00000000ffffffff
[5294707.767041] FS:  00007fdb80ad6700(0000) GS:ffff9fca871c0000(0000) knlGS:0000000000000000
[5294707.775409] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294707.781435] CR2: 00007ffd657aba00 CR3: 00000017f4516000 CR4: 0000000000162670
[5294707.788851] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294707.796263] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294707.803766] Stack:
[5294707.806058]  ffff9fca71a570c0c 0000000000000000c ffff9fc6f3d7b0c0c ffff9fc6f05f0248c
[5294707.814427]  00000001871d8980c ffffba196295fea4c ffffffffa0eb928bc ffff9fc6f3d7b0c0c
[5294707.822907]  4972c0dd9905f683c ffff9fca73064600c ffff9fc6f3d7b0c0c 0000000000000001c
[5294707.831276] Call Trace:
[5294707.834003]  [<ffffffffa0eb928b>] ? pick_next_task_fair+0x2fb/0x490
[5294707.840548]  [<ffffffffa0f24efa>] ? audit_filter_syscall+0xaa/0xf0
[5294707.847008]  [<ffffffffa0f25b90>] ? __audit_syscall_exit+0x220/0x260
[5294707.853640]  [<ffffffffa0e038dd>] ? syscall_slow_exit_work+0xbd/0xd0
[5294707.860273]  [<ffffffffa0e03be3>] ? do_syscall_64+0xf3/0x100
[5294707.866323]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294707.873564] Code: c28 cc7 c44 c24 c24 c01 c00 c00 c00 c48 c89 c04 c24 c74 c74 c48 c8d c82 c48 c02 c00 c00 c31 cdb c48 c89 c44 c24 c18 c4c c63 cf3 c49 cc1 ce6 c05 c4c c03 cb5 c20 c01 c00 c00 c<41> c8b c36 c81 cfe cd2 c00 c00 c00 c0f c87 cd0 c00 c00 c00 c89 cf0 c48 c8b c04 cc5 c
[5294707.903992] NMI backtrace for cpu 63
[5294707.907886] CPU: 63 PID: 38869 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294707.917998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294707.927501] task: ffff9faeec2e2100 task.stack: ffffba1970e18000
[5294707.933707] RIP: 0033:[<0000000000456a79>] c [<0000000000456a79>] 0x456a79
[5294707.940954] RSP: 002b:000000c0000f3ee0  EFLAGS: 00000206
[5294707.946556] RAX: 000000c000032000 RBX: 0012cff02c55b9ce RCX: 0000000000000040
[5294707.954499] RDX: 000000000000003a RSI: 000000c000036800 RDI: 000000c0000c5000
[5294707.961920] RBP: 000000c0000f3f28 R08: 0000000000000000 R09: 0015a1d5ddb3037f
[5294707.969341] R10: 001b0292c81826df R11: 0000000000000001 R12: 0000000000439520
[5294707.976762] R13: 0000000000000000 R14: 00000000010d155c R15: 0000000000000000
[5294707.984185] FS:  000000c0000e4090(0000) GS:ffff9fca875c0000(0000) knlGS:0000000000000000
[5294707.992563] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294707.998599] CR2: 00007ffe55dd4a00 CR3: 0000001daf8c8000 CR4: 0000000000162670
[5294708.006023] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294708.013531] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294708.020960] NMI backtrace for cpu 57
[5294708.024844] CPU: 57 PID: 22420 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294708.034950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294708.044534] task: ffff9fb9c5c720c0 task.stack: ffffba1975138000
[5294708.050733] RIP: 0010:[<ffffffffa0ec6ef1>] c [<ffffffffa0ec6ef1>] native_queued_spin_lock_slowpath+0x21/0x1a0
[5294708.061375] RSP: 0018:ffffba197513bbf0  EFLAGS: 00000202
[5294708.066966] RAX: 0000000000000001 RBX: 0000000000000002 RCX: 00000000005fd7bd
[5294708.075082] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff9fb5d6ee0000
[5294708.082504] RBP: ffff9fc8e2df9280 R08: 0000000000000007 R09: 8000000000000000
[5294708.089917] R10: 0000000000000000 R11: 0000000000000001 R12: 00003f945317e000
[5294708.097338] R13: 00000003f945317e R14: 0000000000000000 R15: 0000000000000000
[5294708.104753] FS:  000000c00174ab10(0000) GS:ffff9fca87440000(0000) knlGS:0000000000000000
[5294708.113210] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294708.119235] CR2: 00007fee8876fa68 CR3: 0000000c36906000 CR4: 0000000000162670
[5294708.126967] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294708.134386] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294708.141819] Stack:
[5294708.144113]  ffffffffa141e2fdc ffffffffc0908f1bc ffffba197513bc27c ffffffffc09cf00cc
[5294708.152592]  0000000000000000c 0000000000009c21c 0100ffffc09cf018c 0000000100000000c
[5294708.160961]  00000000005fd7bdc c237b0d2e4bbb2f3c ffff9fc8e2df9280c 00003f945317e000c
[5294708.169331] Call Trace:
[5294708.172057]  [<ffffffffa141e2fd>] ? _raw_spin_lock+0x1d/0x20
[5294708.178000]  [<ffffffffc0908f1b>] ? tdp_page_fault+0x22b/0x2c0 [kvm]
[5294708.184805]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294708.191786]  [<ffffffffc08ff2ff>] ? kvm_mmu_page_fault+0x5f/0x120 [kvm]
[5294708.198678]  [<ffffffffc09dc3b1>] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel]
[5294708.206004]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294708.213073]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294708.220061]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294708.227129]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294708.234114]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294708.241182]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294708.248165]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294708.255232]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294708.262213]  [<ffffffffc09e0baf>] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel]
[5294708.269194]  [<ffffffffc08fa381>] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm]
[5294708.276696]  [<ffffffffc08f3ef1>] ? kvm_arch_vcpu_load+0x61/0x290 [kvm]
[5294708.283596]  [<ffffffffa0e88977>] ? recalc_sigpending+0x17/0x50
[5294708.289795]  [<ffffffffc08dedd5>] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm]
[5294708.296428]  [<ffffffffa0e8c2d7>] ? signal_setup_done+0x67/0xb0
[5294708.302635]  [<ffffffffa0f2d784>] ? __seccomp_filter+0x74/0x270
[5294708.311194]  [<ffffffffa1021c82>] ? do_vfs_ioctl+0xa2/0x620
[5294708.317045]  [<ffffffffa0f2592a>] ? __audit_syscall_entry+0xaa/0xf0
[5294708.323607]  [<ffffffffa0e033ce>] ? syscall_trace_enter+0x1ae/0x2c0
[5294708.330153]  [<ffffffffa1022274>] ? SyS_ioctl+0x74/0x80
[5294708.335656]  [<ffffffffa0e03b7d>] ? do_syscall_64+0x8d/0x100
[5294708.341595]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294708.348836] Code: cfe cff cff c0f c1f c80 c00 c00 c00 c00 c0f c1f c44 c00 c00 c0f c1f c44 c00 c00 cba c01 c00 c00 c00 c8b c07 c85 cc0 c75 c0a cf0 c0f cb1 c17 c85 cc0 c75 cf2 cf3 cc3 cf3 c90 c<eb> cec c81 cfe c00 c01 c00 c00 c0f c84 c1c c01 c00 c00 c40 c30 cf6 c85 cf6 c75 c42 c
[5294708.379278] NMI backtrace for cpu 25
[5294708.383153] CPU: 25 PID: 22143 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294708.393951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294708.403559] task: ffff9fae601aa0c0 task.stack: ffffba197429c000
[5294708.409757] RIP: 0010:[<ffffffffa0ec6ef1>] c [<ffffffffa0ec6ef1>] native_queued_spin_lock_slowpath+0x21/0x1a0
[5294708.420035] RSP: 0018:ffffba197429fbf0  EFLAGS: 00000202
[5294708.425627] RAX: 0000000000000001 RBX: 0000000000000002 RCX: 0000000000d8bb9a
[5294708.433040] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff9fb5d6ee0000
[5294708.441235] RBP: ffff9fb3fb310fc0 R08: 0000000000000007 R09: 8000000000000000
[5294708.448649] R10: 0000000025f4ffb9 R11: 0000000000000001 R12: 00003f9452955020
[5294708.456062] R13: 00000003f9452955 R14: 0000000000000000 R15: 0000000000000000
[5294708.463476] FS:  000000c001178090(0000) GS:ffff9fca86c40000(0000) knlGS:0000000000000000
[5294708.471849] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294708.477874] CR2: 0000000000c88448 CR3: 0000000c36906000 CR4: 0000000000162670
[5294708.485290] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294708.492704] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294708.500122] Stack:
[5294708.502430]  ffffffffa141e2fdc ffffffffc0908f1bc ffffba197429fc27c ffffffffc09cf00cc
[5294708.510800]  0000000000000000c 0000000000009c21c 0100ffffc09cf018c 0000000100000000c
[5294708.519168]  0000000000d8bb9ac 0c846a4c64501affc ffff9fb3fb310fc0c 00003f9452955020c
[5294708.527535] Call Trace:
[5294708.530263]  [<ffffffffa141e2fd>] ? _raw_spin_lock+0x1d/0x20
[5294708.536200]  [<ffffffffc0908f1b>] ? tdp_page_fault+0x22b/0x2c0 [kvm]
[5294708.542832]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294708.549810]  [<ffffffffc08ff2ff>] ? kvm_mmu_page_fault+0x5f/0x120 [kvm]
[5294708.556704]  [<ffffffffc09dc3b1>] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel]
[5294708.564047]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294708.571123]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294708.578105]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294708.585171]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294708.592151]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294708.599219]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294708.606198]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294708.613271]  [<ffffffffc09cf00c>] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel]
[5294708.620253]  [<ffffffffc09e0baf>] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel]
[5294708.627241]  [<ffffffffc08fa381>] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm]
[5294708.634741]  [<ffffffffc08f3ef1>] ? kvm_arch_vcpu_load+0x61/0x290 [kvm]
[5294708.642248]  [<ffffffffa0e88977>] ? recalc_sigpending+0x17/0x50
[5294708.648454]  [<ffffffffc08dedd5>] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm]
[5294708.655084]  [<ffffffffa0e8c2d7>] ? signal_setup_done+0x67/0xb0
[5294708.661286]  [<ffffffffa0f2d784>] ? __seccomp_filter+0x74/0x270
[5294708.667484]  [<ffffffffa1021c82>] ? do_vfs_ioctl+0xa2/0x620
[5294708.673336]  [<ffffffffa0f2592a>] ? __audit_syscall_entry+0xaa/0xf0
[5294708.679879]  [<ffffffffa0e033ce>] ? syscall_trace_enter+0x1ae/0x2c0
[5294708.686424]  [<ffffffffa1022274>] ? SyS_ioctl+0x74/0x80
[5294708.691928]  [<ffffffffa0e03b7d>] ? do_syscall_64+0x8d/0x100
[5294708.697952]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294708.705190] Code: cfe cff cff c0f c1f c80 c00 c00 c00 c00 c0f c1f c44 c00 c00 c0f c1f c44 c00 c00 cba c01 c00 c00 c00 c8b c07 c85 cc0 c75 c0a cf0 c0f cb1 c17 c85 cc0 c75 cf2 cf3 cc3 cf3 c90 c<eb> cec c81 cfe c00 c01 c00 c00 c0f c84 c1c c01 c00 c00 c40 c30 cf6 c85 cf6 c75 c42 c
[5294708.735619] NMI backtrace for cpu 28
[5294708.739505] CPU: 28 PID: 46101 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294708.749727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294708.759241] task: ffff9fbc027c2140 task.stack: ffffba1989614000
[5294708.765441] RIP: 0010:[<ffffffffc09d3d1e>] c [<ffffffffc09d3d1e>] vmx_complete_atomic_exit.constprop.93+0x5e/0x80 [kvm_intel]
[5294708.777125] RSP: 0018:ffffba1989617ce0  EFLAGS: 00000046
[5294708.782730] RAX: 0000000080000200 RBX: ffff9fb1c6a834c0 RCX: ffff9fb1c6a834c0
[5294708.790144] RDX: 0000000080000202 RSI: 0000000000000000 RDI: ffff9fb1c6a834c0
[5294708.797558] RBP: ffff9fb1c6a834c0 R08: 0000000000000000 R09: 0000000000000000
[5294708.805406] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[5294708.812819] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[5294708.820232] FS:  000000c000881910(0000) GS:ffff9fca86d00000(0000) knlGS:ffff80c0004a4d80
[5294708.828601] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294708.834626] CR2: 00007ffcb01c2a00 CR3: 0000000849be2000 CR4: 0000000000162670
[5294708.842040] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294708.849461] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294708.856874] Stack:
[5294708.859170]  ffffffffc09cf018c 0000000000000000c ffffffffc09e0ba7c ffff9fb1c6a834c0c
[5294708.867538]  0000000000000000c ffff9fb1c6a834c0c ffffba1989617de8c 0000000000000000c
[5294708.875905]  0000000000231788c 0000000000000000c 0000000000000000c ffffffffc08fa25fc
[5294708.884297] Call Trace:
[5294708.887026]  [<ffffffffc09cf018>] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel]
[5294708.894094]  [<ffffffffc09e0ba7>] ? vmx_vcpu_run+0x337/0x4f0 [kvm_intel]
[5294708.901515]  [<ffffffffc08fa25f>] ? kvm_arch_vcpu_ioctl_run+0x6df/0x16d0 [kvm]
[5294708.909015]  [<ffffffffc08f3f90>] ? kvm_arch_vcpu_load+0x100/0x290 [kvm]
[5294708.915994]  [<ffffffffa0e88977>] ? recalc_sigpending+0x17/0x50
[5294708.922195]  [<ffffffffc08dedd5>] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm]
[5294708.928828]  [<ffffffffa0e8c2d7>] ? signal_setup_done+0x67/0xb0
[5294708.935028]  [<ffffffffa0f2d784>] ? __seccomp_filter+0x74/0x270
[5294708.941230]  [<ffffffffa1021c82>] ? do_vfs_ioctl+0xa2/0x620
[5294708.947081]  [<ffffffffa0f2592a>] ? __audit_syscall_entry+0xaa/0xf0
[5294708.953637]  [<ffffffffa0e033ce>] ? syscall_trace_enter+0x1ae/0x2c0
[5294708.960192]  [<ffffffffa1022274>] ? SyS_ioctl+0x74/0x80
[5294708.965696]  [<ffffffffa0e03b7d>] ? do_syscall_64+0x8d/0x100
[5294708.972597]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294708.979840] Code: c00 c81 ce2 cff c07 c00 c80 c81 cfa c12 c03 c00 c80 c74 c29 c25 c00 c07 c00 c80 c3d c00 c02 c00 c80 c74 c06 c48 c83 cc4 c08 c5b cc3 c48 c89 cdf ce8 c14 c21 cf1 cff ccd c02 c<48> c83 cc4 c08 c48 c89 cdf c5b ce9 c15 c21 cf1 cff c48 c89 c04 c24 ce8 c4c cd7 cff c
[5294709.010956] NMI backtrace for cpu 61
[5294709.014850] CPU: 61 PID: 23364 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294709.024965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294709.034459] task: ffff9fb128c11000 task.stack: ffffba1963d70000
[5294709.041090] RIP: 0010:[<ffffffffa0e03bc1>] c [<ffffffffa0e03bc1>] do_syscall_64+0xd1/0x100
[5294709.049723] RSP: 0018:ffffba1963d73f40  EFLAGS: 00000046
[5294709.055314] RAX: 0000000000000000 RBX: ffffba1963d73f58 RCX: 0000000000000000
[5294709.062726] RDX: 0000000000000000 RSI: 0000000000000180 RDI: 0000000000000000
[5294709.070154] RBP: ffff9fb128c11000 R08: ffffba1963d73ea4 R09: 0000000000000001
[5294709.077579] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[5294709.084993] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[5294709.092431] FS:  00007fdcc1ffb700(0000) GS:ffff9fca87540000(0000) knlGS:0000000000000000
[5294709.100804] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294709.107180] CR2: 0000000000748008 CR3: 00000017f4516000 CR4: 0000000000162670
[5294709.114604] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294709.122034] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294709.129462] Stack:
[5294709.131753]  0000000000000000c 0000000000000000c ffffffffa141e3cec 00007fdc700112a8c
[5294709.140121]  00007fdd0c0070e0c 00003060001b7df0c 0000000000000001c 00007fdd0c0070e8c
[5294709.148487]  0000000001c55b8ec 0000000000000202c 0000000000000000c 0000000000000001c
[5294709.156855] Call Trace:
[5294709.159581]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294709.166821] Code: c66 c0f c1f c44 c00 c00 c65 c48 c8b c2c c25 cc0 cfb c00 c00 c48 c8b c75 c00 cf7 cc6 c0e c18 c00 c00 c75 c20 c83 c65 c08 cf9 c0f c1f c44 c00 c00 c0f c00 c2d c5f cd7 c7f c00 c<5b> c5d cc3 ce8 c57 cf6 cff cff c48 c89 cc2 ce9 c4b cff cff cff c48 c89 cdf ce8 cd7 c
[5294709.197844] NMI backtrace for cpu 29
[5294709.202050] CPU: 29 PID: 24960 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294709.212259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294709.221762] task: ffff9fca3cb2b040 task.stack: ffffba1961d0c000
[5294709.227968] RIP: 0010:[<ffffffffa0f240c4>] c [<ffffffffa0f240c4>] audit_filter_rules.constprop.9+0x174/0xf00
[5294709.238169] RSP: 0018:ffffba1961d0fe98  EFLAGS: 00000282
[5294709.243770] RAX: 0000000000000000 RBX: ffff9fca77025800 RCX: 0000000000000000
[5294709.251195] RDX: ffff9fc6f358b000 RSI: 000000000000006b RDI: ffff9fca3cb2b040
[5294709.258617] RBP: ffff9fca3cb2b040 R08: ffffba1961d0fea4 R09: 0000000000000001
[5294709.266040] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001
[5294709.273464] R13: ffffffffa1a5bf40 R14: ffff9fc6f358b000 R15: 00000000ffffffff
[5294709.280898] FS:  00007fdc1ffff700(0000) GS:ffff9fca86d40000(0000) knlGS:0000000000000000
[5294709.289275] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294709.295309] CR2: 00006001dcb5c000 CR3: 00000017f4516000 CR4: 0000000000162670
[5294709.302731] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294709.310153] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294709.317576] Stack:
[5294709.319876]  ffffffffa0f24efac ffff9fca86d58980c bd7b80f7c31f277cc ffff9fc6f358b000c
[5294709.328254]  0000000000000180c ffff9fca3cb2b040c 0000000000000000c 0000000000000000c
[5294709.336632]  0000000000000000c ffffffffa0f25b90c ffffba1961d0ff58c 0000000000000180c
[5294709.345014] Call Trace:
[5294709.347751]  [<ffffffffa0f24efa>] ? audit_filter_syscall+0xaa/0xf0
[5294709.354220]  [<ffffffffa0f25b90>] ? __audit_syscall_exit+0x220/0x260
[5294709.360858]  [<ffffffffa0e038dd>] ? syscall_slow_exit_work+0xbd/0xd0
[5294709.367498]  [<ffffffffa0e03be3>] ? do_syscall_64+0xf3/0x100
[5294709.373446]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294709.380720] Code: c02 c0f c84 c6e cff cff cff c31 cc0 c48 c8b c4c c24 c40 c65 c48 c33 c0c c25 c28 c00 c00 c00 c0f c85 c94 c0d c00 c00 c48 c83 cc4 c48 c5b c5d c41 c5c c41 c5d c41 c5e c41 c5f c<c3> c4d c85 ce4 c74 cd6 c41 c8b cbc c24 c94 c02 c00 c00 c85 cff c75 c35 c48 c8b c44 c
[5294709.411934] NMI backtrace for cpu 16
[5294709.415829] CPU: 16 PID: 25404 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294709.425948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294709.435444] task: ffff9fc6f6a27100 task.stack: ffffba196666c000
[5294709.441657] RIP: 0010:[<ffffffffa0f2d77f>] c [<ffffffffa0f2d77f>] __seccomp_filter+0x6f/0x270
[5294709.450562] RSP: 0018:ffffba196666fe40  EFLAGS: 00000206
[5294709.456155] RAX: ffffffffa0f624f0 RBX: ffff9fc5a30bc760 RCX: 0000000000000018
[5294709.463571] RDX: 0000000000000000 RSI: ffffba194c88d028 RDI: ffffba196666fec8
[5294709.470986] RBP: 000000007fff0000 R08: 0000000000000001 R09: 0000000000000001
[5294709.478404] R10: 0000000000000000 R11: 0000000000000000 R12: ffffba196666fec8
[5294709.485840] R13: 0000000000000018 R14: 0000000000000000 R15: 000000007fff0000
[5294709.493262] FS:  00007fdbf67f4700(0000) GS:ffff9fca86a00000(0000) knlGS:0000000000000000
[5294709.501639] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294709.507667] CR2: 00006007c2670000 CR3: 00000017f4516000 CR4: 0000000000162670
[5294709.515082] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294709.522517] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294709.529930] Stack:
[5294709.532222]  0000000186a18980c ffffba196666fea4c ffffffffa0eb928bc ffff9fc6f6a27100c
[5294709.540603]  122892a01a3be939c ffff9fca719dec00c ffff9fc6f6a27100c 0000000000000001c
[5294709.548971]  ffffffffa1a5bf40c 122892a01a3be939c 00000000c000003ec ffffba196666ff58c
[5294709.557363] Call Trace:
[5294709.560089]  [<ffffffffa0eb928b>] ? pick_next_task_fair+0x2fb/0x490
[5294709.566641]  [<ffffffffa0e03337>] ? syscall_trace_enter+0x117/0x2c0
[5294709.573188]  [<ffffffffa0e03bc9>] ? do_syscall_64+0xd9/0x100
[5294709.579154]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294709.586401] Code: cf6 c49 c89 cf4 c41 c89 cd6 c0f c84 c9c c01 c00 c00 cbd c00 c00 cff c7f c48 c8b c43 c10 c4c c89 ce7 c41 c89 cef c41 c81 ce7 c00 c00 cff c7f c48 c8d c70 c28 c48 c8b c40 c20 c<e8> cbc c69 c4f c00 c89 cc2 c81 ce2 c00 c00 cff c7f c44 c39 cfa c73 c05 c41 c89 cd7 c
[5294709.616844] NMI backtrace for cpu 46
[5294709.620753] CPU: 46 PID: 39216 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294709.630864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294709.640361] task: ffff9fc9bfb67140 task.stack: ffffba1973150000
[5294709.646569] RIP: 0010:[<ffffffffc09d316d>] c [<ffffffffc09d316d>] vmx_l1d_flush.isra.51+0x6d/0x80 [kvm_intel]
[5294709.656849] RSP: 0018:ffffba1973153ce8  EFLAGS: 00000006
[5294709.662442] RAX: 0000000000005200 RBX: 00000000756e6547 RCX: 0000000000000006
[5294709.669881] RDX: 0000000049656e69 RSI: ffff9fca76910000 RDI: 0000000000010000
[5294709.677311] RBP: ffff9fb942fc13c0 R08: 0000000000000000 R09: 0000000000000000
[5294709.684737] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
[5294709.692170] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[5294709.699583] FS:  000000c000a80410(0000) GS:ffff9fca87180000(0000) knlGS:0000000000000000
[5294709.707953] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294709.713977] CR2: 00007ffe55dd4a00 CR3: 0000001daf8c8000 CR4: 0000000000162670
[5294709.721404] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294709.728838] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294709.736253] Stack:
[5294709.738563]  ffff9fb942fc13c0c ffffffffc09e0bdcc ffff9fb942fc13c0c 0000000000000000c
[5294709.746946]  ffff9fb942fc13c0c ffffba1973153de8c 0000000000000000c 0000000000000000c
[5294709.755321]  0000000000000000c 0000000000000000c ffffffffc08fa25fc d73884ed818bcb59c
[5294709.763796] Call Trace:
[5294709.766538]  [<ffffffffc09e0bdc>] ? vmx_vcpu_run+0x36c/0x4f0 [kvm_intel]
[5294709.773520]  [<ffffffffc08fa25f>] ? kvm_arch_vcpu_ioctl_run+0x6df/0x16d0 [kvm]
[5294709.781126]  [<ffffffffc08f3ef1>] ? kvm_arch_vcpu_load+0x61/0x290 [kvm]
[5294709.788034]  [<ffffffffa0e88977>] ? recalc_sigpending+0x17/0x50
[5294709.794239]  [<ffffffffc08dedd5>] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm]
[5294709.800879]  [<ffffffffa0e8c2d7>] ? signal_setup_done+0x67/0xb0
[5294709.807078]  [<ffffffffa0f2d784>] ? __seccomp_filter+0x74/0x270
[5294709.813395]  [<ffffffffa1021c82>] ? do_vfs_ioctl+0xa2/0x620
[5294709.819249]  [<ffffffffa0f2592a>] ? __audit_syscall_entry+0xaa/0xf0
[5294709.825795]  [<ffffffffa0e033ce>] ? syscall_trace_enter+0x1ae/0x2c0
[5294709.832342]  [<ffffffffa1022274>] ? SyS_ioctl+0x74/0x80
[5294709.837846]  [<ffffffffa0e03b7d>] ? do_syscall_64+0x8d/0x100
[5294709.843786]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294709.851041] Code: ce0 c66 c90 c5b cf3 cc3 cbf c00 c00 c01 c00 c48 c8b c35 c74 c7d c02 c00 c31 cc0 c0f cb6 c0c c06 c05 c00 c10 c00 c00 c39 cc7 c75 cf3 c31 cc0 c0f ca2 c31 cc0 c0f cb6 c0c c06 c<83> cc0 c40 c39 cc7 c75 cf5 c0f cae ce8 c5b ceb ccc c66 c0f c1f c44 c00 c00 c0f c1f c
[5294709.881460] NMI backtrace for cpu 48
[5294709.885360] CPU: 48 PID: 23298 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294709.895474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294709.904977] task: ffff9fc6f8d3b100 task.stack: ffffba194e4c8000
[5294709.911186] RIP: 0010:[<ffffffffa0f630c8>] c [<ffffffffa0f630c8>] __bpf_prog_run+0xbd8/0x1110
[5294709.920079] RSP: 0018:ffffba194e4cbbb8  EFLAGS: 00000246
[5294709.925687] RAX: ffffffffa0f630c8 RBX: ffffba194c88d060 RCX: 0000000000000004
[5294709.933117] RDX: 0000000000000000 RSI: ffffba194c88d028 RDI: 00000000c000003e
[5294709.940548] RBP: ffffffffa16201e0 R08: 0000000000000001 R09: 0000000000000001
[5294709.947970] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[5294709.955393] R13: 0000000000000018 R14: 0000000000000000 R15: 000000007fff0000
[5294709.962816] FS:  00007fdce37ff700(0000) GS:ffff9fca87200000(0000) knlGS:0000000000000000
[5294709.971191] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294709.977311] CR2: 000060072a38f000 CR3: 00000017f4516000 CR4: 0000000000162670
[5294709.984732] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294709.992158] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294709.999665] Stack:
[5294710.001966]  ffffba194e4cbc40c 00000000c000003ec ffffba194e4cbec8c ffffba194e4cbc40c
[5294710.010427]  ffffffffa0eb41bec 000000000000ac3cc 0000068300000010c ffffba194e4cbec8c
[5294710.018804]  0000000000000000c 00000000c000003ec 0012cf6d82852ce5c ffffba194e4cbe18c
[5294710.027179] Call Trace:
[5294710.029911]  [<ffffffffa0eb41be>] ? enqueue_entity+0x30e/0x930
[5294710.036029]  [<ffffffffa0fe7c7b>] ? free_block+0x12b/0x1c0
[5294710.041810]  [<ffffffffa0feb8f2>] ? ___cache_free+0x1c2/0x2e0
[5294710.047844]  [<ffffffffa0ea60f4>] ? ttwu_do_wakeup+0x14/0xe0
[5294710.053792]  [<ffffffffa0e8be55>] ? get_signal+0x685/0x850
[5294710.059564]  [<ffffffffa0e8b9d4>] ? get_signal+0x204/0x850
[5294710.065339]  [<ffffffffa0e88977>] ? recalc_sigpending+0x17/0x50
[5294710.071558]  [<ffffffffa0e89768>] ? __set_task_blocked+0x38/0x90
[5294710.077850]  [<ffffffffa0e8c23d>] ? __set_current_blocked+0x3d/0x60
[5294710.084412]  [<ffffffffa0e8c2d7>] ? signal_setup_done+0x67/0xb0
[5294710.090619]  [<ffffffffa0e265e9>] ? do_signal+0x199/0x690
[5294710.096307]  [<ffffffffa0f2d784>] ? __seccomp_filter+0x74/0x270
[5294710.102513]  [<ffffffffa0eb928b>] ? pick_next_task_fair+0x2fb/0x490
[5294710.109078]  [<ffffffffa0e03337>] ? syscall_trace_enter+0x117/0x2c0
[5294710.115636]  [<ffffffffa0e03bc9>] ? do_syscall_64+0xd9/0x100
[5294710.121587]  [<ffffffffa141e3ce>] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6
[5294710.128842] Code: c44 cc4 c08 c89 c04 c11 ce9 c8a cf4 cff cff c0f cb6 c43 c01 c48 c0f cbf c53 c02 c48 c83 cc3 c08 c8b c4b cfc c83 ce0 c0f c48 c8b c44 cc4 c08 c89 c0c c10 ce9 c6a cf4 cff cff c<0f> cb6 c43 c01 c48 c0f cbf c4b c02 c48 c83 cc3 c08 c48 c89 cc2 cc0 ce8 c04 c83 ce0 c
[5294710.159270] NMI backtrace for cpu 15
[5294710.163166] CPU: 15 PID: 24961 Comm: exe Tainted: G             L  4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2
[5294710.173284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[5294710.182949] task: ffff9fc6ef7d6080 task.stack: ffffba1961d3c000
[5294710.189335] RIP: 0010:[<ffffffffa0f24588>] c [<ffffffffa0f24588>] audit_filter_rules.constprop.9+0x638/0xf00
[5294710.199534] RSP: 0018:ffffba1961d3fe20  EFLAGS: 00000287
[5294710.205135] RAX: ffffffffa0f24588 RBX: 0000000000000000 RCX: 0000000000000000
[5294710.212559] RDX: ffff9fc5a56d7000 RSI: 000000000000006b RDI: ffff9fc6ef7d6080
[5294710.219987] RBP: ffff9fca72b73420 R08: ffffba1961d3fea4 R09: 0000000000000800
[5294710.227413] R10: 0000000000000000 R11: 0000000000000000 R12: ffff9fc5a56d7000
[5294710.234845] R13: ffffffffa1a5bf40 R14: ffff9fca718a7b00 R15: 00000000ffffffff
[5294710.242270] FS:  00007fdc1f7fe700(0000) GS:ffff9fca869c0000(0000) knlGS:0000000000000000
[5294710.250774] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[5294710.256843] CR2: 000060078cff0000 CR3: 00000017f4516000 CR4: 0000000000162670
[5294710.264269] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[5294710.271692] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[5294710.279132] Stack:
[5294710.281436]  ffff9fca71a570c0c 0000000000000000c ffff9fc6ef7d6080c ffff9fc5a56d7248c
[5294710.290074]  00000001a141e4e5c ffffba1961d3fea4c ffffffffa0e2568fc ffff9fc6ef