I0429 02:16:41.135042 27717 main.go:305] *************************** I0429 02:16:41.135110 27717 main.go:306] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-direct-sandbox-3 /syz-fuzzer -executor=/syz-executor -name=vm-3 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0429 02:16:41.135212 27717 main.go:307] Version release-20200323.0-250-g17ac90a2033a I0429 02:16:41.135237 27717 main.go:308] PID: 27717 I0429 02:16:41.135266 27717 main.go:309] UID: 0, GID: 0 I0429 02:16:41.135288 27717 main.go:310] Configuration: I0429 02:16:41.135313 27717 main.go:311] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0429 02:16:41.135373 27717 main.go:312] Platform: kvm I0429 02:16:41.135402 27717 main.go:313] FileAccess: exclusive, overlay: false I0429 02:16:41.135452 27717 main.go:314] Network: sandbox, logging: false I0429 02:16:41.135491 27717 main.go:315] Strace: false, max size: 1024, syscalls: [] I0429 02:16:41.135529 27717 main.go:316] VFS2 enabled: false I0429 02:16:41.135560 27717 main.go:317] *************************** D0429 02:16:41.135758 27717 container.go:159] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-3" D0429 02:16:41.137423 27717 container.go:592] Signal container "ci-gvisor-kvm-direct-sandbox-3": signal 0 D0429 02:16:41.137610 27717 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:16:41.137665 27717 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:16:41.137840 27717 urpc.go:534] urpc: successfully marshalled 110 bytes. D0429 02:16:41.138361 27717 urpc.go:577] urpc: unmarshal success. D0429 02:16:41.138495 27717 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-3 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0429 02:16:41.138536 27717 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0429 02:16:41.138561 27717 container.go:533] Execute in container "ci-gvisor-kvm-direct-sandbox-3", args: /syz-fuzzer -executor=/syz-executor -name=vm-3 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0429 02:16:41.138584 27717 sandbox.go:297] Executing new process in container "ci-gvisor-kvm-direct-sandbox-3" in sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:16:41.138601 27717 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:16:41.138877 27717 urpc.go:534] urpc: successfully marshalled 588 bytes. D0429 02:16:41.144105 27717 urpc.go:577] urpc: unmarshal success. D0429 02:16:41.144283 27717 container.go:580] Wait on PID 32 in container "ci-gvisor-kvm-direct-sandbox-3" D0429 02:16:41.144309 27717 sandbox.go:784] Waiting for PID 32 in sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:16:41.144330 27717 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:16:41.144468 27717 urpc.go:534] urpc: successfully marshalled 93 bytes. 2020/04/29 02:16:57 fuzzer started 2020/04/29 02:17:08 dialing manager at stdin 2020/04/29 02:17:11 syscalls: 1043 2020/04/29 02:17:11 code coverage: debugfs is not enabled or not mounted 2020/04/29 02:17:11 comparison tracing: debugfs is not enabled or not mounted 2020/04/29 02:17:11 extra coverage: debugfs is not enabled or not mounted 2020/04/29 02:17:11 setuid sandbox: enabled 2020/04/29 02:17:11 namespace sandbox: enabled 2020/04/29 02:17:11 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/29 02:17:11 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/04/29 02:17:11 leak checking: debugfs is not enabled or not mounted 2020/04/29 02:17:11 net packet injection: enabled 2020/04/29 02:17:11 net device setup: enabled 2020/04/29 02:17:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/29 02:17:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/29 02:17:11 USB emulation: /dev/raw-gadget does not exist 02:21:07 executing program 0: 02:21:08 executing program 1: 02:21:09 executing program 2: 02:21:09 executing program 3: 02:21:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:21:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 02:21:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="72b9325e73f05d8b2fb760ae9ac386b2f01e367b5723fbe71e820923ea8d6b6a96d4c1bc8eadd0a642bfa26f7669f3789e042b22708d831f97fada4228cbc1e93ca28642db968792e75d2bb94d51d17d592d78f3d0bdb2d9e132cef66dce0a7ebd718f9c6117"}, {&(0x7f0000000140)="607bb3b2f9d03f3e6a0e08abba4c05a8ae72d058f2f39efdbf125099e35d2ae7064492d093d8d05fc0df12052e18ec23634bc93a5be187bbe3691f0ac4d22cb0ba87b894f1c145cfeb0784701d6cdd268669751810e49cbc149c077e440e3bd4c1b07e0ea1bced051ed756c74cd36ea966ac42c8"}, {&(0x7f0000000200)="b476c4f3de211c97c0d142ab2d36bde809835f5de5f4a71f52f72a56d33f95d27f4a5e10f93d18"}, {&(0x7f0000000240)="b08572b0e8c2616a4d48fb1bb4b5575f09ad8ccc702b88d71761163fb6cc0b00694a4849a27248c38a5369993b1fcb9396142a44e5832cb84b5152bf629aed0eef476662bc3bc465c4058aa64aac65389f159f47de8e9cb1f08f6300ce05de2d0d32121d169ee53f31691bd9f64480e8a5c57246b7381aa357b1a24614f81ede54e9d9d161cc2ca4e1588c4074c127b7d8973387ce13b3d84f379787742f5668c8d111cca4cc4b53db2a3aa64962357483e126d31a93cf5f253f76e33cca91ccb1efd33ecc39ff622b49141d5f3f67e0b5ab1c369bb914"}, {&(0x7f0000000380)="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"}, {&(0x7f0000001380)="e15670671c5aac4ee8e90f1f7dd3fabb579544633199d2da1d13b14d181db5252a3a"}], 0x1f) 02:21:27 executing program 2: syz_emit_ethernet(0xb5, &(0x7f0000000000)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d898c", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3c3a91", 0x0, 0x29, 0x0, @local, @remote, [], "2b833fb4f2c5837a"}}}}}}}, 0x0) 02:21:27 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 02:21:29 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 02:21:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 02:21:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) readv(r0, &(0x7f00000f9000)=[{&(0x7f0000000200)=""/2560, 0x484}], 0x1) 02:21:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1000}], 0x1) r2 = semget$private(0x0, 0x2, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1) 02:21:32 executing program 0: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 02:21:34 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc000, 0x0) 02:21:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000140)=@routing={0x0, 0x4, 0x4, 0x0, 0x0, [@mcast2, @private0={0xfc, 0x0, [], 0x1}]}, 0x28) 02:21:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000001640)=""/4089, 0xff9}], 0x1, 0x7) 02:21:36 executing program 0: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendfile(r1, r0, 0x0, 0x209) 02:21:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20040280) 02:21:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x80) 02:21:39 executing program 2: syz_read_part_table(0xfffffffffffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="0201a5ffffff0a2e0000ff45ac0000ffffff82000800000000000000026004ffffff82b40000e10000008877c8", 0x2d, 0x1bf}]) 02:21:41 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000042, 0x0) 02:21:42 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:21:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') writev(r0, &(0x7f0000001500)=[{&(0x7f0000000240)="fa", 0x1}], 0x1) 02:21:42 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @broadcast, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@dev}, {@empty}, {@broadcast}, {}, {@local}, {@multicast1}, {@remote}]}, @noop]}}}}}}}, 0x0) 02:21:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000200)=""/143) 02:21:44 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time_for_children\x00') setns(r0, 0x0) D0429 02:21:44.626058 27116 container.go:159] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-1" D0429 02:21:44.626434 27116 container.go:592] Signal container "ci-gvisor-kvm-direct-sandbox-1": signal 0 D0429 02:21:44.626463 27116 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-1" D0429 02:21:44.626480 27116 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-1" D0429 02:21:44.626550 27116 urpc.go:534] urpc: successfully marshalled 110 bytes. D0429 02:21:44.627910 27116 urpc.go:577] urpc: unmarshal success. D0429 02:21:44.627963 27116 container.go:159] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-2" D0429 02:21:44.628314 27116 container.go:592] Signal container "ci-gvisor-kvm-direct-sandbox-2": signal 0 D0429 02:21:44.628339 27116 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-2" D0429 02:21:44.628351 27116 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-2" D0429 02:21:44.628403 27116 urpc.go:534] urpc: successfully marshalled 110 bytes. D0429 02:21:44.631795 27116 urpc.go:577] urpc: unmarshal success. D0429 02:21:44.631845 27116 container.go:159] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-3" D0429 02:21:44.632163 27116 container.go:592] Signal container "ci-gvisor-kvm-direct-sandbox-3": signal 0 D0429 02:21:44.632190 27116 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:21:44.632202 27116 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:21:44.632249 27116 urpc.go:534] urpc: successfully marshalled 110 bytes. D0429 02:21:44.632634 27116 urpc.go:577] urpc: unmarshal success. D0429 02:21:44.632686 27116 container.go:563] Wait on container "ci-gvisor-kvm-direct-sandbox-3" D0429 02:21:44.632704 27116 sandbox.go:748] Waiting for container "ci-gvisor-kvm-direct-sandbox-3" in sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:21:44.632723 27116 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:21:44.632807 27116 urpc.go:534] urpc: successfully marshalled 73 bytes. 02:21:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000001) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) 02:21:46 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000001540)=ANY=[@ANYBLOB='#'], 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) shmdt(0x0) 02:21:47 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) 02:21:47 executing program 0: r0 = eventfd(0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r2, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x1ff}}, 0x43) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)={[{0x0, 'memory'}]}, 0x8) close(r2) socket$inet(0x2, 0x4000000000000001, 0x0) tkill(r1, 0x1000000000016) 02:21:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDENABIO(r0, 0x4b36) 02:21:49 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 02:21:51 executing program 3: socket(0x2, 0x3, 0x0) r0 = socket(0x2, 0x4003, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000100), 0x4) r1 = socket(0x2, 0x3, 0x0) connect$unix(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x10) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) 02:21:52 executing program 0: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r1) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 02:21:52 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000001540)=ANY=[@ANYBLOB='#'], 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) execve(0x0, 0x0, 0x0) 02:21:54 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 02:21:55 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000700)=""/4096) 02:21:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 02:21:57 executing program 1: socket(0x2, 0x3, 0x0) r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 02:21:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 02:21:58 executing program 2: r0 = eventfd(0xfb7bfffa) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="00696f200100646d612088ffd067fb2c77d5639eea8b22b35ba1e0b112045ebfbbc3b0935b4451179f4e9434f4e7c8eaeaaefa70e3be8dcf00317c525b452fd5b9ec8bccd4d0f597ef43b3acb9feb5a600dbfc8a6a4725e43c7a13e8fdb799c067445b2e5a63fb07295df18afbc15e2f3d2c8d74e364eeb740e9ca"], 0x7b) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0x5421, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) timer_settime(r3, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 02:21:59 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 02:21:59 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @random="3f4685ce2c81", "010b8b000d3294c5"}}}}, 0x0) 02:22:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100a00, r0}) 02:22:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xe6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x7c) 02:22:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcfa, 0x0, 0x0, 0x0) 02:22:03 executing program 3: r0 = socket(0x11, 0x4003, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) close(r0) 02:22:04 executing program 1: syz_open_procfs(0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) shmdt(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:22:04 executing program 2: r0 = eventfd(0xfb7bfffa) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="00696f200100646d612088ffd067fb2c77d5639eea8b22b35ba1e0b112045ebfbbc3b0935b4451179f4e9434f4e7c8eaeaaefa70e3be8dcf00317c525b452fd5b9ec8bccd4d0f597ef43b3acb9feb5a600dbfc8a6a4725e43c7a13e8fdb799c067445b2e5a63fb07295df18afbc15e2f3d2c8d74e364eeb740e9ca"], 0x7b) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0x5421, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) timer_settime(r3, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 02:22:06 executing program 3: r0 = socket(0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x405}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) clone(0x60200900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:22:06 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 02:22:07 executing program 2: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast2}, 0x2}, 0x5c) r0 = socket$inet6(0x10, 0x3, 0x6) sendto$inet6(r0, &(0x7f0000000000)="1ba0000013001d0d89fdc5cbdd045798707bed4dca14a7960f0f8ec8da78031c7660b08f515e", 0xff3b, 0x0, 0x0, 0x147) 02:22:07 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000001540)=ANY=[@ANYBLOB='#'], 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@buf={0x9bf, &(0x7f0000000580)="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"}) 02:22:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="1e8713ef", 0x4}], 0x1}}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}, 0x0) 02:22:09 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 02:22:10 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x1a0031, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) 02:22:11 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:22:11 executing program 1: getgid() setitimer(0x0, &(0x7f0000000000)={{}, {0xff}}, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x12, 0x0) read(r0, &(0x7f0000000100)=""/186, 0xba) setitimer(0x0, 0x0, &(0x7f00000012c0)) 02:22:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)='\x00\"', 0x2) 02:22:13 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7e, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) 02:22:14 executing program 1: socket(0x2, 0x2, 0x0) 02:22:14 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x88000380) 02:22:14 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) 02:22:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:22:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x1a0031, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 02:22:18 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getgroups(0x1, &(0x7f0000000000)=[0x0]) 02:22:18 executing program 2: getitimer(0x0, 0xffffffffffffffff) 02:22:19 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYPTR], 0x8) socket$inet(0x2, 0x3, 0x33) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80003, 0x0) 02:22:19 executing program 3: 02:22:20 executing program 2: 02:22:20 executing program 0: 02:22:20 executing program 2: 02:22:20 executing program 3: 02:22:21 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYPTR], 0x8) socket$inet(0x2, 0x3, 0x33) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80003, 0x0) 02:22:22 executing program 0: 02:22:22 executing program 3: 02:22:23 executing program 1: 02:22:23 executing program 2: 02:22:23 executing program 3: 02:22:25 executing program 0: 02:22:25 executing program 1: 02:22:25 executing program 2: 02:22:26 executing program 3: 02:22:27 executing program 1: 02:22:27 executing program 0: 02:22:27 executing program 3: 02:22:29 executing program 0: 02:22:29 executing program 1: 02:22:29 executing program 3: 02:22:29 executing program 2: 02:22:30 executing program 3: 02:22:30 executing program 1: 02:22:31 executing program 0: 02:22:32 executing program 2: 02:22:32 executing program 1: 02:22:33 executing program 3: 02:22:34 executing program 0: 02:22:36 executing program 1: 02:22:36 executing program 2: 02:22:36 executing program 0: 02:22:36 executing program 3: 02:22:37 executing program 2: 02:22:37 executing program 1: 02:22:37 executing program 0: 02:22:37 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='smaps_rollup\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 02:22:38 executing program 3: 02:22:39 executing program 1: 02:22:40 executing program 3: 02:22:40 executing program 0: 02:22:41 executing program 1: 02:22:41 executing program 2: 02:22:41 executing program 3: 02:22:45 executing program 1: 02:22:45 executing program 0: 02:22:45 executing program 2: 02:22:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000004, &(0x7f00000000c0), 0x4) 02:22:46 executing program 1: syz_emit_ethernet(0x6f, &(0x7f0000000380)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "e71289e640592e6a50468d2c074efdfe31c95cd6b6827e1810b29313a7c299e7fdd0ba932f31c4efc9ef0e9bd89bf3cfa61e2efd09"}}}}}}, 0x0) 02:22:46 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8003}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000002000000000000000800098002000000", 0x24) 02:22:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 02:22:47 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x14, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x8]}, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff]}}}}}}}, 0x0) 02:22:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000400)=0x20000001, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0xb4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 02:22:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700000000", 0xd4) 02:22:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 02:22:51 executing program 2: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan1\x00', 0x0}) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}], 0x1, 0x0) 02:22:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:22:52 executing program 3: syz_emit_ethernet(0xfffffffffffffe9d, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0xde, 0x0, @gue={{0x2, 0x0, 0x0, 0x0, 0x0, @void}, "1fab35094961d60da722c8214e9446a49bdafff562e073efbf98c7037e1e55f8ceee776c7da2debc6be2c05d857efb912a2f54e89a11d23b5ef00c9231993c81f1f06d25565875082a081332c9e76090dd77c11a832520d546eb27e422a62615d4373cd8077897ca2cb60111769fdd70706846e51cb8d669fc817c48be22b5a49de8ee945e7d53f652332ff2cd4bfa042c4ec522a180c307c8fb6080252d48c105889ba1d8e778c6bc1cf08cbf64f72022480bc7c18d9f4777bfb3cb29458dbf5ae63d43e358e26cc44e29650487"}}}}}}, 0x0) 02:22:53 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:22:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 02:22:54 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x40848080, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:22:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_setup(0x100000009, &(0x7f0000000080)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2f, &(0x7f0000001340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xa}]) 02:22:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x2d, 'cpu'}]}, 0x5) 02:22:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1c) 02:23:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 02:23:00 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) socket$inet_udp(0x2, 0x2, 0x0) 02:23:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) syz_open_procfs(0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 02:23:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x7fffffff) 02:23:02 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000), &(0x7f00000000c0)=0x28) io_setup(0x10000, &(0x7f0000001180)) 02:23:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 02:23:03 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x40848080, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x5e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:23:04 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 02:23:04 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) setns(0xffffffffffffffff, 0x40000080) 02:23:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x10000, &(0x7f0000001180)) 02:24:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) panic: Sentry detected 3 stuck task(s): Task tid: 408 (0x198), entered RunSys state 3m19.98s ago. Task tid: 406 (0x196), entered RunSys state 3m21.06s ago. Task tid: 411 (0x19b), entered RunSys state 3m19.63s ago. Search for '(*Task).run(0x..., 0x)' in the stack dump to find the offending goroutine Stack for running G's are skipped while panicking. goroutine 173 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc000230100, 0x1, 0x1, 0xc001101d70) pkg/sentry/watchdog/watchdog.go:361 +0x538 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc000230100, 0xc001830a80, 0x9101, 0x892cac2a00) pkg/sentry/watchdog/watchdog.go:323 +0x31a gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc000230100) pkg/sentry/watchdog/watchdog.go:302 +0x4b1 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000230100) pkg/sentry/watchdog/watchdog.go:237 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x1b7 goroutine 1 [semacquire, 10 minutes]: sync.runtime_Semacquire(0xc0001b8084) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0001b8084) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1218 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000130000, 0x0, 0x0) runsc/boot/loader.go:972 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002a02d0, 0x109b7e0, 0xc000212000, 0xc0002ba2a0, 0xc0002dcd00, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f github.com/google/subcommands.(*Commander).Execute(0xc000230000, 0x109b7e0, 0xc000212000, 0xc0002dcd00, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:328 +0x1960 goroutine 34 [sync.Cond.Wait]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc000382948, 0x15c) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc000382938) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000382500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1090 +0x83 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000382500) pkg/sentry/pgalloc/pgalloc.go:1019 +0x77 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:330 +0x1fd goroutine 35 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc0002ba8a0, 0xc00034c690) pkg/sentry/kernel/timekeeper.go:216 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:184 +0xbf goroutine 36 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510020, 0x1, 0xc000510020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510020, 0xc000343a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000343ab0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 37 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510000, 0x1, 0xc000510000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510000, 0xc000343b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000343b20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 38 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510060, 0x1, 0xc000510060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510060, 0xc000343b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000343b90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 39 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510080, 0x1, 0xc000510080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510080, 0xc000343c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000343c00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 40 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510040, 0x1, 0xc000510040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510040, 0xc000343c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000343c70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 41 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005100a0, 0x1, 0xc0005100a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005100a0, 0xc000343d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000343ce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 42 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005100c0, 0x1, 0xc0005100c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005100c0, 0xc000343d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000343d50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 43 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c020, 0x1, 0xc00000c020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c020, 0xc000343d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000343dc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510100, 0x1, 0xc000510100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510100, 0xc000343e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000343e30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 45 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510120, 0x1, 0xc000510120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510120, 0xc000343e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000343ea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 46 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005100e0, 0x1, 0xc0005100e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005100e0, 0xc000343f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000343f10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 47 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510140, 0x1, 0xc000510140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510140, 0xc000343f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000343f80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 48 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510160, 0x1, 0xc000510160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510160, 0xc00058e001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005101a0, 0x1, 0xc0005101a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005101a0, 0xc00058e001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e070) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 50 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005101c0, 0x1, 0xc0005101c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005101c0, 0xc00058e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e0e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 51 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005101e0, 0x1, 0xc0005101e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005101e0, 0xc00058e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e150) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 52 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510200, 0x1, 0xc000510200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510200, 0xc00058e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e1c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 53 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510220, 0x1, 0xc000510220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510220, 0xc00058e201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 54 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510240, 0x1, 0xc000510240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510240, 0xc00058e201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e2a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 55 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510260, 0x1, 0xc000510260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510260, 0xc00058e301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 56 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510280, 0x1, 0xc000510280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510280, 0xc00058e301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 57 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005102a0, 0x1, 0xc0005102a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005102a0, 0xc00058e401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e3f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 58 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005102c0, 0x1, 0xc0005102c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005102c0, 0xc00058e401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 59 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005102e0, 0x1, 0xc0005102e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005102e0, 0xc00058e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e4d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 60 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510180, 0x1, 0xc000510180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510180, 0xc00058e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 61 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510320, 0x1, 0xc000510320) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510320, 0xc00058e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e5b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 62 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510340, 0x1, 0xc000510340) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510340, 0xc00058e601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 63 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510360, 0x1, 0xc000510360) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510360, 0xc00058e601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 64 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510380, 0x1, 0xc000510380) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510380, 0xc00058e701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 65 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005103a0, 0x1, 0xc0005103a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005103a0, 0xc00058e701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 66 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510300, 0x1, 0xc000510300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510300, 0xc00058e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e7e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 67 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005103e0, 0x1, 0xc0005103e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005103e0, 0xc00058e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 68 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510400, 0x1, 0xc000510400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510400, 0xc00058e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e8c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 69 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005103c0, 0x1, 0xc0005103c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005103c0, 0xc00058e901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 70 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510420, 0x1, 0xc000510420) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510420, 0xc00058e901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058e9a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 71 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510440, 0x1, 0xc000510440) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510440, 0xc00058ea01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058ea10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 72 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000510460, 0x1, 0xc000510460) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000510460, 0xc00058ea01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058ea80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 73 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003b9400, 0x1, 0xc0003b9400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0003b9400, 0xc00058eb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058eaf0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 74 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c060, 0x1, 0xc00000c060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c060, 0xc00058eb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058eb60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 75 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c080, 0x1, 0xc00000c080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c080, 0xc00058ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058ebd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 76 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c0a0, 0x1, 0xc00000c0a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c0a0, 0xc00058ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058ec40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 77 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c040, 0x1, 0xc00000c040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c040, 0xc00058ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058ecb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 78 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c0e0, 0x1, 0xc00000c0e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c0e0, 0xc00058ed01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058ed20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 79 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c0c0, 0x1, 0xc00000c0c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c0c0, 0xc00058ed01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058ed90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 80 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c120, 0x1, 0xc00000c120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c120, 0xc00058ee01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058ee00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 81 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c100, 0x1, 0xc00000c100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c100, 0xc00058ee01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058ee70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 82 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c140, 0x1, 0xc00000c140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c140, 0xc00058ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058eee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 83 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c180, 0x1, 0xc00000c180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c180, 0xc00058ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058ef50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 84 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c160, 0x1, 0xc00000c160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c160, 0xc00058ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058efc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 85 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c1c0, 0x1, 0xc00000c1c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c1c0, 0xc00058f001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 86 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c1e0, 0x1, 0xc00000c1e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c1e0, 0xc00058f001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f0a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 87 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c200, 0x1, 0xc00000c200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c200, 0xc00058f101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 88 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c1a0, 0x1, 0xc00000c1a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c1a0, 0xc00058f101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 89 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c240, 0x1, 0xc00000c240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c240, 0xc00058f201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f1f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 90 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c220, 0x1, 0xc00000c220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c220, 0xc00058f201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 91 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c260, 0x1, 0xc00000c260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c260, 0xc00058f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f2d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 92 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c280, 0x1, 0xc00000c280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c280, 0xc00058f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 93 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c2a0, 0x1, 0xc00000c2a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c2a0, 0xc00058f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f3b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 94 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c2c0, 0x1, 0xc00000c2c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c2c0, 0xc00058f401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 95 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c2e0, 0x1, 0xc00000c2e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c2e0, 0xc00058f401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 96 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c300, 0x1, 0xc00000c300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c300, 0xc00058f501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 97 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000196020, 0x1, 0xc000196020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000196020, 0xc00058f501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 98 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c320, 0x1, 0xc00000c320) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c320, 0xc00058f601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f5e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 99 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c340, 0x1, 0xc00000c340) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c340, 0xc00058f601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00058f650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 231 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b09500, 0xc0005dad80, 0xc000018d20, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000b09500, 0xc0005dad80, 0x863601, 0xa10a426f5d, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000b09500, 0xc0005dad80, 0x109ce01, 0xdf8475800, 0x17d85f0, 0xb09500, 0xc4ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000b09500, 0xdf8475800, 0x0, 0x17d85f0, 0x0, 0xffffffff, 0x0, 0x4e20, 0x931109c875) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000b09500, 0x17d85f0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b09500, 0xca, 0x17d85f0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0xc000178090, 0xf204c0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b09500, 0xca, 0x17d85f0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b09500, 0xca, 0x17d85f0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b09500, 0x2, 0xc000534980) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000b09500, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b09500, 0x21) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 171 [runnable]: syscall.Syscall6(0x10f, 0xc0005cfed0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0002048d0, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000226018, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11a gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00021f3e0) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc00021f3e0) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 176 [syscall, 3 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*vCPU).SwitchToUser(0xc0004f8900, 0xc0002de480, 0xc08362a000, 0xc0000f7140, 0x100090100, 0xc0002440b8, 0x0, 0x0, 0xc0002ea538) pkg/sentry/platform/kvm/machine_amd64.go:237 +0x8a gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*context).Switch(0xc0002440b0, 0x10a6b00, 0xc0003b85a0, 0x10bef40, 0xc0002de480, 0xffffffff, 0x0, 0x0, 0x1089f80, 0xc000202480) pkg/sentry/platform/kvm/context.go:71 +0x1fe gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002ff500, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:248 +0x5b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002ff500, 0x2) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 139 [syscall]: syscall.Syscall6(0x119, 0x12, 0xc0001a1b00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5eb30c, 0xc0001b52d0, 0xc000150420) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc0001a1b00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0005112a0, 0x0, 0x43e4a8) pkg/fdnotifier/fdnotifier.go:149 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xaa goroutine 140 [syscall, 10 minutes]: syscall.Syscall6(0x10f, 0xc000524048, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd824e0, 0xc000524038, 0xd82de0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000524048, 0x1, 0x0, 0x0, 0x7fe85ac94560, 0x0, 0x17bca60) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000524048, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc000524048, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc000524048, 0xc000524048) runsc/boot/loader.go:777 +0x44 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc00019df80, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:481 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7fffe3bddfca, 0x1e, 0xc000213fe8, 0x1, 0x1, 0xc000130000) runsc/boot/loader.go:775 +0x1b9 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:766 +0x71 goroutine 141 [syscall, 10 minutes]: syscall.Syscall6(0x10f, 0xc00011ff70, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc00011ff70, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x108c3c0, 0xc00026a418) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc00011ff70, 0x1, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x108c3c0, 0xc00026a418) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc0002da200, 0xc0000f6420) pkg/p9/client.go:252 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x41d goroutine 177 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003b6120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 178 [syscall, 3 minutes]: os/signal.signal_recv(0x10910e0) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x44 goroutine 172 [select, 3 minutes]: reflect.rselect(0xc000990900, 0x22, 0x22, 0xc000990900, 0x25) GOROOT/src/runtime/select.go:544 +0x38a reflect.Select(0xc00070c000, 0x22, 0x49, 0x11, 0xdf4f20, 0xc000a646f0, 0x94, 0x1) GOROOT/src/reflect/value.go:2229 +0x170 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc00014e000, 0x21, 0x40, 0xc000523a50, 0xc0002ea9c0, 0xc0002eaa20) pkg/sentry/sighandling/sighandling.go:44 +0x376 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x23d goroutine 174 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000150000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 175 [syscall, 3 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*vCPU).SwitchToUser(0xc0001bdb00, 0xc00057d440, 0xc082ff8000, 0xc0000f7140, 0x100090100, 0xc0004fc588, 0x0, 0x0, 0xc0002ea958) pkg/sentry/platform/kvm/machine_amd64.go:237 +0x8a gvisor.dev/gvisor/pkg/sentry/platform/kvm.(*context).Switch(0xc0004fc580, 0x10a6b00, 0xc0003b85a0, 0x10bef40, 0xc00057d440, 0xffffffff, 0x0, 0x0, 0x1089f80, 0xc000202480) pkg/sentry/platform/kvm/context.go:71 +0x1fe gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002fe000, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:248 +0x5b9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002fe000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 142 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a0cf0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 180 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000150090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 193 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00074a000, 0xc000736240, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00074a000, 0xc000736240, 0x109ce00, 0x0, 0xc4200ca548, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00074a000, 0x0, 0xc00074a001, 0xc4200ca548, 0x3200000, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00074a000, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00074a000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001d1590, 0xf204c0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00074a000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00074a000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00074a000, 0x2, 0xc0003b85a0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00074a000, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00074a000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 181 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000150120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 143 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00082a000, 0xc0005f0d80, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00082a000, 0xc0005f0d80, 0x109ce00, 0x0, 0x3d3a100, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00082a000, 0x0, 0xc00082a001, 0x3d3a100, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00082a000, 0x3d3a100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00082a000, 0xca, 0x3d3a100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000e5210, 0xf204c0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00082a000, 0xca, 0x3d3a100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00082a000, 0xca, 0x3d3a100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00082a000, 0x2, 0xc0003b85a0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00082a000, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00082a000, 0x4) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 209 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a0000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 144 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00082aa80, 0xc0005f12c0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00082aa80, 0xc0005f12c0, 0x109ce00, 0x0, 0xc4200fa148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00082aa80, 0x0, 0xc00082aa01, 0xc4200fa148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00082aa80, 0xc4200fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00082aa80, 0xca, 0xc4200fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0005d5380, 0xf204c0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00082aa80, 0xca, 0xc4200fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00082aa80, 0xca, 0xc4200fa148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00082aa80, 0x2, 0xc0003b85a0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00082aa80, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00082aa80, 0x5) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 210 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002a0090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 225 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00082b500, 0xc00082e7e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00082b500, 0xc00082e7e0, 0x109ce00, 0x0, 0xc420170148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00082b500, 0x0, 0xc00082b501, 0xc420170148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00082b500, 0xc420170148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00082b500, 0xca, 0xc420170148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001d1590, 0xf204c0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00082b500, 0xca, 0xc420170148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00082b500, 0xca, 0xc420170148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00082b500, 0x2, 0xc0003b85a0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00082b500, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00082b500, 0x6) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 241 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004ee000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 114 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000636000, 0xc000616a80, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000636000, 0xc000616a80, 0x109ce00, 0x0, 0xc4200fa548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000636000, 0x0, 0xc000636001, 0xc4200fa548, 0x3cda00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000636000, 0xc4200fa548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000636000, 0xca, 0xc4200fa548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000125e00, 0xf204c0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000636000, 0xca, 0xc4200fa548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000636000, 0xca, 0xc4200fa548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000636000, 0x2, 0xc0003b85a0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000636000, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000636000, 0x7) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 21 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003b6240) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 186 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000752000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 188 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000e3aa80, 0xc000736300, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000e3aa80, 0xc000736300, 0x109ce00, 0x0, 0xc42031f548, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000e3aa80, 0x0, 0xc000e3aa01, 0xc42031f548, 0xdc34d200, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000e3aa80, 0xc42031f548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000e3aa80, 0xca, 0xc42031f548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000178090, 0xf204c0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000e3aa80, 0xca, 0xc42031f548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000e3aa80, 0xca, 0xc42031f548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000e3aa80, 0x2, 0xc000534980) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000e3aa80, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000e3aa80, 0x4e) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 187 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00063c090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 242 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002e6000, 0xc0002d4d20, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002e6000, 0xc0002d4d20, 0x109ce00, 0x0, 0xc420518148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002e6000, 0x0, 0xc0002e6001, 0xc420518148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002e6000, 0xc420518148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) W0429 02:26:44.700785 27116 sandbox.go:765] Wait RPC to container "ci-gvisor-kvm-direct-sandbox-3" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0429 02:26:44.801436 27116 container.go:714] Destroy container "ci-gvisor-kvm-direct-sandbox-3" D0429 02:26:44.801618 27116 container.go:801] Destroying container "ci-gvisor-kvm-direct-sandbox-3" D0429 02:26:44.801661 27116 sandbox.go:1141] Destroying root container "ci-gvisor-kvm-direct-sandbox-3" by destroying sandbox D0429 02:26:44.801687 27116 sandbox.go:811] Destroy sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:26:44.801723 27116 container.go:815] Killing gofer for container "ci-gvisor-kvm-direct-sandbox-3", PID: 27125 I0429 02:26:44.902460 27116 main.go:330] Exiting with status: 512 VM DIAGNOSIS: I0429 02:26:44.117439 33084 main.go:305] *************************** I0429 02:26:44.117493 33084 main.go:306] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox debug -stacks --ps ci-gvisor-kvm-direct-sandbox-3] I0429 02:26:44.117538 33084 main.go:307] Version release-20200323.0-250-g17ac90a2033a I0429 02:26:44.117566 33084 main.go:308] PID: 33084 I0429 02:26:44.117596 33084 main.go:309] UID: 0, GID: 0 I0429 02:26:44.117619 33084 main.go:310] Configuration: I0429 02:26:44.117646 33084 main.go:311] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0429 02:26:44.117677 33084 main.go:312] Platform: kvm I0429 02:26:44.117697 33084 main.go:313] FileAccess: exclusive, overlay: false I0429 02:26:44.117724 33084 main.go:314] Network: sandbox, logging: false I0429 02:26:44.117746 33084 main.go:315] Strace: false, max size: 1024, syscalls: [] I0429 02:26:44.117770 33084 main.go:316] VFS2 enabled: false I0429 02:26:44.117789 33084 main.go:317] *************************** D0429 02:26:44.117852 33084 container.go:159] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-3" D0429 02:26:44.119255 33084 container.go:592] Signal container "ci-gvisor-kvm-direct-sandbox-3": signal 0 D0429 02:26:44.119286 33084 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:26:44.119306 33084 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:26:44.119443 33084 urpc.go:534] urpc: successfully marshalled 110 bytes. I0429 02:26:44.740663 33084 debug.go:128] Found sandbox "ci-gvisor-kvm-direct-sandbox-3", PID: 27133 I0429 02:26:44.740716 33084 debug.go:137] Retrieving sandbox stacks D0429 02:26:44.740740 33084 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:26:44.740753 33084 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" W0429 02:26:44.740791 33084 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 27133: connection refused retrieving stacks: connecting to control server at PID 27133: connection refused W0429 02:26:44.740922 33084 main.go:339] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-direct-sandbox/current/image" "-root" "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-direct-sandbox-3"]: exit status 128 I0429 02:26:44.117439 33084 main.go:305] *************************** I0429 02:26:44.117493 33084 main.go:306] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox debug -stacks --ps ci-gvisor-kvm-direct-sandbox-3] I0429 02:26:44.117538 33084 main.go:307] Version release-20200323.0-250-g17ac90a2033a I0429 02:26:44.117566 33084 main.go:308] PID: 33084 I0429 02:26:44.117596 33084 main.go:309] UID: 0, GID: 0 I0429 02:26:44.117619 33084 main.go:310] Configuration: I0429 02:26:44.117646 33084 main.go:311] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0429 02:26:44.117677 33084 main.go:312] Platform: kvm I0429 02:26:44.117697 33084 main.go:313] FileAccess: exclusive, overlay: false I0429 02:26:44.117724 33084 main.go:314] Network: sandbox, logging: false I0429 02:26:44.117746 33084 main.go:315] Strace: false, max size: 1024, syscalls: [] I0429 02:26:44.117770 33084 main.go:316] VFS2 enabled: false I0429 02:26:44.117789 33084 main.go:317] *************************** D0429 02:26:44.117852 33084 container.go:159] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-3" D0429 02:26:44.119255 33084 container.go:592] Signal container "ci-gvisor-kvm-direct-sandbox-3": signal 0 D0429 02:26:44.119286 33084 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:26:44.119306 33084 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:26:44.119443 33084 urpc.go:534] urpc: successfully marshalled 110 bytes. I0429 02:26:44.740663 33084 debug.go:128] Found sandbox "ci-gvisor-kvm-direct-sandbox-3", PID: 27133 I0429 02:26:44.740716 33084 debug.go:137] Retrieving sandbox stacks D0429 02:26:44.740740 33084 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-3" D0429 02:26:44.740753 33084 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" W0429 02:26:44.740791 33084 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 27133: connection refused retrieving stacks: connecting to control server at PID 27133: connection refused W0429 02:26:44.740922 33084 main.go:339] Failure to execute command, err: 1 [3330713.758114] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.758116] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.758118] [] ? SyS_ioctl+0x74/0x80 [3330713.758120] [] ? do_syscall_64+0x8d/0x100 [3330713.758122] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.758123] Task dump for CPU 37: [3330713.758125] exe R running task 0 38744 38418 0x00000988 [3330713.758128] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000025 ffffffffa1b19a00 [3330713.758130] ffffffffa0f830ad ffff9fca86f596c0 ffffffffa1a4fd80 0000000000000000 [3330713.758132] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 00000000003d0900 [3330713.758133] Call Trace: [3330713.758137] [3330713.758137] [] ? sched_show_task+0xcb/0x130 [3330713.758144] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330713.758148] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330713.758151] [] ? update_wall_time+0x498/0x7b0 [3330713.758153] [] ? tick_sched_do_timer+0x30/0x30 [3330713.758154] [] ? update_process_times+0x28/0x50 [3330713.758156] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330713.758158] [] ? tick_sched_timer+0x38/0x70 [3330713.758159] [] ? __hrtimer_run_queues+0xde/0x250 [3330713.758161] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330713.758162] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330713.758164] [] ? apic_timer_interrupt+0x9e/0xb0 [3330713.758167] [3330713.758167] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [3330713.758169] [] ? _raw_spin_lock+0x1d/0x20 [3330713.758187] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [3330713.758191] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758208] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [3330713.758213] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.758217] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758221] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758225] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758229] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758233] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758236] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758239] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758242] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758246] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.758262] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.758279] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.758281] [] ? recalc_sigpending+0x17/0x50 [3330713.758301] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.758304] [] ? signal_setup_done+0x67/0xb0 [3330713.758306] [] ? __seccomp_filter+0x74/0x270 [3330713.758308] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.758311] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.758316] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.758318] [] ? SyS_ioctl+0x74/0x80 [3330713.758320] [] ? do_syscall_64+0x8d/0x100 [3330713.758322] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.758323] Task dump for CPU 56: [3330713.758326] exe R running task 0 38427 38418 0x00000988 [3330713.758329] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.758331] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.758333] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.758333] Call Trace: [3330713.758338] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.758342] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758346] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758350] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758354] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758358] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758362] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758366] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758369] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758373] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.758389] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.758404] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.758406] [] ? recalc_sigpending+0x17/0x50 [3330713.758421] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.758423] [] ? signal_setup_done+0x67/0xb0 [3330713.758431] [] ? __seccomp_filter+0x74/0x270 [3330713.758433] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.758436] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.758437] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.758439] [] ? SyS_ioctl+0x74/0x80 [3330713.758441] [] ? do_syscall_64+0x8d/0x100 [3330713.758443] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.758444] Task dump for CPU 60: [3330713.758447] exe R running task 0 38727 38418 0x00000988 [3330713.758449] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [3330713.758452] 0000000000000010 ffffba197f613eb8 ffffffffa0f2592a 00000000c000003e [3330713.758454] 0000000000000000 ffffba197f613f58 ffffffffa0e033ce c000003e00000010 [3330713.758454] Call Trace: [3330713.758456] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.758458] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.758460] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.758462] [] ? SyS_ioctl+0x74/0x80 [3330713.758464] [] ? do_syscall_64+0x8d/0x100 [3330713.758466] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.758471] Task dump for CPU 2: [3330713.758474] exe R running task 0 38730 38418 0x00000988 [3330713.758479] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.758481] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.758483] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.758484] Call Trace: [3330713.758494] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.758498] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758501] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758505] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758509] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758512] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758515] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758518] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758522] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758525] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.758546] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.758563] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.758566] [] ? recalc_sigpending+0x17/0x50 [3330713.758581] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.758583] [] ? signal_setup_done+0x67/0xb0 [3330713.758586] [] ? __seccomp_filter+0x74/0x270 [3330713.758589] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.758592] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.758595] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.758597] [] ? SyS_ioctl+0x74/0x80 [3330713.758599] [] ? do_syscall_64+0x8d/0x100 [3330713.758601] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.758603] Task dump for CPU 8: [3330713.758605] exe R running task 0 26236 38418 0x00000988 [3330713.758608] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.758610] ffffba1961f8fde8 ffff9fc6d7f99940 0000000000000000 0000000000000000 [3330713.758612] 0000000000000000 0000000000000000 ffff9fb706710140 001b3745b2d7ab38 [3330713.758613] Call Trace: [3330713.758617] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.758635] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.758658] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.758660] [] ? recalc_sigpending+0x17/0x50 [3330713.758675] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.758678] [] ? signal_setup_done+0x67/0xb0 [3330713.758684] [] ? __seccomp_filter+0x74/0x270 [3330713.758687] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.758689] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.758691] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.758693] [] ? SyS_ioctl+0x74/0x80 [3330713.758695] [] ? do_syscall_64+0x8d/0x100 [3330713.758697] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.758698] Task dump for CPU 10: [3330713.758701] exe R running task 0 38734 38418 0x00000988 [3330713.758703] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.758705] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.758707] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.758708] Call Trace: [3330713.758713] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.758716] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758720] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758723] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758726] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758730] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758733] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758737] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.758741] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.758744] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.758762] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.758777] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.758779] [] ? recalc_sigpending+0x17/0x50 [3330713.758798] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.758801] [] ? signal_setup_done+0x67/0xb0 [3330713.758803] [] ? __seccomp_filter+0x74/0x270 [3330713.758805] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.758807] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.758809] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.758811] [] ? SyS_ioctl+0x74/0x80 [3330713.758817] [] ? do_syscall_64+0x8d/0x100 [3330713.758820] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.758821] Task dump for CPU 17: [3330713.758824] kvm-nx-lpage-re R running task 0 38450 2 0x00000888 [3330713.758826] ffff9fca86a598c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [3330713.758828] 0000000000000202 ffffba1977d8bd40 0000000000000018 0000000000019880 [3330713.758830] 0000000177d8bdc0 ffffba1977d8bd88 0000000000000001 ffffba1977d8be80 [3330713.758831] Call Trace: [3330713.758834] [] ? smp_call_function_many+0x1f2/0x250 [3330713.758851] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330713.758867] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330713.758885] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [3330713.758902] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [3330713.758903] [] ? schedule+0x32/0x80 [3330713.758919] [] ? kvm_exit+0x80/0x80 [kvm] [3330713.758922] [] ? kthread+0xd9/0xf0 [3330713.758924] [] ? __switch_to_asm+0x41/0x70 [3330713.758926] [] ? kthread_park+0x60/0x60 [3330713.758928] [] ? ret_from_fork+0x57/0x70 [3330713.758929] Task dump for CPU 29: [3330713.758931] exe R running task 0 41165 38418 0x00000988 [3330713.758934] ffffffffa1b19a00 ffffffffa0ea953b 000000000000001d ffffffffa1b19a00 [3330713.758936] ffffffffa0f830ad ffff9fca86d596c0 ffffffffa1a4fd80 0000000000000000 [3330713.758938] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002bb80c2 [3330713.758938] Call Trace: [3330713.758941] [3330713.758941] [] ? sched_show_task+0xcb/0x130 [3330713.758948] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330713.758951] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330713.758954] [] ? tick_sched_do_timer+0x30/0x30 [3330713.758955] [] ? update_process_times+0x28/0x50 [3330713.758957] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330713.758959] [] ? tick_sched_timer+0x38/0x70 [3330713.758961] [] ? __hrtimer_run_queues+0xde/0x250 [3330713.758963] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330713.758965] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330713.758972] [] ? apic_timer_interrupt+0x9e/0xb0 [3330713.758976] [3330713.758976] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [3330713.758978] [] ? _raw_spin_lock+0x1d/0x20 [3330713.758997] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [3330713.759000] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759017] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [3330713.759021] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.759038] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.759055] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.759057] [] ? recalc_sigpending+0x17/0x50 [3330713.759072] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.759074] [] ? signal_setup_done+0x67/0xb0 [3330713.759076] [] ? __seccomp_filter+0x74/0x270 [3330713.759078] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.759081] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.759083] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.759085] [] ? SyS_ioctl+0x74/0x80 [3330713.759087] [] ? do_syscall_64+0x8d/0x100 [3330713.759090] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.759091] Task dump for CPU 35: [3330713.759093] exe R running task 0 41171 38418 0x00000988 [3330713.759096] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.759098] ffffba198bbb3de8 ffff9faff3cf1600 0000000000000000 0000000000000000 [3330713.759100] 0000000000000000 0000000000000000 ffff9fc23c980100 001b3745b2e5c908 [3330713.759101] Call Trace: [3330713.759106] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.759126] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.759145] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.759147] [] ? recalc_sigpending+0x17/0x50 [3330713.759164] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.759166] [] ? signal_setup_done+0x67/0xb0 [3330713.759168] [] ? __seccomp_filter+0x74/0x270 [3330713.759171] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.759173] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.759175] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.759177] [] ? SyS_ioctl+0x74/0x80 [3330713.759179] [] ? do_syscall_64+0x8d/0x100 [3330713.759182] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.759183] Task dump for CPU 37: [3330713.759185] exe R running task 0 38744 38418 0x00000988 [3330713.759187] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.759189] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.759191] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.759192] Call Trace: [3330713.759197] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.759201] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759204] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759207] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759210] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759214] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759217] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759221] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759224] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759228] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.759245] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.759262] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.759264] [] ? recalc_sigpending+0x17/0x50 [3330713.759278] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.759280] [] ? signal_setup_done+0x67/0xb0 [3330713.759282] [] ? __seccomp_filter+0x74/0x270 [3330713.759284] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.759291] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.759294] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.759296] [] ? SyS_ioctl+0x74/0x80 [3330713.759298] [] ? do_syscall_64+0x8d/0x100 [3330713.759300] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.759302] Task dump for CPU 56: [3330713.759304] exe R running task 0 38427 38418 0x00000988 [3330713.759307] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.759309] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.759315] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.759316] Call Trace: [3330713.759321] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.759325] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759330] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759334] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759338] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759341] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759352] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759356] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759359] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759363] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.759381] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.759397] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.759399] [] ? recalc_sigpending+0x17/0x50 [3330713.759417] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.759419] [] ? signal_setup_done+0x67/0xb0 [3330713.759422] [] ? __seccomp_filter+0x74/0x270 [3330713.759423] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.759426] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.759428] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.759430] [] ? SyS_ioctl+0x74/0x80 [3330713.759431] [] ? do_syscall_64+0x8d/0x100 [3330713.759434] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.759435] Task dump for CPU 60: [3330713.759438] exe R running task 0 38727 38418 0x00000988 [3330713.759440] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [3330713.759442] 0000000000000010 ffffba197f613eb8 ffffffffa0f2592a 00000000c000003e [3330713.759444] 0000000000000000 ffffba197f613f58 ffffffffa0e033ce c000003e00000010 [3330713.759445] Call Trace: [3330713.759447] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.759449] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.759451] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.759453] [] ? SyS_ioctl+0x74/0x80 [3330713.759455] [] ? do_syscall_64+0x8d/0x100 [3330713.759457] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.759462] Task dump for CPU 2: [3330713.759465] exe R running task 0 38730 38418 0x00000988 [3330713.759468] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.759470] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.759472] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.759473] Call Trace: [3330713.759481] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.759485] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759489] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759492] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759496] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759500] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759504] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759507] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759511] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759515] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.759535] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.759552] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.759554] [] ? recalc_sigpending+0x17/0x50 [3330713.759568] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.759571] [] ? signal_setup_done+0x67/0xb0 [3330713.759573] [] ? __seccomp_filter+0x74/0x270 [3330713.759575] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.759578] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.759580] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.759583] [] ? SyS_ioctl+0x74/0x80 [3330713.759585] [] ? do_syscall_64+0x8d/0x100 [3330713.759588] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.759589] Task dump for CPU 8: [3330713.759592] exe R running task 0 26236 38418 0x00000988 [3330713.759595] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.759597] ffffba1961f8fde8 ffff9fc6d7f99940 0000000000000000 0000000000000000 [3330713.759599] 0000000000000000 0000000000000000 ffff9fb706710140 001b3745b2d7ab38 [3330713.759600] Call Trace: [3330713.759605] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.759623] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.759639] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.759640] [] ? recalc_sigpending+0x17/0x50 [3330713.759649] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.759651] [] ? signal_setup_done+0x67/0xb0 [3330713.759652] [] ? __seccomp_filter+0x74/0x270 [3330713.759654] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.759656] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.759657] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.759659] [] ? SyS_ioctl+0x74/0x80 [3330713.759661] [] ? do_syscall_64+0x8d/0x100 [3330713.759662] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.759663] Task dump for CPU 10: [3330713.759665] exe R running task 0 38734 38418 0x00000988 [3330713.759667] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.759668] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.759670] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.759670] Call Trace: [3330713.759673] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.759675] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759678] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759680] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759682] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759685] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759687] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759689] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.759691] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.759694] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.759709] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.759720] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.759721] [] ? recalc_sigpending+0x17/0x50 [3330713.759733] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.759735] [] ? signal_setup_done+0x67/0xb0 [3330713.759737] [] ? __seccomp_filter+0x74/0x270 [3330713.759739] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.759745] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.759747] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.759749] [] ? SyS_ioctl+0x74/0x80 [3330713.759751] [] ? do_syscall_64+0x8d/0x100 [3330713.759753] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.759755] Task dump for CPU 17: [3330713.759757] kvm-nx-lpage-re R running task 0 38450 2 0x00000888 [3330713.759759] ffff9fca86a598c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [3330713.759761] 0000000000000202 ffffba1977d8bd40 0000000000000018 0000000000019880 [3330713.759763] 0000000177d8bdc0 ffffba1977d8bd88 0000000000000001 ffffba1977d8be80 [3330713.759763] Call Trace: [3330713.759767] [] ? smp_call_function_many+0x1f2/0x250 [3330713.759782] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330713.759799] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330713.759818] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [3330713.759837] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [3330713.759839] [] ? schedule+0x32/0x80 [3330713.759855] [] ? kvm_exit+0x80/0x80 [kvm] [3330713.759858] [] ? kthread+0xd9/0xf0 [3330713.759860] [] ? __switch_to_asm+0x41/0x70 [3330713.759863] [] ? kthread_park+0x60/0x60 [3330713.759865] [] ? ret_from_fork+0x57/0x70 [3330713.759866] Task dump for CPU 29: [3330713.759868] exe R running task 0 41165 38418 0x00000988 [3330713.759871] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.759872] ffffba198bb7bde8 ffff9fca3ca888c0 0000000000000000 0000000000000000 [3330713.759874] 0000000000000000 0000000000000000 ffff9fc54bcf7100 001b3745b33ce67a [3330713.759874] Call Trace: [3330713.759879] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.759896] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.759917] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.759919] [] ? recalc_sigpending+0x17/0x50 [3330713.759935] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.759941] [] ? signal_setup_done+0x67/0xb0 [3330713.759943] [] ? __seccomp_filter+0x74/0x270 [3330713.759945] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.759948] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.759950] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.759952] [] ? SyS_ioctl+0x74/0x80 [3330713.759954] [] ? do_syscall_64+0x8d/0x100 [3330713.759956] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.759957] Task dump for CPU 35: [3330713.759959] exe R running task 0 41171 38418 0x00000988 [3330713.759961] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.759963] ffffba198bbb3de8 ffff9faff3cf1600 0000000000000000 0000000000000000 [3330713.759964] 0000000000000000 0000000000000000 ffff9fc23c980100 001b3745b2e5c908 [3330713.759964] Call Trace: [3330713.759967] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.759981] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.759992] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.759993] [] ? recalc_sigpending+0x17/0x50 [3330713.760005] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.760007] [] ? signal_setup_done+0x67/0xb0 [3330713.760009] [] ? __seccomp_filter+0x74/0x270 [3330713.760010] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.760012] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.760013] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.760015] [] ? SyS_ioctl+0x74/0x80 [3330713.760016] [] ? do_syscall_64+0x8d/0x100 [3330713.760018] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.760019] Task dump for CPU 37: [3330713.760021] exe R running task 0 38744 38418 0x00000988 [3330713.760023] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.760026] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.760028] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.760028] Call Trace: [3330713.760032] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.760036] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760039] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760043] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760046] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760050] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760054] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760058] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760061] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760065] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.760083] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.760101] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.760102] [] ? recalc_sigpending+0x17/0x50 [3330713.760118] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.760120] [] ? signal_setup_done+0x67/0xb0 [3330713.760122] [] ? __seccomp_filter+0x74/0x270 [3330713.760123] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.760125] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.760126] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.760128] [] ? SyS_ioctl+0x74/0x80 [3330713.760129] [] ? do_syscall_64+0x8d/0x100 [3330713.760131] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.760132] Task dump for CPU 56: [3330713.760133] exe R running task 0 38427 38418 0x00000988 [3330713.760135] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000038 ffffffffa1b19a00 [3330713.760136] ffffffffa0f830ad ffff9fca874196c0 ffffffffa1a4fd80 0000000000000000 [3330713.760138] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002bb80ae [3330713.760139] Call Trace: [3330713.760142] [3330713.760142] [] ? sched_show_task+0xcb/0x130 [3330713.760145] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330713.760147] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330713.760150] [] ? tick_sched_do_timer+0x30/0x30 [3330713.760152] [] ? update_process_times+0x28/0x50 [3330713.760154] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330713.760156] [] ? tick_sched_timer+0x38/0x70 [3330713.760158] [] ? __hrtimer_run_queues+0xde/0x250 [3330713.760160] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330713.760161] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330713.760163] [] ? apic_timer_interrupt+0x9e/0xb0 [3330713.760166] [3330713.760166] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [3330713.760168] [] ? _raw_spin_lock+0x1d/0x20 [3330713.760186] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [3330713.760190] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760213] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [3330713.760222] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.760226] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760229] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760233] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760236] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760240] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760244] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760248] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760252] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760256] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.760275] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.760292] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.760294] [] ? recalc_sigpending+0x17/0x50 [3330713.760309] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.760311] [] ? signal_setup_done+0x67/0xb0 [3330713.760313] [] ? __seccomp_filter+0x74/0x270 [3330713.760316] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.760318] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.760320] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.760322] [] ? SyS_ioctl+0x74/0x80 [3330713.760323] [] ? do_syscall_64+0x8d/0x100 [3330713.760325] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.760346] Task dump for CPU 60: [3330713.760348] exe R running task 0 38727 38418 0x00000988 [3330713.760351] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [3330713.760353] 0000000000000010 ffffba197f613eb8 ffffffffa0f2592a 00000000c000003e [3330713.760354] 0000000000000000 ffffba197f613f58 ffffffffa0e033ce c000003e00000010 [3330713.760355] Call Trace: [3330713.760357] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.760359] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.760361] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.760363] [] ? SyS_ioctl+0x74/0x80 [3330713.760365] [] ? do_syscall_64+0x8d/0x100 [3330713.760368] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.760371] Task dump for CPU 2: [3330713.760374] exe R running task 0 38730 38418 0x00000988 [3330713.760378] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.760380] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.760382] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.760383] Call Trace: [3330713.760391] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.760396] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760400] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760403] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760407] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760410] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760414] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760418] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760421] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760425] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.760443] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.760459] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.760462] [] ? recalc_sigpending+0x17/0x50 [3330713.760477] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.760479] [] ? signal_setup_done+0x67/0xb0 [3330713.760481] [] ? __seccomp_filter+0x74/0x270 [3330713.760483] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.760486] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.760489] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.760491] [] ? SyS_ioctl+0x74/0x80 [3330713.760493] [] ? do_syscall_64+0x8d/0x100 [3330713.760496] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.760497] Task dump for CPU 8: [3330713.760500] exe R running task 0 26236 38418 0x00000988 [3330713.760502] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.760510] ffffba1961f8fde8 ffff9fc6d7f99940 0000000000000000 0000000000000000 [3330713.760512] 0000000000000000 0000000000000000 ffff9fb706710140 001b3745b2d7ab38 [3330713.760513] Call Trace: [3330713.760518] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.760539] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.760557] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.760559] [] ? recalc_sigpending+0x17/0x50 [3330713.760575] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.760577] [] ? signal_setup_done+0x67/0xb0 [3330713.760579] [] ? __seccomp_filter+0x74/0x270 [3330713.760582] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.760584] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.760586] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.760588] [] ? SyS_ioctl+0x74/0x80 [3330713.760589] [] ? do_syscall_64+0x8d/0x100 [3330713.760592] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.760593] Task dump for CPU 10: [3330713.760595] exe R running task 0 38734 38418 0x00000988 [3330713.760601] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.760604] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.760607] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.760607] Call Trace: [3330713.760612] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.760616] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760620] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760624] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760631] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760635] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760638] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760642] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.760646] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.760649] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.760666] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.760686] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.760688] [] ? recalc_sigpending+0x17/0x50 [3330713.760707] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.760709] [] ? signal_setup_done+0x67/0xb0 [3330713.760712] [] ? __seccomp_filter+0x74/0x270 [3330713.760713] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.760715] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.760717] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.760720] [] ? SyS_ioctl+0x74/0x80 [3330713.760722] [] ? do_syscall_64+0x8d/0x100 [3330713.760724] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.760726] Task dump for CPU 17: [3330713.760728] kvm-nx-lpage-re R running task 0 38450 2 0x00000888 [3330713.760730] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000011 ffffffffa1b19a00 [3330713.760733] ffffffffa0f830ad ffff9fca86a596c0 ffffffffa1a4fd80 0000000000000000 [3330713.760735] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac847f [3330713.760735] Call Trace: [3330713.760739] [3330713.760739] [] ? sched_show_task+0xcb/0x130 [3330713.760742] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330713.760744] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330713.760747] [] ? tick_sched_do_timer+0x30/0x30 [3330713.760749] [] ? update_process_times+0x28/0x50 [3330713.760751] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330713.760753] [] ? tick_sched_timer+0x38/0x70 [3330713.760755] [] ? __hrtimer_run_queues+0xde/0x250 [3330713.760757] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330713.761004] [] ? 0xffffffffc08da000 [3330713.761007] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330713.761009] [] ? apic_timer_interrupt+0x9e/0xb0 [3330713.761012] [3330713.761012] [] ? 0xffffffffc08da000 [3330713.761015] [] ? smp_call_function_many+0x1f2/0x250 [3330713.761034] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330713.761052] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330713.761077] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [3330713.761098] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [3330713.761100] [] ? schedule+0x32/0x80 [3330713.761118] [] ? kvm_exit+0x80/0x80 [kvm] [3330713.761122] [] ? kthread+0xd9/0xf0 [3330713.761124] [] ? __switch_to_asm+0x41/0x70 [3330713.761126] [] ? kthread_park+0x60/0x60 [3330713.761128] [] ? ret_from_fork+0x57/0x70 [3330713.761130] Task dump for CPU 29: [3330713.761132] exe R running task 0 41165 38418 0x00000988 [3330713.761136] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.761138] ffffba198bb7bde8 ffff9fca3ca888c0 0000000000000000 0000000000000000 [3330713.761139] 0000000000000000 0000000000000000 ffff9fc54bcf7100 001b3745b33ce67a [3330713.761140] Call Trace: [3330713.761145] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.761161] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.761178] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.761180] [] ? recalc_sigpending+0x17/0x50 [3330713.761196] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.761198] [] ? signal_setup_done+0x67/0xb0 [3330713.761200] [] ? __seccomp_filter+0x74/0x270 [3330713.761202] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.761204] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.761207] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.761209] [] ? SyS_ioctl+0x74/0x80 [3330713.761210] [] ? do_syscall_64+0x8d/0x100 [3330713.761212] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.761214] Task dump for CPU 35: [3330713.761219] exe R running task 0 41171 38418 0x00000988 [3330713.761222] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.761224] ffffba198bbb3de8 ffff9faff3cf1600 0000000000000000 0000000000000000 [3330713.761226] 0000000000000000 0000000000000000 ffff9fc23c980100 001b3745b2e5c908 [3330713.761226] Call Trace: [3330713.761231] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.761248] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.761264] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.761266] [] ? recalc_sigpending+0x17/0x50 [3330713.761281] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.761283] [] ? signal_setup_done+0x67/0xb0 [3330713.761285] [] ? __seccomp_filter+0x74/0x270 [3330713.761287] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.761289] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.761291] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.761293] [] ? SyS_ioctl+0x74/0x80 [3330713.761295] [] ? do_syscall_64+0x8d/0x100 [3330713.761297] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.761298] Task dump for CPU 37: [3330713.761300] exe R running task 0 38744 38418 0x00000988 [3330713.761302] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.761304] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.761306] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.761306] Call Trace: [3330713.761310] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.761314] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.761318] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.761321] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.761325] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.761330] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.761334] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.761337] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.761341] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.761345] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.761363] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.761380] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.761381] [] ? recalc_sigpending+0x17/0x50 [3330713.761400] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.761402] [] ? signal_setup_done+0x67/0xb0 [3330713.761404] [] ? __seccomp_filter+0x74/0x270 [3330713.761406] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.761409] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.761411] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.761413] [] ? SyS_ioctl+0x74/0x80 [3330713.761415] [] ? do_syscall_64+0x8d/0x100 [3330713.761418] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.761423] Task dump for CPU 56: [3330713.761425] exe R running task 0 38427 38418 0x00000988 [3330713.761427] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.761429] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.761432] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.761432] Call Trace: [3330713.761437] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.761441] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.761445] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.761449] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.761453] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.761457] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.761460] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.761464] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.761467] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.761470] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.761488] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.761505] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.761506] [] ? recalc_sigpending+0x17/0x50 [3330713.761523] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.761524] [] ? signal_setup_done+0x67/0xb0 [3330713.761526] [] ? __seccomp_filter+0x74/0x270 [3330713.761528] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.761531] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.761532] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.761535] [] ? SyS_ioctl+0x74/0x80 [3330713.761537] [] ? do_syscall_64+0x8d/0x100 [3330713.761539] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.761540] Task dump for CPU 60: [3330713.761542] exe R running task 0 38727 38418 0x00000988 [3330713.761544] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [3330713.761547] 0000000000000010 ffffba197f613eb8 ffffffffa0f2592a 00000000c000003e [3330713.761549] 0000000000000000 ffffba197f613f58 ffffffffa0e033ce c000003e00000010 [3330713.761550] Call Trace: [3330713.761552] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.761554] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.761556] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.761558] [] ? SyS_ioctl+0x74/0x80 [3330713.761560] [] ? do_syscall_64+0x8d/0x100 [3330713.761563] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330720.920968] 8-...: (5249 ticks this GP) idle=f5d/140000000000001/0 softirq=373951308/373951308 fqs=3089 [3330720.930845] (t=7044 jiffies g=121283203 c=121283202 q=80512) [3330720.937116] Task dump for CPU 2: [3330720.940639] exe R running task 0 38730 38418 0x00000988 [3330720.948250] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330720.956482] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330720.964788] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330720.972985] Call Trace: [3330720.975731] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330720.983085] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330720.990182] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330720.997180] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330721.004382] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330721.011376] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330721.018457] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330721.025461] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330721.032569] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330721.039655] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330721.046675] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330721.054215] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330721.061123] [] ? recalc_sigpending+0x17/0x50 [3330721.067367] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330721.074250] [] ? signal_setup_done+0x67/0xb0 [3330721.080469] [] ? __seccomp_filter+0x74/0x270 [3330721.086704] [] ? do_vfs_ioctl+0xa2/0x620 [3330721.092582] [] ? __audit_syscall_entry+0xaa/0xf0 [3330721.099159] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330721.105849] [] ? SyS_ioctl+0x74/0x80 [3330721.111381] [] ? do_syscall_64+0x8d/0x100 [3330721.117342] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330721.124596] Task dump for CPU 8: [3330721.128109] exe R running task 0 26236 38418 0x00000988 [3330721.135704] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000008 ffffffffa1b19a00 [3330721.143965] ffffffffa0f830ad ffff9fca868196c0 ffffffffa1a4fd80 0000000000000000 [3330721.152190] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac8443 [3330721.160415] Call Trace: [3330721.163150] [3330721.165380] [] ? sched_show_task+0xcb/0x130 [3330721.171530] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330721.177927] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330721.185311] [] ? tick_sched_do_timer+0x30/0x30 [3330721.191814] [] ? update_process_times+0x28/0x50 [3330721.198294] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330721.205211] [] ? tick_sched_timer+0x38/0x70 [3330721.211350] [] ? __hrtimer_run_queues+0xde/0x250 [3330721.217922] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330721.224235] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330721.231071] [] ? apic_timer_interrupt+0x9e/0xb0 [3330721.237550] [3330721.239775] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [3330721.247412] [] ? _raw_spin_lock+0x1d/0x20 [3330721.253403] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [3330721.260440] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330721.267909] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [3330721.274831] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330721.282216] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330721.289770] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330721.296708] [] ? recalc_sigpending+0x17/0x50 [3330721.302953] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330721.309748] [] ? signal_setup_done+0x67/0xb0 [3330721.315975] [] ? __seccomp_filter+0x74/0x270 [3330721.322331] [] ? do_vfs_ioctl+0xa2/0x620 [3330721.328211] [] ? __audit_syscall_entry+0xaa/0xf0 [3330721.334784] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330721.341884] [] ? SyS_ioctl+0x74/0x80 [3330721.347413] [] ? do_syscall_64+0x8d/0x100 [3330721.353380] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330721.360642] Task dump for CPU 10: [3330721.364258] exe R running task 0 38734 38418 0x00000988 [3330721.371961] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330721.380200] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330721.388692] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330721.397222] Call Trace: [3330721.399976] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330721.407764] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330721.416251] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330721.423270] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330721.430365] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330721.437374] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330721.444472] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330721.451739] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330721.458835] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330721.465930] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330721.472970] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330721.480529] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330721.487453] [] ? recalc_sigpending+0x17/0x50 [3330721.493702] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330721.500620] [] ? signal_setup_done+0x67/0xb0 [3330721.506968] [] ? __seccomp_filter+0x74/0x270 [3330721.513196] [] ? do_vfs_ioctl+0xa2/0x620 [3330721.519157] [] ? __audit_syscall_entry+0xaa/0xf0 [3330721.525735] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330721.533956] [] ? SyS_ioctl+0x74/0x80 [3330721.539576] [] ? do_syscall_64+0x8d/0x100 [3330721.545546] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330721.552808] Task dump for CPU 17: [3330721.556422] kvm-nx-lpage-re R running task 0 38450 2 0x00000888 [3330721.564174] ffff9fca86a598c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [3330721.572419] 0000000000000202 ffffba1977d8bd40 0000000000000018 0000000000019880 [3330721.580661] 0000000177d8bdc0 ffffba1977d8bd88 0000000000000001 ffffba1977d8be80 [3330721.588900] Call Trace: [3330721.591650] [] ? smp_call_function_many+0x1f5/0x250 [3330721.598507] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330721.606066] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330721.614770] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [3330721.622062] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [3330721.629938] [] ? schedule+0x32/0x80 [3330721.635502] [] ? kvm_exit+0x80/0x80 [kvm] [3330721.641469] [] ? kthread+0xd9/0xf0 [3330721.646931] [] ? __switch_to_asm+0x41/0x70 [3330721.652989] [] ? kthread_park+0x60/0x60 [3330721.658786] [] ? ret_from_fork+0x57/0x70 [3330721.664747] Task dump for CPU 29: [3330721.668357] exe R running task 0 41165 38418 0x00000988 [3330721.675989] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330721.684237] ffffba198bb7bde8 ffff9fca3ca888c0 0000000000000000 0000000000000000 [3330721.692457] 0000000000000000 0000000000000000 ffff9fc54bcf7100 001b3745b33ce67a [3330721.700697] Call Trace: [3330721.703455] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330721.710923] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330721.718480] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330721.725489] [] ? recalc_sigpending+0x17/0x50 [3330721.731846] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330721.738504] [] ? signal_setup_done+0x67/0xb0 [3330721.744821] [] ? __seccomp_filter+0x74/0x270 [3330721.751165] [] ? do_vfs_ioctl+0xa2/0x620 [3330721.757046] [] ? __audit_syscall_entry+0xaa/0xf0 [3330721.763838] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330721.770814] [] ? SyS_ioctl+0x74/0x80 [3330721.776348] [] ? do_syscall_64+0x8d/0x100 [3330721.782325] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330721.789592] Task dump for CPU 35: [3330721.793212] exe R running task 0 41171 38418 0x00000988 [3330721.800844] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330721.809081] ffffba198bbb3de8 ffff9faff3cf1600 0000000000000000 0000000000000000 [3330721.817396] 0000000000000000 0000000000000000 ffff9fc23c980100 001b3745b2e5c908 [3330721.825618] Call Trace: [3330721.828374] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330721.835746] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330721.843295] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330721.850310] [] ? recalc_sigpending+0x17/0x50 [3330721.856570] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330721.863235] [] ? signal_setup_done+0x67/0xb0 [3330721.869458] [] ? __seccomp_filter+0x74/0x270 [3330721.875695] [] ? do_vfs_ioctl+0xa2/0x620 [3330721.881568] [] ? __audit_syscall_entry+0xaa/0xf0 [3330721.888131] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330721.894706] [] ? SyS_ioctl+0x74/0x80 [3330721.900412] [] ? do_syscall_64+0x8d/0x100 [3330721.906398] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330721.913660] Task dump for CPU 37: [3330721.917274] exe R running task 0 38744 38418 0x00000988 [3330721.924994] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330721.933270] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330721.941604] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330721.949818] Call Trace: [3330721.952570] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330721.959927] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330721.967019] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330721.974023] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330721.981123] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330721.988138] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330721.995428] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330722.002448] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330722.009640] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330722.016648] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330722.023736] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330722.031276] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330722.038191] [] ? recalc_sigpending+0x17/0x50 [3330722.044439] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330722.051096] [] ? signal_setup_done+0x67/0xb0 [3330722.057318] [] ? __seccomp_filter+0x74/0x270 [3330722.063538] [] ? do_vfs_ioctl+0xa2/0x620 [3330722.069415] [] ? __audit_syscall_entry+0xaa/0xf0 [3330722.075989] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330722.082553] [] ? SyS_ioctl+0x74/0x80 [3330722.088083] [] ? do_syscall_64+0x8d/0x100 [3330722.094041] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330722.101294] Task dump for CPU 56: [3330722.104908] exe R running task 0 38427 38418 0x00000988 [3330722.112512] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330722.120730] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330722.128968] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330722.137209] Call Trace: [3330722.139971] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330722.147451] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330722.154549] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330722.161567] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330722.168663] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330722.175849] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330722.182946] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330722.190074] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330722.197178] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330722.204185] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330722.211216] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330722.218767] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330722.225896] [] ? recalc_sigpending+0x17/0x50 [3330722.232146] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330722.238806] [] ? signal_setup_done+0x67/0xb0 [3330722.245028] [] ? __seccomp_filter+0x74/0x270 [3330722.251718] [] ? do_vfs_ioctl+0xa2/0x620 [3330722.257598] [] ? __audit_syscall_entry+0xaa/0xf0 [3330722.264174] [